Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://okefeokok.live/

Overview

General Information

Sample URL:https://okefeokok.live/
Analysis ID:1523620
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected ZipBomb
HTML body with high number of embedded images detected
Program does not show much activity (idle)
Queries the volume information (name, serial number etc) of a device
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 5416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=2084,i,12269707295863670503,4330667601123277937,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7008 --field-trial-handle=2084,i,12269707295863670503,4330667601123277937,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://okefeokok.live/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • OpenWith.exe (PID: 5224 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\Downloads\c09a2750-9c02-469c-b9b5-3d96bac2e44f.tmpJoeSecurity_ZipBombYara detected ZipBombJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results
    Source: https://sfdawe.buzz/#/homeHTTP Parser: Total embedded image size: 22538
    Source: https://906fdd.seeaa.top/mq19xvHTTP Parser: Total embedded image size: 47140
    Source: https://cctv.49zs.vip/#/homeHTTP Parser: Total embedded image size: 22538
    Source: https://sfdawe.buzz/static/js/common.jsHTTP Parser: var __defprop=object.defineproperty,__defnormalprop=(e,t,o)=>t in e?__defprop(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,__publicfield=(e,t,o)=>(__defnormalprop(e,"symbol"!=typeof t?t+"":t,o),o);function makemap(e,t){const o=object.create(null),n=e.split(",");for(let r=0;r<n.length;r++)o[n[r]]=!0;return t?e=>!!o[e.tolowercase()]:e=>!!o[e]}function normalizestyle(e){if(isarray$2(e)){const t={};for(let o=0;o<e.length;o++){const n=e[o],r=isstring$1(n)?parsestringstyle(n):normalizestyle(n);if(r)for(const e in r)t[e]=r[e]}return t}return isstring$1(e)||isobject$2(e)?e:void 0}!function(){const e=document.createelement("link").rellist;if(!(e&&e.supports&&e.supports("modulepreload"))){for(const e of document.queryselectorall('link[rel="modulepreload"]'))t(e);new mutationobserver((e=>{for(const o of e)if("childlist"===o.type)for(const e of o.addednodes)"link"===e.tagname&&"modulepreload"===e.rel&&t(e)})).observe(document,{childlist:!0,subtree:!0})}function t(e){if(e.ep)return;e.ep=!0;const t=funct...
    Source: https://906fdd.seeaa.top/mq19xvHTTP Parser: No favicon
    Source: https://906fdd.seeaa.top/mq19xvHTTP Parser: No favicon
    Source: https://www.qq.com/HTTP Parser: No favicon
    Source: https://www.qq.com/HTTP Parser: No favicon
    Source: https://www.qq.com/HTTP Parser: No favicon
    Source: https://www.qq.com/HTTP Parser: No favicon
    Source: chromecache_960.2.drString found in binary or memory: http://beian.miit.gov.cn/
    Source: chromecache_392.2.drString found in binary or memory: http://developer.yahoo.com/yui/license.html
    Source: chromecache_1177.2.dr, chromecache_392.2.drString found in binary or memory: http://feross.org
    Source: chromecache_960.2.drString found in binary or memory: http://ga.sz.gov.cn
    Source: chromecache_960.2.drString found in binary or memory: http://inews.gtimg.com/newsapp_bt/0/15822141894/0
    Source: chromecache_960.2.drString found in binary or memory: http://inews.gtimg.com/newsapp_bt/0/15822141895/0
    Source: chromecache_960.2.drString found in binary or memory: http://inews.gtimg.com/newsapp_bt/0/15822141896/0
    Source: chromecache_960.2.drString found in binary or memory: http://jedwatson.github.io/classnames
    Source: chromecache_494.2.drString found in binary or memory: http://p.qpic.cn/user_pic/0/1692586939507318556/243
    Source: chromecache_494.2.drString found in binary or memory: http://p.qpic.cn/user_pic/0/1709089079042065775/243
    Source: chromecache_494.2.drString found in binary or memory: http://p.qpic.cn/user_pic/0/1715226009591150348/243
    Source: chromecache_494.2.drString found in binary or memory: http://p.qpic.cn/user_pic/0/1722457501519154857/0
    Source: chromecache_494.2.drString found in binary or memory: http://p.qpic.cn/user_pic/0/1722567344205153231/0
    Source: chromecache_494.2.drString found in binary or memory: http://p.qpic.cn/user_pic/0/WjWdV6ozMhLPHXhiaw6icASg_1673112041791173000/76
    Source: chromecache_494.2.drString found in binary or memory: http://p.qpic.cn/user_pic/0/_1719538566123895398/76
    Source: chromecache_494.2.drString found in binary or memory: http://p.qpic.cn/user_pic/0/_1723774626903263646/76
    Source: chromecache_494.2.drString found in binary or memory: http://p.qpic.cn/user_pic/0/_1724405372540082665/76
    Source: chromecache_494.2.drString found in binary or memory: http://p.qpic.cn/user_pic/0/_1727691122055119525/76
    Source: chromecache_494.2.drString found in binary or memory: http://p.qpic.cn/user_pic/0/_1727693931640360550/76
    Source: chromecache_960.2.drString found in binary or memory: http://szwljb.sz.gov.cn/
    Source: chromecache_1171.2.dr, chromecache_972.2.drString found in binary or memory: http://time.qq.com/?pgv_ref=ad
    Source: chromecache_960.2.drString found in binary or memory: http://underscorejs.org/LICENSE
    Source: chromecache_1171.2.dr, chromecache_972.2.drString found in binary or memory: http://users.qq.com
    Source: chromecache_960.2.drString found in binary or memory: http://www.beian.gov.cn/portal/registerSystemInfo?recordcode=44030002000001
    Source: KMR835.apk.crdownload.0.drString found in binary or memory: http://www.openssl.org/support/faq.html
    Source: KMR835.apk.crdownload.0.drString found in binary or memory: http://www.openssl.org/support/faq.htmldual
    Source: chromecache_756.2.drString found in binary or memory: https://906fdd.seeaa.top/api/download/apk/?apkUrl=http://hgq2req4f569.tyy789.top/KMR835.apk&param=xn
    Source: chromecache_960.2.drString found in binary or memory: https://ads.privacy.qq.com/ads/adoptout.html?media_source=113001
    Source: KMR835.apk.crdownload.0.drString found in binary or memory: https://android.googlesource.com/toolchain/clang
    Source: KMR835.apk.crdownload.0.drString found in binary or memory: https://android.googlesource.com/toolchain/llvm
    Source: KMR835.apk.crdownload.0.drString found in binary or memory: https://android.googlesource.com/toolchain/llvm-project
    Source: chromecache_756.2.drString found in binary or memory: https://c1elbgk.slyvvscpae.com/data/info
    Source: chromecache_960.2.drString found in binary or memory: https://careers.tencent.com/
    Source: chromecache_1091.2.dr, chromecache_392.2.drString found in binary or memory: https://clipboardjs.com/
    Source: chromecache_756.2.drString found in binary or memory: https://d2cyx94bat91jh.cloudfront.net
    Source: chromecache_756.2.drString found in binary or memory: https://d2lvrxij0tja0q.cloudfront.net/website-images/0lg5fnkedxteq9v6_icon.png?X-Amz-Algorithm=AWS4-
    Source: chromecache_1085.2.dr, chromecache_323.2.drString found in binary or memory: https://devtools.vuejs.org/guide/installation.html.
    Source: chromecache_960.2.drString found in binary or memory: https://feross.org
    Source: chromecache_1177.2.dr, chromecache_392.2.drString found in binary or memory: https://feross.org/opensource
    Source: chromecache_960.2.drString found in binary or memory: https://gdca.miit.gov.cn/
    Source: chromecache_1177.2.drString found in binary or memory: https://github.com/emn178/js-md5
    Source: chromecache_364.2.drString found in binary or memory: https://github.com/zloirock/core-js
    Source: chromecache_364.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.37.1/LICENSE
    Source: chromecache_960.2.drString found in binary or memory: https://gongyi.qq.com/
    Source: chromecache_960.2.drString found in binary or memory: https://inews.gtimg.com/news_bt/O5SGzcBSKaRHqXCvWbwGJhZUdLESA-Kwk6fzeVvMzM_gQAA/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/news_ls/OXSYIo3dwaIFzrne9Ph_yZkHyMxoJocmGjNhg0eaW67G8AA_200200/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/news_ls/OaTQXzSTeGVsgMD7U5Ye-6cVblW3l89VnLlcVZFEWD9vAAA/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/news_ls/Ofug9iT5S30k5BHmzYYXVHHwU_0WPisAmdK7l-X--ccI0AA_200200/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/news_ls/OkomnhSVtg3-UYHR5zp7U9wS08iQ3pLtvgAm2FQcXr9zAAA_200200/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/news_ls/OxeWHKJiBulUzh4DLwbXHNwOUzplPolVaauAf-8IYxxmoAA_200200/0
    Source: chromecache_960.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/0426124454168_4788/0
    Source: chromecache_960.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/0511155854519_5325/0
    Source: chromecache_960.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/0515145728138_9808/0
    Source: chromecache_960.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/0522113150470_328/0
    Source: chromecache_960.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/0522140749102_9238/0
    Source: chromecache_960.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/0522140829891_9683/0
    Source: chromecache_960.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/0522145509890_5775/0
    Source: chromecache_960.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/0523085844336_5864/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/0530120609137_1607/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/0530120609344_1814/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/0530120609625_2095/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/0609172256937_279/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/0609172307189_445/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/060917231414_7270/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/0609172322959_6129/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/0609172712129_3321/0
    Source: chromecache_960.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/0613150938895_706/0
    Source: chromecache_960.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/0703113132826_1260/0
    Source: chromecache_960.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/070311313312_1446/0
    Source: chromecache_960.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/070311313370_1504/0
    Source: chromecache_960.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/0722104411591_6917/0
    Source: chromecache_960.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/091822593172_5129/0
    Source: chromecache_960.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/0924171733768_8784/0
    Source: chromecache_960.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/0924172023710_7265/0
    Source: chromecache_960.2.drString found in binary or memory: https://inews.gtimg.com/newsapp_bt/0/102416082070_174/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/O0_8A-Ka3CIjX_N3KyVPpV3PbuJHw1rgyp7yfqRCBNfXsAA_294195/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/O3S7T1HgNPv--yj6OlT4Rn-NLxeOkAqmOjLNlsuclwjo0AA_294195/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/O5m9s101uUohdVU_rxnojqmi4rar0mn5KYd6OqsXWmIxoAA_200200/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/O7UWHU9_t6SWfhjZkvplk_hqG9iGMayKzF4R9dLJE9MgYAA_294195/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/O9Ezi4Jkam_VdHh1KLUARaWJRtOP2KmN3hj9qUgeDCuPwAA_294195/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/O9xwK7DGhWGMejMAs-sfCiUxFySKYMYVwKRtAmQvc2mS0AA_294195/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/OJLS7gqn4xgG6LFmBlxhTtxHq8RQiGItvewbRXhTSNp2QAA_294195/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/OOsl6SQ6siP9xEMmCBHhB3XkoibZ5r-4ffCg-d6eS89GwAA_294195/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/ORrPtr_-qMr16ZLeejXaRT9KuLsVaMmhbhYVdt0_jTJJsAA_294195/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/OUq40QpGFr8uWDL7kkb0eOfLDfZ5H9BTzAvD3BX4w10UwAA_200200/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/OXQD5DwuFHf0rwXUEul67vo0aWSupxZPBgUd3obSrdjWsAA_200200/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/OZ7bzhCV2W2sLeYqfTlF4McZFTSpXY3nIvP6BqZxy7wgoAA_294195/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/O_UJufD0rRSRwm66Rbsm6Q1yfmFJ4uWQDP6XKdAzNyYXkAA_294195/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/OfGK3Ebsc5ImawpcatwvIfhJiye1rt3lbUwAr0C4e4gOEAA_294195/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/OgBaVpFsr33DWw-bPDelUD8rAnYh721rb8uweAT41X-dsAA_294195/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/OgspyamkdCsPj1Mbq7VQYUeaVNohlB8cO7aqTnoyKRcjkAA_294195/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/OhVyMYTlf6cW-L8lD_9NiFC_AOlLgdxVHoR2ZqnD3YkAYAA_294195/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/OlYes1SvqBPd1GLM4Ku8b1ULjoFkBnolMjvAFyDYQAxZcAA_294195/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/Om75ZblG4XmkxvMaBf5n9t8DZn7DcdXyJ-Qn8J2ldqyQgAA_294195/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/OnQ6ubSjZrxn8rbLzVm8fq7S0xiTEPTnUCsgjcjKv6ve0AA_294195/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/OqaWiD5akmiREjcl4hEfL2x1YktoG4gWbDHm-sZ5YFnCQAA_294195/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/OqgmLnE2rkcnh0-VeotacwkXqKmSRLkVfDnZj3uOVQpfIAA_294195/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/OtD-AqLtRKO5TEJXQv9nTXXWU1ofzvJL-Z9slg3ohS_tEAA_294195/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/Ots14m0VpIwWZNeLc8fP-FHCoF7ogusdoK4Baq8x7iEhMAA_294195/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/OvR_VAGRbFFHG7cdzSiYaoeEbf4yP2T55YsT7BODAGDhsAA_294195/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/Ow2-Ytj6lzB7_TZUs8YMlqAsHp_f4x5h9stuZ1uWOTrr4AA_294195/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/OwuBr_dCc9LPoewdGXrGT3Y3ljp5nJ17DYF-IHDob2zV0AA_294195/0
    Source: chromecache_494.2.drString found in binary or memory: https://inews.gtimg.com/om_ls/OxZJ-X2SFoFrC4BZ7c3zShBr6nIu2pGxkhR7GdiFrRDUcAA_294195/0
    Source: chromecache_960.2.drString found in binary or memory: https://kf.qq.com/
    Source: chromecache_392.2.drString found in binary or memory: https://kjur.github.io/jsrsasign/license/
    Source: chromecache_960.2.drString found in binary or memory: https://lodash.com/
    Source: chromecache_960.2.drString found in binary or memory: https://lodash.com/license
    Source: chromecache_960.2.drString found in binary or memory: https://mail.qq.com/
    Source: chromecache_960.2.drString found in binary or memory: https://mat1.gtimg.com/qqcdn/tupload/1708573978453.png
    Source: chromecache_756.2.drString found in binary or memory: https://mu6d0lt.fayinmei.com/ability/3mq19xv
    Source: chromecache_960.2.drString found in binary or memory: https://new.qq.com/mobile/
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20240930Q01AL600
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20240930Q01D4G00
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20240930Q01D6Q00
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20240930Q02Z0P00
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20240930Q03GPA00
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20240930Q03JM400
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20240930Q03Z9C00
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20240930Q04IX500
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20240930Q04MVD00
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20240930Q065PL00
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20240930Q0877A00
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20240930Q087JU00
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20240930Q08E7800
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20240930Q08Z8I00
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20240930Q0AAPU00
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20240930Q0AAXO00
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20240930Q0AB3M00
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20240930Q0AFO100
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20241001Q0096P00
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20241001Q022Z800
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20241001Q02XH100
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20241001Q032KJ00
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20241001Q0375400
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20241001Q043OA00
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20241001Q04PJL00
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20241001Q05DU500
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20241001Q05UBO00
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20241001Q05VVQ00
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20241001Q078WZ00
    Source: chromecache_494.2.drString found in binary or memory: https://new.qq.com/rain/a/20241001Q07CHZ00
    Source: chromecache_960.2.drString found in binary or memory: https://new.qq.com/static/bjhlwfyflfwgzz.shtml
    Source: chromecache_960.2.drString found in binary or memory: https://new.qq.com/static/cbst.shtml
    Source: chromecache_960.2.drString found in binary or memory: https://new.qq.com/static/contract.shtml
    Source: chromecache_960.2.drString found in binary or memory: https://new.qq.com/static/copyright.shtml
    Source: chromecache_960.2.drString found in binary or memory: https://new.qq.com/static/culture.shtml
    Source: chromecache_960.2.drString found in binary or memory: https://new.qq.com/static/dzwfggcns.htm
    Source: chromecache_960.2.drString found in binary or memory: https://new.qq.com/static/icp2.shtml
    Source: chromecache_960.2.drString found in binary or memory: https://new.qq.com/static/internet_licence.htm
    Source: chromecache_960.2.drString found in binary or memory: https://new.qq.com/static/scio.htm
    Source: chromecache_960.2.drString found in binary or memory: https://new.qq.com/static/xwdz.shtml
    Source: chromecache_960.2.drString found in binary or memory: https://new.qq.com/sv1/app/agreement_android.html
    Source: chromecache_960.2.drString found in binary or memory: https://news.qq.com/
    Source: chromecache_960.2.drString found in binary or memory: https://news.qq.com/mobile
    Source: chromecache_972.2.drString found in binary or memory: https://news.qq.com/mobile/index.htm
    Source: chromecache_960.2.drString found in binary or memory: https://open.qq.com/
    Source: chromecache_960.2.drString found in binary or memory: https://openjsf.org/
    Source: chromecache_323.2.drString found in binary or memory: https://pinia.vuejs.org
    Source: chromecache_323.2.drString found in binary or memory: https://pinia.vuejs.org/logo.svg
    Source: chromecache_960.2.drString found in binary or memory: https://privacy.qq.com/document/priview/4bd0bd84be654afe8c1a545ea9b64ec8
    Source: chromecache_960.2.drString found in binary or memory: https://privacy.qq.com/mb/policy/tencent-privacypolicy
    Source: chromecache_960.2.drString found in binary or memory: https://qq.com
    Source: chromecache_1171.2.dr, chromecache_972.2.drString found in binary or memory: https://ra.gtimg.com/web/default_fodders/
    Source: chromecache_1171.2.dr, chromecache_972.2.drString found in binary or memory: https://ra.gtimg.com/web/default_fodders/1400x90_www.png
    Source: chromecache_1171.2.dr, chromecache_972.2.drString found in binary or memory: https://ra.gtimg.com/web/default_fodders/920x75_www.png
    Source: chromecache_1171.2.dr, chromecache_972.2.drString found in binary or memory: https://ra.gtimg.com/web/default_fodders/920x90_www.png
    Source: chromecache_960.2.drString found in binary or memory: https://sports.qq.com/
    Source: chromecache_960.2.drString found in binary or memory: https://sports3.gtimg.com/nationalFlag/26.png/0
    Source: KMR835.apk.crdownload.0.drString found in binary or memory: https://support.google.com/chromecastbuiltin/answer/3006709
    Source: KMR835.apk.crdownload.0.drString found in binary or memory: https://support.google.com/chromecastbuiltin/answer/3006709&H
    Source: chromecache_960.2.drString found in binary or memory: https://support.qq.com/products/2198
    Source: chromecache_494.2.drString found in binary or memory: https://thirdwx.qlogo.cn/mmopen/vi_32/gHqcrBnVxibdUKIuypddYiaHYdiaAP5Vllbyib0ruquicwRjjfYHtEZ0HDGxs0
    Source: chromecache_960.2.drString found in binary or memory: https://v.qq.com/
    Source: chromecache_960.2.drString found in binary or memory: https://view.inews.qq.com/
    Source: chromecache_364.2.drString found in binary or memory: https://www.jsdelivr.com/using-sri-with-dynamic-files
    Source: chromecache_960.2.drString found in binary or memory: https://www.tencent.com/en-us/index.html
    Source: chromecache_960.2.drString found in binary or memory: https://www.tencent.com/zh-cn/
    Source: chromecache_960.2.drString found in binary or memory: https://www.tencent.com/zh-cn/partnership.html
    Source: chromecache_323.2.drString found in binary or memory: https://x1.$
    Source: chromecache_323.2.drString found in binary or memory: https://x2.$
    Source: chromecache_323.2.drString found in binary or memory: https://x3.$
    Source: chromecache_323.2.drString found in binary or memory: https://x4.$
    Source: chromecache_323.2.drString found in binary or memory: https://x5.$
    Source: classification engineClassification label: mal48.evad.win@27/1340@0/46
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\c09a2750-9c02-469c-b9b5-3d96bac2e44f.tmpJump to behavior
    Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5224:120:WilError_03
    Source: C:\Windows\System32\OpenWith.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Windows\System32\OpenWith.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=2084,i,12269707295863670503,4330667601123277937,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://okefeokok.live/"
    Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7008 --field-trial-handle=2084,i,12269707295863670503,4330667601123277937,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=2084,i,12269707295863670503,4330667601123277937,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7008 --field-trial-handle=2084,i,12269707295863670503,4330667601123277937,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: dxcore.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: dcomp.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: tiledatarepository.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: staterepository.core.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepository.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: wtsapi32.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositorycore.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: mrmcorer.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dllJump to behavior
    Source: C:\Windows\System32\OpenWith.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: Yara matchFile source: C:\Users\user\Downloads\c09a2750-9c02-469c-b9b5-3d96bac2e44f.tmp, type: DROPPED
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
    Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
    Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
    Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Scripting
    1
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    Virtualization/Sandbox Evasion
    Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    DLL Side-Loading
    1
    DLL Side-Loading
    1
    Virtualization/Sandbox Evasion
    LSASS Memory1
    File and Directory Discovery
    Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    Process Injection
    Security Account Manager11
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    Deobfuscate/Decode Files or Information
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    DLL Side-Loading
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1523620 URL: https://okefeokok.live/ Startdate: 01/10/2024 Architecture: WINDOWS Score: 48 31 Yara detected ZipBomb 2->31 6 chrome.exe 13 2->6         started        10 OpenWith.exe 18 9 2->10         started        12 chrome.exe 2->12         started        process3 dnsIp4 21 192.168.2.4 unknown unknown 6->21 23 239.255.255.250 unknown Reserved 6->23 19 c09a2750-9c02-469c-b9b5-3d96bac2e44f.tmp, Zip 6->19 dropped 14 chrome.exe 6->14         started        17 chrome.exe 6->17         started        file5 process6 dnsIp7 25 58.251.62.56 UNICOM-SHENZHEN-IDCChinaUnicomGuangdongIPnetworkCN China 14->25 27 101.32.171.227 TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCN China 14->27 29 42 other IPs or domains 14->29

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://openjsf.org/0%URL Reputationsafe
    http://underscorejs.org/LICENSE0%URL Reputationsafe
    No contacted domains info
    NameMaliciousAntivirus DetectionReputation
    https://okefeokok.live/false
      unknown
      https://sfdawe.buzz/#/homefalse
        unknown
        https://www.qq.com/false
          unknown
          https://cctv.49zs.vip/#/homefalse
            unknown
            https://49zs.weos.buzz:8081/false
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://new.qq.com/rain/a/20240930Q0877A00chromecache_494.2.drfalse
                unknown
                https://new.qq.com/static/internet_licence.htmchromecache_960.2.drfalse
                  unknown
                  https://qq.comchromecache_960.2.drfalse
                    unknown
                    https://new.qq.com/static/copyright.shtmlchromecache_960.2.drfalse
                      unknown
                      https://inews.gtimg.com/om_ls/OvR_VAGRbFFHG7cdzSiYaoeEbf4yP2T55YsT7BODAGDhsAA_294195/0chromecache_494.2.drfalse
                        unknown
                        https://mu6d0lt.fayinmei.com/ability/3mq19xvchromecache_756.2.drfalse
                          unknown
                          https://privacy.qq.com/document/priview/4bd0bd84be654afe8c1a545ea9b64ec8chromecache_960.2.drfalse
                            unknown
                            http://p.qpic.cn/user_pic/0/_1723774626903263646/76chromecache_494.2.drfalse
                              unknown
                              https://mat1.gtimg.com/qqcdn/tupload/1708573978453.pngchromecache_960.2.drfalse
                                unknown
                                https://github.com/zloirock/core-jschromecache_364.2.drfalse
                                  unknown
                                  https://inews.gtimg.com/newsapp_bt/0/0530120609137_1607/0chromecache_494.2.drfalse
                                    unknown
                                    https://inews.gtimg.com/newsapp_bt/0/0523085844336_5864/0chromecache_960.2.drfalse
                                      unknown
                                      http://p.qpic.cn/user_pic/0/1709089079042065775/243chromecache_494.2.drfalse
                                        unknown
                                        https://clipboardjs.com/chromecache_1091.2.dr, chromecache_392.2.drfalse
                                          unknown
                                          https://new.qq.com/rain/a/20240930Q087JU00chromecache_494.2.drfalse
                                            unknown
                                            https://new.qq.com/rain/a/20240930Q0AAPU00chromecache_494.2.drfalse
                                              unknown
                                              https://inews.gtimg.com/newsapp_bt/0/0609172322959_6129/0chromecache_494.2.drfalse
                                                unknown
                                                https://new.qq.com/static/dzwfggcns.htmchromecache_960.2.drfalse
                                                  unknown
                                                  https://d2lvrxij0tja0q.cloudfront.net/website-images/0lg5fnkedxteq9v6_icon.png?X-Amz-Algorithm=AWS4-chromecache_756.2.drfalse
                                                    unknown
                                                    http://p.qpic.cn/user_pic/0/1715226009591150348/243chromecache_494.2.drfalse
                                                      unknown
                                                      https://new.qq.com/mobile/chromecache_960.2.drfalse
                                                        unknown
                                                        https://new.qq.com/rain/a/20240930Q01D6Q00chromecache_494.2.drfalse
                                                          unknown
                                                          https://inews.gtimg.com/om_ls/OgBaVpFsr33DWw-bPDelUD8rAnYh721rb8uweAT41X-dsAA_294195/0chromecache_494.2.drfalse
                                                            unknown
                                                            https://inews.gtimg.com/newsapp_bt/0/0522140749102_9238/0chromecache_960.2.drfalse
                                                              unknown
                                                              https://new.qq.com/static/culture.shtmlchromecache_960.2.drfalse
                                                                unknown
                                                                https://new.qq.com/rain/a/20240930Q08Z8I00chromecache_494.2.drfalse
                                                                  unknown
                                                                  http://p.qpic.cn/user_pic/0/_1727693931640360550/76chromecache_494.2.drfalse
                                                                    unknown
                                                                    https://new.qq.com/rain/a/20240930Q03GPA00chromecache_494.2.drfalse
                                                                      unknown
                                                                      https://x1.$chromecache_323.2.drfalse
                                                                        unknown
                                                                        https://906fdd.seeaa.top/api/download/apk/?apkUrl=http://hgq2req4f569.tyy789.top/KMR835.apk&param=xnchromecache_756.2.drfalse
                                                                          unknown
                                                                          http://szwljb.sz.gov.cn/chromecache_960.2.drfalse
                                                                            unknown
                                                                            https://inews.gtimg.com/om_ls/OxZJ-X2SFoFrC4BZ7c3zShBr6nIu2pGxkhR7GdiFrRDUcAA_294195/0chromecache_494.2.drfalse
                                                                              unknown
                                                                              https://pinia.vuejs.orgchromecache_323.2.drfalse
                                                                                unknown
                                                                                https://careers.tencent.com/chromecache_960.2.drfalse
                                                                                  unknown
                                                                                  https://inews.gtimg.com/newsapp_bt/0/0924172023710_7265/0chromecache_960.2.drfalse
                                                                                    unknown
                                                                                    https://inews.gtimg.com/om_ls/O_UJufD0rRSRwm66Rbsm6Q1yfmFJ4uWQDP6XKdAzNyYXkAA_294195/0chromecache_494.2.drfalse
                                                                                      unknown
                                                                                      https://devtools.vuejs.org/guide/installation.html.chromecache_1085.2.dr, chromecache_323.2.drfalse
                                                                                        unknown
                                                                                        https://new.qq.com/rain/a/20241001Q0375400chromecache_494.2.drfalse
                                                                                          unknown
                                                                                          https://www.tencent.com/zh-cn/partnership.htmlchromecache_960.2.drfalse
                                                                                            unknown
                                                                                            https://pinia.vuejs.org/logo.svgchromecache_323.2.drfalse
                                                                                              unknown
                                                                                              http://p.qpic.cn/user_pic/0/_1719538566123895398/76chromecache_494.2.drfalse
                                                                                                unknown
                                                                                                https://github.com/zloirock/core-js/blob/v3.37.1/LICENSEchromecache_364.2.drfalse
                                                                                                  unknown
                                                                                                  https://openjsf.org/chromecache_960.2.drfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://www.tencent.com/zh-cn/chromecache_960.2.drfalse
                                                                                                    unknown
                                                                                                    https://new.qq.com/static/cbst.shtmlchromecache_960.2.drfalse
                                                                                                      unknown
                                                                                                      https://v.qq.com/chromecache_960.2.drfalse
                                                                                                        unknown
                                                                                                        https://github.com/emn178/js-md5chromecache_1177.2.drfalse
                                                                                                          unknown
                                                                                                          https://inews.gtimg.com/newsapp_bt/0/0613150938895_706/0chromecache_960.2.drfalse
                                                                                                            unknown
                                                                                                            https://c1elbgk.slyvvscpae.com/data/infochromecache_756.2.drfalse
                                                                                                              unknown
                                                                                                              http://beian.miit.gov.cn/chromecache_960.2.drfalse
                                                                                                                unknown
                                                                                                                https://inews.gtimg.com/newsapp_bt/0/0522113150470_328/0chromecache_960.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://inews.gtimg.com/om_ls/O0_8A-Ka3CIjX_N3KyVPpV3PbuJHw1rgyp7yfqRCBNfXsAA_294195/0chromecache_494.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://new.qq.com/rain/a/20241001Q07CHZ00chromecache_494.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://inews.gtimg.com/news_ls/OaTQXzSTeGVsgMD7U5Ye-6cVblW3l89VnLlcVZFEWD9vAAA/0chromecache_494.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://new.qq.com/rain/a/20240930Q0AB3M00chromecache_494.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://inews.gtimg.com/news_bt/O5SGzcBSKaRHqXCvWbwGJhZUdLESA-Kwk6fzeVvMzM_gQAA/0chromecache_960.2.drfalse
                                                                                                                            unknown
                                                                                                                            http://p.qpic.cn/user_pic/0/1692586939507318556/243chromecache_494.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://inews.gtimg.com/om_ls/OXQD5DwuFHf0rwXUEul67vo0aWSupxZPBgUd3obSrdjWsAA_200200/0chromecache_494.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://inews.gtimg.com/newsapp_bt/0/0703113132826_1260/0chromecache_960.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://ra.gtimg.com/web/default_fodders/chromecache_1171.2.dr, chromecache_972.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    http://www.beian.gov.cn/portal/registerSystemInfo?recordcode=44030002000001chromecache_960.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://inews.gtimg.com/news_ls/OXSYIo3dwaIFzrne9Ph_yZkHyMxoJocmGjNhg0eaW67G8AA_200200/0chromecache_494.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://new.qq.com/rain/a/20241001Q0096P00chromecache_494.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          http://time.qq.com/?pgv_ref=adchromecache_1171.2.dr, chromecache_972.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://ads.privacy.qq.com/ads/adoptout.html?media_source=113001chromecache_960.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://ra.gtimg.com/web/default_fodders/920x75_www.pngchromecache_1171.2.dr, chromecache_972.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://x3.$chromecache_323.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://new.qq.com/rain/a/20241001Q05DU500chromecache_494.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://inews.gtimg.com/newsapp_bt/0/15822141894/0chromecache_960.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://inews.gtimg.com/om_ls/OgspyamkdCsPj1Mbq7VQYUeaVNohlB8cO7aqTnoyKRcjkAA_294195/0chromecache_494.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://inews.gtimg.com/om_ls/OqgmLnE2rkcnh0-VeotacwkXqKmSRLkVfDnZj3uOVQpfIAA_294195/0chromecache_494.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://sports3.gtimg.com/nationalFlag/26.png/0chromecache_960.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://p.qpic.cn/user_pic/0/_1727691122055119525/76chromecache_494.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://inews.gtimg.com/newsapp_bt/0/060917231414_7270/0chromecache_494.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://support.qq.com/products/2198chromecache_960.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://view.inews.qq.com/chromecache_960.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://ga.sz.gov.cnchromecache_960.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://underscorejs.org/LICENSEchromecache_960.2.drfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://news.qq.com/chromecache_960.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://inews.gtimg.com/om_ls/OUq40QpGFr8uWDL7kkb0eOfLDfZ5H9BTzAvD3BX4w10UwAA_200200/0chromecache_494.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://x2.$chromecache_323.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://inews.gtimg.com/om_ls/O5m9s101uUohdVU_rxnojqmi4rar0mn5KYd6OqsXWmIxoAA_200200/0chromecache_494.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://new.qq.com/static/scio.htmchromecache_960.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://news.qq.com/mobile/index.htmchromecache_972.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://inews.gtimg.com/om_ls/ORrPtr_-qMr16ZLeejXaRT9KuLsVaMmhbhYVdt0_jTJJsAA_294195/0chromecache_494.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://inews.gtimg.com/om_ls/OnQ6ubSjZrxn8rbLzVm8fq7S0xiTEPTnUCsgjcjKv6ve0AA_294195/0chromecache_494.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://inews.gtimg.com/om_ls/OZ7bzhCV2W2sLeYqfTlF4McZFTSpXY3nIvP6BqZxy7wgoAA_294195/0chromecache_494.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://new.qq.com/rain/a/20241001Q022Z800chromecache_494.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://new.qq.com/rain/a/20240930Q01AL600chromecache_494.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://new.qq.com/rain/a/20240930Q065PL00chromecache_494.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://inews.gtimg.com/om_ls/O7UWHU9_t6SWfhjZkvplk_hqG9iGMayKzF4R9dLJE9MgYAA_294195/0chromecache_494.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://p.qpic.cn/user_pic/0/WjWdV6ozMhLPHXhiaw6icASg_1673112041791173000/76chromecache_494.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://p.qpic.cn/user_pic/0/_1724405372540082665/76chromecache_494.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://new.qq.com/rain/a/20240930Q04MVD00chromecache_494.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://inews.gtimg.com/om_ls/O9xwK7DGhWGMejMAs-sfCiUxFySKYMYVwKRtAmQvc2mS0AA_294195/0chromecache_494.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                        156.225.88.170
                                                                                                                                                                                                        unknownSeychelles
                                                                                                                                                                                                        134548DXTL-HKDXTLTseungKwanOServiceHKfalse
                                                                                                                                                                                                        43.154.254.185
                                                                                                                                                                                                        unknownJapan4249LILLY-ASUSfalse
                                                                                                                                                                                                        142.250.186.170
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        203.205.137.76
                                                                                                                                                                                                        unknownChina
                                                                                                                                                                                                        132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                        101.32.171.227
                                                                                                                                                                                                        unknownChina
                                                                                                                                                                                                        132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                        111.45.11.83
                                                                                                                                                                                                        unknownChina
                                                                                                                                                                                                        56040CMNET-GUANGDONG-APChinaMobilecommunicationscorporationfalse
                                                                                                                                                                                                        20.255.114.250
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                        156.225.88.155
                                                                                                                                                                                                        unknownSeychelles
                                                                                                                                                                                                        134548DXTL-HKDXTLTseungKwanOServiceHKfalse
                                                                                                                                                                                                        111.45.3.198
                                                                                                                                                                                                        unknownChina
                                                                                                                                                                                                        56040CMNET-GUANGDONG-APChinaMobilecommunicationscorporationfalse
                                                                                                                                                                                                        129.226.102.234
                                                                                                                                                                                                        unknownSingapore
                                                                                                                                                                                                        132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                        43.154.254.32
                                                                                                                                                                                                        unknownJapan4249LILLY-ASUSfalse
                                                                                                                                                                                                        121.14.76.247
                                                                                                                                                                                                        unknownChina
                                                                                                                                                                                                        4816CHINANET-IDC-GDChinaTelecomGroupCNfalse
                                                                                                                                                                                                        18.172.111.64
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                        221.204.16.62
                                                                                                                                                                                                        unknownChina
                                                                                                                                                                                                        4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                                                                                                                                                                                        43.159.107.192
                                                                                                                                                                                                        unknownJapan4249LILLY-ASUSfalse
                                                                                                                                                                                                        66.102.1.84
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        220.194.116.29
                                                                                                                                                                                                        unknownChina
                                                                                                                                                                                                        4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                                                                                                                                                                                        1.1.1.1
                                                                                                                                                                                                        unknownAustralia
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        142.250.186.36
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        43.152.22.76
                                                                                                                                                                                                        unknownJapan4249LILLY-ASUSfalse
                                                                                                                                                                                                        129.226.107.33
                                                                                                                                                                                                        unknownSingapore
                                                                                                                                                                                                        132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                        20.6.157.189
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                        129.226.103.123
                                                                                                                                                                                                        unknownSingapore
                                                                                                                                                                                                        132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                        129.226.107.79
                                                                                                                                                                                                        unknownSingapore
                                                                                                                                                                                                        132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                        3.1.248.92
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        23.201.246.159
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                                        2.19.126.139
                                                                                                                                                                                                        unknownEuropean Union
                                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                                        203.205.253.150
                                                                                                                                                                                                        unknownChina
                                                                                                                                                                                                        132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                        119.147.179.192
                                                                                                                                                                                                        unknownChina
                                                                                                                                                                                                        58466CT-GUANGZHOU-IDCCHINANETGuangdongprovincenetworkCNfalse
                                                                                                                                                                                                        43.129.2.38
                                                                                                                                                                                                        unknownJapan4249LILLY-ASUSfalse
                                                                                                                                                                                                        203.205.137.236
                                                                                                                                                                                                        unknownChina
                                                                                                                                                                                                        132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                        65.9.7.38
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        18.162.152.38
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                        142.250.185.174
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        211.152.148.84
                                                                                                                                                                                                        unknownChina
                                                                                                                                                                                                        132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                        58.251.62.56
                                                                                                                                                                                                        unknownChina
                                                                                                                                                                                                        135061UNICOM-SHENZHEN-IDCChinaUnicomGuangdongIPnetworkCNfalse
                                                                                                                                                                                                        101.33.20.132
                                                                                                                                                                                                        unknownChina
                                                                                                                                                                                                        132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                        40.81.24.3
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                        101.33.21.193
                                                                                                                                                                                                        unknownChina
                                                                                                                                                                                                        132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                        172.217.16.195
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        54.251.128.201
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        172.217.16.132
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        172.217.16.131
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        IP
                                                                                                                                                                                                        192.168.2.4
                                                                                                                                                                                                        127.0.0.1
                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                        Analysis ID:1523620
                                                                                                                                                                                                        Start date and time:2024-10-01 21:06:44 +02:00
                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                        Overall analysis duration:0h 5m 1s
                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                        Sample URL:https://okefeokok.live/
                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                        Number of analysed new started processes analysed:10
                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                        Classification:mal48.evad.win@27/1340@0/46
                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                        • Browse: http://hgq2req4f569.tyy789.top/KMR835.apk
                                                                                                                                                                                                        • Browse: https://sfdawe.buzz/#/home
                                                                                                                                                                                                        • Browse: https://mu6d0lt.fayinmei.com/ability/3mq19xv
                                                                                                                                                                                                        • Browse: https://cctv.49zs.vip/#/home
                                                                                                                                                                                                        • Browse: https://www.qq.com/
                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                        • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                                        • VT rate limit hit for: https://okefeokok.live/
                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                        15:09:17API Interceptor1x Sleep call for process: OpenWith.exe modified
                                                                                                                                                                                                        InputOutput
                                                                                                                                                                                                        URL: https://www.qq.com/ Model: jbxai
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "brand":[],
                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                        "trigger_text":"",
                                                                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                                                                        "text_input_field_labels":"unknown",
                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                        URL: https://www.qq.com/ Model: jbxai
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "brand":[],
                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                        "trigger_text":"",
                                                                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                                                                        "text_input_field_labels":"unknown",
                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                        URL: https://www.qq.com/ Model: jbxai
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "phishing_score":null,
                                                                                                                                                                                                        "brands":"unknown",
                                                                                                                                                                                                        "legit_domain":null,
                                                                                                                                                                                                        "classification":null,
                                                                                                                                                                                                        "reasons":null,
                                                                                                                                                                                                        "brand_matches":[],
                                                                                                                                                                                                        "url_match":true}
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):61524681
                                                                                                                                                                                                        Entropy (8bit):7.425753049431542
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1572864:yRaBmLVbpvBLGFG4GrYGMGpdRaIqnojIbnpPVi7ygqPYAXBKM:F0pvSI82IbnpPo7ygqQAp
                                                                                                                                                                                                        MD5:8E6772A8B4FEC720CFC8D164B4C7E52F
                                                                                                                                                                                                        SHA1:BF4DD27EC2AAB8F1D1E4E31FC7AECCFE5008505D
                                                                                                                                                                                                        SHA-256:7FED862380D77BF4742C1C814B377A23D45D4B63FBBD7F646F319DE195931710
                                                                                                                                                                                                        SHA-512:3CF52BEA40A137D5E46D6FA6349DE801B9DCC3BE899B2D4767B7E2284D12D349CB42D5E70B523F7BDF82241ADB8BBAE505B5AAA75434DA36B5AA0551CB83E423
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:PK........$.BYJ.^...=........classes.dex,...UU.0.M#H....("...(.J.t.tKw.Hw. .....tw......s .s.Z.n.z....)[P.......N..C&.....M...x...........C....._..MK...~~.. x:/z.,g...%F..\.......A.=Z.`Z.?.|..:.!.. ...B..0..\&...A6.1...?J...cX...=N.d.*=..{.?I..d...&.20.....g...6r....E..&...E.>..C....!..A[.r.$...e..I.I.4a+..&.*0.K.}.<..]J.O.. ..As..(.......D...J...'.<Z(h...G....2F(h.!....&.b......F}.g......!?...k...PP..D...}9F(A(..br'.,.S(Q(..8.4.&.>.g.&.......1?....D.d.`.y?...=7y(.I.P(.@.0."<<.L$Z.....`..)B..\../B../CA.....%...gi.*..K.C.:.L.....N..G.K..f. m(h.kJ....i.S/.xR.P.......|...C.'...o....$.....3..18.......$.9BAW2.G........?.../..7......?.\.Z.P...C.mF.,...4*....v....._....iY,..-....q).g..,......I..U..\.P..-+X.^.CA.J.H...D.P....cY5........`.I..o~.%^..n(.U_...YC.k..............>I.\.......V..m.3mC..z...Y..'.....v.......]..=......>...|.S.......(.BA.....0g.!......W..}vR(.8...i......t=33.l......C.... ."..T.-...y]..j....P......C..r.]}.... .~}I-
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):61524681
                                                                                                                                                                                                        Entropy (8bit):7.425753049431542
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1572864:yRaBmLVbpvBLGFG4GrYGMGpdRaIqnojIbnpPVi7ygqPYAXBKM:F0pvSI82IbnpPo7ygqQAp
                                                                                                                                                                                                        MD5:8E6772A8B4FEC720CFC8D164B4C7E52F
                                                                                                                                                                                                        SHA1:BF4DD27EC2AAB8F1D1E4E31FC7AECCFE5008505D
                                                                                                                                                                                                        SHA-256:7FED862380D77BF4742C1C814B377A23D45D4B63FBBD7F646F319DE195931710
                                                                                                                                                                                                        SHA-512:3CF52BEA40A137D5E46D6FA6349DE801B9DCC3BE899B2D4767B7E2284D12D349CB42D5E70B523F7BDF82241ADB8BBAE505B5AAA75434DA36B5AA0551CB83E423
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:PK........$.BYJ.^...=........classes.dex,...UU.0.M#H....("...(.J.t.tKw.Hw. .....tw......s .s.Z.n.z....)[P.......N..C&.....M...x...........C....._..MK...~~.. x:/z.,g...%F..\.......A.=Z.`Z.?.|..:.!.. ...B..0..\&...A6.1...?J...cX...=N.d.*=..{.?I..d...&.20.....g...6r....E..&...E.>..C....!..A[.r.$...e..I.I.4a+..&.*0.K.}.<..]J.O.. ..As..(.......D...J...'.<Z(h...G....2F(h.!....&.b......F}.g......!?...k...PP..D...}9F(A(..br'.,.S(Q(..8.4.&.>.g.&.......1?....D.d.`.y?...=7y(.I.P(.@.0."<<.L$Z.....`..)B..\../B../CA.....%...gi.*..K.C.:.L.....N..G.K..f. m(h.kJ....i.S/.xR.P.......|...C.'...o....$.....3..18.......$.9BAW2.G........?.../..7......?.\.Z.P...C.mF.,...4*....v....._....iY,..-....q).g..,......I..U..\.P..-+X.^.CA.J.H...D.P....cY5........`.I..o~.%^..n(.U_...YC.k..............>I.\.......V..m.3mC..z...Y..'.....v.......]..=......>...|.S.......(.BA.....0g.!......W..}vR(.8...i......t=33.l......C.... ."..T.-...y]..j....P......C..r.]}.... .~}I-
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10409
                                                                                                                                                                                                        Entropy (8bit):7.931888718799042
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ut3i615wPomdyocdrDc/LshANPwTJo9/FOShEp751xVWObqCUD17xrngzakqr+7G:uRi67C9dcdrDcTsSNPwNo9NLEpNbqCeJ
                                                                                                                                                                                                        MD5:BDDF45C931BB2333530F4FD1D2E2AC2D
                                                                                                                                                                                                        SHA1:A560870C2F8CD1FBF10FF7315717ED3D6EDA363C
                                                                                                                                                                                                        SHA-256:8E7CD50306342B2A9B4B8027E2DC7A988865B3CB30D682AA1D7B38D9626311DA
                                                                                                                                                                                                        SHA-512:CA0CAE6C6B320705A33C140648D9A5984ED862CEE3E36E19F4FC11BEF95A3E1455B8D87C8CCDD6C228D26CF2645F8C351E29AA8F84F4BC43B646754CB36CB42D
                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                        • Rule: JoeSecurity_ZipBomb, Description: Yara detected ZipBomb, Source: C:\Users\user\Downloads\c09a2750-9c02-469c-b9b5-3d96bac2e44f.tmp, Author: Joe Security
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:PK........$.BYJ.^...=........classes.dex,...UU.0.M#H....("...(.J.t.tKw.Hw. .....tw......s .s.Z.n.z....)[P.......N..C&.....M...x...........C....._..MK...~~.. x:/z.,g...%F..\.......A.=Z.`Z.?.|..:.!.. ...B..0..\&...A6.1...?J...cX...=N.d.*=..{.?I..d...&.20.....g...6r....E..&...E.>..C....!..A[.r.$...e..I.I.4a+..&.*0.K.}.<..]J.O.. ..As..(.......D...J...'.<Z(h...G....2F(h.!....&.b......F}.g......!?...k...PP..D...}9F(A(..br'.,.S(Q(..8.4.&.>.g.&.......1?....D.d.`.y?...=7y(.I.P(.@.0."<<.L$Z.....`..)B..\../B../CA.....%...gi.*..K.C.:.L.....N..G.K..f. m(h.kJ....i.S/.xR.P.......|...C.'...o....$.....3..18.......$.9BAW2.G........?.../..7......?.\.Z.P...C.mF.,...4*....v....._....iY,..-....q).g..,......I..U..\.P..-+X.^.CA.J.H...D.P....cY5........`.I..o~.%^..n(.U_...YC.k..............>I.\.......V..m.3mC..z...Y..'.....v.......]..=......>...|.S.......(.BA.....0g.!......W..}vR(.8...i......t=33.l......C.... ."..T.-...y]..j....P......C..r.]}.... .~}I-
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5446
                                                                                                                                                                                                        Entropy (8bit):7.916980725417163
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:DkydQJkaFYz3Ey7Dpx1WU5ZXZ5llj3wsLCRvwMsgLAYQ1Vor7o4oZy0uEp6Xb5Ll:DPaFsXHV5Zrb3pL+jsEQzoSJuJ
                                                                                                                                                                                                        MD5:5CFD4015B7D034AEDD44AC6D62AFA7CB
                                                                                                                                                                                                        SHA1:3938D865441FF0844D3437FD9BB06327233EE94E
                                                                                                                                                                                                        SHA-256:E9BD40F2BFC2FEF53CFD19A04C6B8DABA1C3381876F6C40894B7108E7F77518A
                                                                                                                                                                                                        SHA-512:2B7C2E2036162B0914E6CBF32DB1FD89B72EBA52CA80AF3BD24A86D7CC7DF002EE9BF45612EC6ECB8619B3F7C613531D8AE0F141F344220604A51E6C0B3E270C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..!8..!8.E.1`...$IDATx..][l.Wz....iJ.HI./.%[1d..U..v...Hb....y.M^.t..."}.C.Z."yY.>.%.l....@.....l.4i.jc[...D..-Q$.F".r....9.C..Rb..E..~...3#..1.M.".i>F).$......+.rZ..===a."l}....Z.\.......!dQQ......zM~B.z..h...m.9EQ......p8<..D.H$b..a[Q..I..i.]....issS...^...X.,k....VU..G.f....4-b..H$..X,.......gu.v'.....%...*.J.GM..p..'...kg....F.h4j..<...L&.[[[.....W.~..9t..W.....w.........&.t:.....d2.|...?..]!`vv..X,....x..]..rJ"..w..C%...O.b......q.^........f.\...$.P..4mD......=5>>^9<.._..t0.Ji....0....033smpp./....p8lw....]....|"......#@..,......u..f......./.e..P'v.B..i#.`......o..7.]....R.Z}. \...4m2.....+.a.@.'1M............}.033smll............P*.zGU..{.c.....211......Q.q.....Z^^~..^..^..G.....N....\{.>/...;...oh..R.m;..M.&.?..G.....B(.N......h.6....~.~s.t..N4....i#.i..M.".`.../.:.E.w.r......4-.N....e......%..(.B...{eY~...-.....6::..7... %...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2023-10-10T19:47:52+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):27633
                                                                                                                                                                                                        Entropy (8bit):7.892738791264963
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:zoV/nCyvU99p2t5Lcp5FLRpZFwCH2Uf/PDAhYcfS1pTdkFpKYw12WkWO1NxssehR:zoV/CyJmvw5UPDARfS11cw1/NRWEUQ
                                                                                                                                                                                                        MD5:0F5A6A68F70A2E0523141F1FC1E2210D
                                                                                                                                                                                                        SHA1:E7D156DEDBC513E7B6B713CA26894336E5E0CF50
                                                                                                                                                                                                        SHA-256:F4651E6688C0B34A526A512380562B7ED15C38E4F64ED4E033E79EF8CF4DE2A2
                                                                                                                                                                                                        SHA-512:7292D62D80BFC708CD04F810FB4459B36F63B1021FAB299FF18CE249D0CBF9081349FCCE07E5DCA0E44D0CB137DAFB1C4FC0A849F29C616D0A2852D3909972CE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/c926d9381cf74ae3afd879ccddebec4a.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop CS6 (Windows).2023-10-10T19:47:52+08:00...........0220....................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:DocumentID="xmp.did:D82A0B55676211EE99639111E2B11447" xmpMM:InstanceID="xmp.iid:D82A0B54676211EE99639111E2B11447" xmpMM:OriginalDocumentID="xmp.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23102
                                                                                                                                                                                                        Entropy (8bit):7.986805039458805
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:vcznGW2ScAEZd6TMeBJJ/xF9aqG5gufwF8xA0SknNTEachdD0rtOeVEQZYR:vsnG/NA4d6db/x36/txMk1Zc/4rtPVPe
                                                                                                                                                                                                        MD5:E055C29E0E1B1F61FEA44A829A506D03
                                                                                                                                                                                                        SHA1:49C99B577ABA46E35296E1B51D0EDDA43760E273
                                                                                                                                                                                                        SHA-256:203DDA4C3FB688E1D08D6ECEB680F107A5BB73A5BCB6BF51B9B213786641C670
                                                                                                                                                                                                        SHA-512:86A1B2C840D7D51DC3BA72BE1B8A3783A132C0E8523CF49A0D27B40CCD9A4231A86F7FF1F5AD8930B4F2628B542723C3A0D9551B420D1926B1C7016B353EEB3C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15821906989/0
                                                                                                                                                                                                        Preview:RIFF6Z..WEBPVP8X........W.....ALPH.......m.8..k.^.G..`..,.._.@. ...9.m.m..g....{_..]N.p...4...;g..m...4... &.....|@...8.$).zf...g.)..$H...i%...nf..CD..$.$I..... &aQ5.xd~;....Ju.....*.a.....\...H..;F...G..9..}......n.:Z.y..oU...o%.<..q.5.5...z%R.....0.>.R....B~N.lU...O....*....hGv....a,....f.....>..F1.5.:.... .F.,R...D).s~9".{eZ/f}..dV..........!..m.3.8.D...+........gt.ap....nqr..O.{1..V...$.D..^w..T......}A....T.j.k.nc.c.<....`..Z...b./...F..s7........E..]bj'"?]..p...`k1"L.....'=&..Om...k....`P......"..A.w....R.N...w.....tl....D{1PRO.....`...MF.&..S./...#&.sE....D.........J.oSTq_...N...<..U.?l....`......z..N:.Ao....R.....*...so......{`.G.....P.....Ruh.dr.........8.m....\C.g...#.]b.2. F.{...nx?..E.N..XL...b...Dy.Kq0..H.L.(.O.O.......}v.-.(g..).............d...k.F..P..0.%.)..wL..e?N...s..:#!.H(.......6H.F.<CP.@...`.c.,Q....PH..*..y..`...P..,0*.9`.`.S"..bE..........o......m.M.4... .Y......q....)*.T.$.........,%.#.v9...+...Gp..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                        MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                        SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                        SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                        SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2659
                                                                                                                                                                                                        Entropy (8bit):7.59066898460949
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdGY8J39ydfQGNWAiWARaLEY0DgZFeRxmtgBd2KASn2GzGjKw:7dxgCfxNgydFggO9P6ew
                                                                                                                                                                                                        MD5:B1AE641BC60D1B3A74129303938A90A4
                                                                                                                                                                                                        SHA1:BFC5B454970398935DADD91B66EAA7F9894DC1CC
                                                                                                                                                                                                        SHA-256:50FE10121AD84AB7C2FB181BC0E09E9778F17D112419663AC3043A65D9056B67
                                                                                                                                                                                                        SHA-512:8FB36C4497DB7951D30A3008A26411E8F2282E06F7397194089BFE08337552DAEE20DC2E947D6EEBE8602F8D06AB3618C791D2D7F5539D991C6A3E0A67FD27B0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CBAB8A9E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CBAB8A8E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.V.lTU...........i.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 132x132, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5552
                                                                                                                                                                                                        Entropy (8bit):7.8831246345421055
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:lofhOijUD3G27oy9hTnDCLILdbTKKOu1uuwPZU31miNisABpdVeIVwK8Y:uZO6U7Gio4hTDCLILxTKNu1uuwPZW1mN
                                                                                                                                                                                                        MD5:CCCAD5A0715771AC13F4C29964317FFB
                                                                                                                                                                                                        SHA1:4EE7E733E226410A5B8485AE561F86864F2BA483
                                                                                                                                                                                                        SHA-256:34B58E9CEF056F2AFC28ECF7851096B823C6176160132A116FDEFD4EBA66D83F
                                                                                                                                                                                                        SHA-512:A165F8D7C2CEAC774239B3F91380989FCE3AE9A28F0AE6534846335CFBB2705D3A164D7D9207F3707CFF7EAD79193A04821D60515D4582100A7D2C1DE51E351D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://thirdwx.qlogo.cn/mmopen/vi_32/gHqcrBnVxibdUKIuypddYiaHYdiaAP5Vllbyib0ruquicwRjjfYHtEZ0HDGxs0wP3aib7iaoZs71NPHcic6awykMcWJa3w/132
                                                                                                                                                                                                        Preview:......JFIF.....H.H.....8Photoshop 3.0.8BIM........8BIM.%..................B~...XExif..MM.*...................i.........&................................................C....................................................................C............................................................................".........................................C...........................!1.AQ.."aq.#B...2..CRbr.....$%7d.......................................6.........................!1AQa...q..2..."....#3BRb..............?....T..JR.!)\...K..'....J....d/..y...#..p.\.`8...GL.....+z......;.PW....(.U..K.....U?b.ob..S.<.VH.@pD..b...@.....d.7...y.......s*:V..+f.5.....0...=..U..w|..u..}V.<b.?..'^a....1g.l7..o....:9...z.|o..%...CJ{r......O.l+-B..v.u].FG..O.R4*.{SL.g.@..>.)...jr.Q.s..=*.........]\.mh.5..~..4.......(YB^i.;......O#.+.O.j.ji.[.....c.).V.gdp..G...JT.`..(.BR...JR.%)U..5...irdJe2...u8..^...~......5,........g%g.+...`.@.....V.#4..J.Nu~..{nm..y../).....iv"....R..Ql.a.=I
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):278
                                                                                                                                                                                                        Entropy (8bit):4.847428537166327
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:XbcQCIcHhYFM5a/Q0xlBhVDcBwjY/cVLFlmYtQCM/WBM2NmKBOjNwn:+IzOkJxlDyv0VLFlNSWBLfMju
                                                                                                                                                                                                        MD5:9D034D518DFEF65595E31FF83EA7089A
                                                                                                                                                                                                        SHA1:A801792B4A6D2FFAF7D7930E7053AAA0D2CA972F
                                                                                                                                                                                                        SHA-256:475E2876AFD365946D9B399F4B038145F7DAD4B9C937EBDE3444ED51A51D0D84
                                                                                                                                                                                                        SHA-512:5D1A42CB02F923A31C63E21E5BD77361A6DA242B078FE5F21E217A40CBF8E938629A8F0BDEA6D22B46A7FCF6389420B0248A77282D2DA724D3F93B851CEFDA77
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/use-route.js
                                                                                                                                                                                                        Preview:import{ac as o}from"./common.js";const r={to:[String,Object],url:String,replace:Boolean};function t({to:o,url:r,replace:t,$router:e}){o&&e?e[t?"replace":"push"](o):r&&(t?location.replace(r):location.href=r)}function e(){const r=o().proxy;return()=>t(r)}export{t as a,r,e as u};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 4429
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3432
                                                                                                                                                                                                        Entropy (8bit):7.941416467151601
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:X4RmdcJvfG0qGP2ywm8UMUOYzxLbK+ECI3jE2pbIpPytMN+s8tkwHRsDSAAn89q0:oUdcJCMzOaZGU4MktprtkgSOAA4qVa6y
                                                                                                                                                                                                        MD5:1DE50B45960A82F050DB2B2CB75AB4F1
                                                                                                                                                                                                        SHA1:364CB8F42581F6330E77E788970A96DE9023DE8B
                                                                                                                                                                                                        SHA-256:67AC0207349D2636E7A5EFCCBE4EC4B652F6FDD57154FDFA5833F2A609A701FC
                                                                                                                                                                                                        SHA-512:12F3A62A1818866D4D7447771407F7953497BC51632B273F1CEF3FFBD915A7D8033918FCEAC9A323B6741A1D0944F485BC15A38288F5C552C699D659D25CC95C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:................._%.Ht8$..{gG.....sn..=r...7.......?.tO..i]..T.'K........\.*.3.+..7._.Z._..X:.ULD...g`#F.#.g.._7TlA.[.....p.H........L..3.Yww......{q}....!...S.<|....l.Ccn.z.a{...j;.....b........Vp..p.E..>ze}..,ow...a.3....qD...N.o.P|.Jht./..,.}gN......E...}....=BcW........q..,#.j.....F.!!.S3+4~-rA...Hh......@&0(?A3a2.....*;....f..Q..uE..j.!...s...k.[.3|=...U.6Q.........>.Q.W.$..U...`...;.4`...i....N,T....o.....G.3<....-&.S.\.W.yk.......3....K.1y.vY<Hp...W.b.5I.k.u..6.....~..`+...8....@..c....-...{N.1F.x....P..}"<3..u.W...z..V..oCS.C*.........B@....._...z.X.....N.^MM.u....q.....5.P.291+...R..I...).....1....CP.b.h....A.>.RCc{...ND.d..[v. ..}.#...j...l.,x.=! .<..,....0F>. ..R.......N.MHT.T.....L.6..Q.wD.sv|.!t....N+U..0.?.C..:v kb(....VL..L..S..d.0...o..\m?.'GJ....5..(a...i.......r'RH....rz..@....x.......".......1...).Os.U.x.W;g...F....jo.b"..O..... ?.l.=....;R;.<~;H'u!s.{.........y$T...=:...5..i..v&......L.]/.....@.<)..C8F.#...n.^I)..?..l..dH
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 870x492, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):363435
                                                                                                                                                                                                        Entropy (8bit):7.955242306926304
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:1SBy/2WoBbAoXLuOGzM8AvvQrFhaaC9q3pnsQ9Qhp5dl1LH/et/bRJRYpyhV:1SByeOo7VYrrgMpX9E7/s/DgyhV
                                                                                                                                                                                                        MD5:249C47988141798F52EA70C9A762D700
                                                                                                                                                                                                        SHA1:7237DDC240FFB810DD552F8B0B98CC628C669D71
                                                                                                                                                                                                        SHA-256:48EA6A0E02C7EA703962851DBC18E5416C50850F8F90F540FB1B1EA8DB2B19E8
                                                                                                                                                                                                        SHA-512:34DFABF40A31BA2E12233884DDA2201D390B244C4C49BD83EA12EB786BC344B2B20D2BD408A8EDC97E8C8AEBC147FB6C8FC4BCD292D2DC19DEB3AD0920780F61
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.........................................................................f...............................................................#.....!...1A...."Qaq..2...#B...R..3....$'57brx....%&468CGUXtvw........(9DFSTVWgu..EHYe..........)cs.....................................................................!1..AQ..a.q....".....2....B...#R..346UVbrt...$58CSTXuvw.........%&'7DEFGWs.....cdef....(......g......H................?.....Z...P..l.}Bu...#c.E.ZD.$.T.QW P.l.........,.]...9=.q...f...........y....;%%2.E..^.>..uh.MPZ..r..cv.c`.N....jf.......:g{]\.q}....A.j.....<&#....&D..}.....|...j|+....b...y.)ZR?.9c."J.I$...@$.8,.mJ......@...38.aB...]..4...Dt.Y..Z.|.....P .)>.M.b..o....XL...Z....}H~..`d.%...)G.W....H.]v!H.D)..Ke%.....z..@R..0.0..[..;.......p..m)......k..`...G3.".jH5i:..........&....0.0q.. ....1".B.^....9H .E5..>7.F...".sS.`.*!..Bd.T.^.7..I..u.e..RT..5....f}..X.b..-G ...jH...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 435x168, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6148
                                                                                                                                                                                                        Entropy (8bit):7.96149153649357
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:lDud9xWp1ac6aNJVlRJPHJDx50Byd6Hbp3J:lDJakNJVlRHDT0BUabf
                                                                                                                                                                                                        MD5:F403AFFA6185658171904D65E954D527
                                                                                                                                                                                                        SHA1:BCD818974F2C0698393DF7D47168961C9091BF62
                                                                                                                                                                                                        SHA-256:6352F3150A1D6AAAC214DDC3C24B29A2B31FB4A4D9D82EC3097EFBF8ABEB6F19
                                                                                                                                                                                                        SHA-512:A9976B50664D2D355F425B9CFEA96DA1BD92EACB73884D6716CA2EFE58424C1809617C3E751BDF29C7FEC464A88BDE18A68C3965C6365773C8B98EE696FAA8D5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15822872253/0
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 ....Pa...*....>1..D"!..... ....p...............s=o.W..5.i...G..H.7.s._.b...../..?..T.....K.....O....].....[.,.?..a...............%............q.........^..e.Q.....s.....?..........W.?._.?................#.......o._.............o.G.o.q..... d \!9...@...vU...q?$.....^.{|#U.m.=..w....jO...oPD.C.30...o.W...6...v7:...[...qa......#....{K.`&...!@]..c....C.U..$.F>.....C..<......|..Z.o.:....)....../....>.Fz....?{m.!v...+...Jb..x ..X........?...K.a.....C....U....u....p....P~......^rz.m.G....4..:0v?^z.Y....W.a...0.ou.........:..$.!\aQ.....k.?|.b.5.X6..b*.6SP.v....6HS"..........g.[m..x.,.8_?A..\b..|n..*......U.?....S..f.K.:.c.6%.|.....2....u........Z........xDc..N..a......4.^.>.._...sz...H.i.J'T.HP^...,.l.Jbc)]TU.v. ...(.c...B....q?$....'0.~H....Na...2.........|a.....13h..`.."..A.O...*....J..h_...W?..}.#NHF.c......jm...../..\.....KP.5\.@|..s ....b.....pE.dx..-/......2...8.."..Z.z.d..f..........,.R...Q(..,I^....s.~S.H.8$...#..#p.1..'....:
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 3835
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1741
                                                                                                                                                                                                        Entropy (8bit):7.894587241845108
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:XC9htLhAMAKysmGYscKVz2vkj/tah0dJsSWr2wWOy:6tLPo9bE5FTQ2JsS82T
                                                                                                                                                                                                        MD5:35F60F4FF47EFF187B98EC43DA228C21
                                                                                                                                                                                                        SHA1:4A1CED9068E55ADA0FA672373083CD6CC0C30B20
                                                                                                                                                                                                        SHA-256:D763925BBAE01AB85DF81A8175D43004C22E747ADAB3D38DE9569E37A07AF496
                                                                                                                                                                                                        SHA-512:57173B3239A05FA91A6A92613645BC5344AEBF2FCABE2C463374CD87C289F3D768C1198308D758C9D1A93B92121B75E8E07B7F091343D6989901864464353634
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/index18.js
                                                                                                                                                                                                        Preview:...........W[..D.~.W8bp.q[.v....K..l..!K%`;.-..NI-....Y[../KQ\.]..*....K(.[.T.g.0o.'p.Z.4..)^........$.Y..b..a...G..u.z~.gi.)......}..O.l.q=*D.L..d..U.YB....T....].19e..v...os..E..J.....i9......aM S>.&p.A...M...<cb}.Fb..xSkg.=..,.7....,.R9.E..!".Y"-..n....:t....m..E"l.D.\...OF.I.%..U.(....1.,....Zny...5...gu.h..F..E.eVV...j1~..ifla@.I..mt|.-.~..i...Kp..s.TX..uB}<.1*...k.b=N.Q....)..2...,....\7T.....q6.k.-xU..W....X..1b.s.A...._............w..............x4...P ..4|n.st.,.~.M.wp..{_.w...........{o..........0Vg{.5V.5".G^.....+".k1Kx,.i.m.6..(..P...V<....u..3...iv....(...t{C.G..4m...).......`.<8....&.h..0"G..i6...f.....@=J...{...Y...=T....h67.:...Z....P.;u>.#.N.K._.....g8..Y.......b..S.&..+K.s{..m....^g.d..a. }.7..S|.Rd.).>7{*.Nu.U.....v.6.:.).W.....i..>..l&...T&#"i-02B.j.Etu.k.M..M.G)8j............0...@...+g.fg..EU.*..Gw. d;..P...LC..K.`EJ....".<./...gc.B..'.*......m.7.P....y<%E*..C....B.,.,E..(..1wX.3.XY.e+S...V......~.a.k....g+X....|
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, Unicode text, UTF-8 text, with very long lines (3772)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3835
                                                                                                                                                                                                        Entropy (8bit):5.520349018640351
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:g4fWNNSkNhHusT+ermkG8YyeWtyn9RebsjsWgYNZ:gDNNhNhHujKmkGFyeW6Xbj9JZ
                                                                                                                                                                                                        MD5:FEFBF107C09CDCDD815990A74FF18E2C
                                                                                                                                                                                                        SHA1:A97C367EF6F2CBD0B0BC69DBD7C975339B8F64A1
                                                                                                                                                                                                        SHA-256:096AB551446C048D34CDA953C4367AA2C156C35F9831E2350428349CEAA1D059
                                                                                                                                                                                                        SHA-512:DEE88C8656412B5D28978E269B009DEBF097845EEBF1568B1C55B4405D5CB89EBF0DED18FE9F68D23E252D172C25C5AF80F879787B5FB47567FB006C6413407B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{u as t,aY as e}from"./common.js";import{C as s}from"./clipboard.js";const{user:n}=t();function a(t,e){if(!t)return"avatar"===e?location.origin+"/assets/images/avatar/00.jpg":"";if(t.indexOf("http")>-1)return t;if(t.indexOf("domain")>-1){const e=t.split("domain://");return n.domain+e[1]}{let s="";if(s=t.indexOf("local://")>-1?t.indexOf(".jpg")>-1?t.split("local://")[1]:t.split("local://")[1]+".jpg":t.indexOf(".jpg")>-1?t:t+".jpg","avatar"===e){let t=location.origin+"/assets/images/avatar/"+s;return location.href.indexOf("localhost")>-1&&(t=location.origin+"/src/assets/images/avatar/"+s),new URL(t,import.meta.url).href}{let e=location.origin+"/assets/images/"+t;return location.href.indexOf("localhost")>-1&&(e=location.origin+"/src/assets/images/"+t),new URL(e,import.meta.url).href}}}function i(t){var n=new s(".copy-btn");n.on("success",(s=>{e(t+",...........")})),n.on("error",(t=>{console.log("..........."),n.destroy()}))}function r(t){i
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):517
                                                                                                                                                                                                        Entropy (8bit):5.9477025389498435
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:YGKGZwuQ8s4VqlhIg/QcaJqLcdx2CQ3ruTDCdMEsb:YdyQqYlC7zJkcdkaT2dI
                                                                                                                                                                                                        MD5:EDA9E68DF41CF976E0D831932BBB1242
                                                                                                                                                                                                        SHA1:613153966950D835FF267F09D7F71CDCCDAC9C3A
                                                                                                                                                                                                        SHA-256:1ED7384275BA2D5EB00C1E15B5EEAD2EF9EE17B2681B9BE9D7A9C0FB9D5B9D5F
                                                                                                                                                                                                        SHA-512:46DB96CEFDAF6FF3932266A3108AF02727070866948040D7390E37FC7051B222312055683488C8A57A3721584EF84960D86AF4629E3DCF1DA1312800DF6E0ED8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://api-applet-20240929.kmsdnnn.buzz/e49x7/latest?site=2
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"eKnkmOa8crndhl1DbiXm/ZyYmpPmFkVDzIsTb+dxxFy12bxNuLdmT9eHjyN7951LQgDVrHwIcP+rJU3OjqwUSz7wL4/Lml/h5t3chiyj+xB9nsfuRBW1sxstb0oF2chyyHhHLmqXjJzzilvelr1h+Y8kcsdL6nSlCGbatCg4A2jytFLDlyRXpMAx22+eDE++EODeJx3PJHF020u844duie2lpsZIk6wg3Xj5m6+Q+XwlhbVEBT+4CdCRNnoSFPJRMj4tLb/5n2NiRhqsNoNpdZLuKy/swzv9sGRtAxm0blUOeHMGoKTFXHsBjBhWpjx0AJdtbXCxMRUnfQde3/BFSFUtg3yeC/K5X5e2vppoAfDuD/CgGMWAZKaogTy65aokmL8iqHG3g46gRbbgo92Z4WxlorCzTE2mWMzFOdNzq6AJsF+U3gtMnjYmdqNbT3iF","script":null,"extra":null}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2015
                                                                                                                                                                                                        Entropy (8bit):7.3681552737792755
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdY28J39ydfRR/rTu18ToOTASoedGJUI4R7zQd9:7d9gCfzrTw8PTDGBO7u9
                                                                                                                                                                                                        MD5:23DD4495B25AF6052EFF0614A0719508
                                                                                                                                                                                                        SHA1:08F4610B7C7ACEE134D510EA1A25B0FE3F07C165
                                                                                                                                                                                                        SHA-256:C37971334E98A8F4CFE578EFC94176636796B32305533164CE05848A694D1F5C
                                                                                                                                                                                                        SHA-512:9C800575F6725F4C501CB6FF9529EE093C536F924F48FB220933F6B09FE41DD29B3660A62DB42BD4AC6520599A2E1FB573AB7AC6395741FC3354C0942F7B5C2D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C5F29D3E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C5F29D2E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.*A.....IDATx..[HTA..s...i^"...%.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):211
                                                                                                                                                                                                        Entropy (8bit):5.034355935872852
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:qWoQhsY3riAnR0xDMKX5QYR8eqNUjIQAbA4/lFLwYBZwn:p/sYeA+2KXOY7tjIQAkKlFMT
                                                                                                                                                                                                        MD5:CE42B487AB2BEFE16306058D5FA088B3
                                                                                                                                                                                                        SHA1:31D79467C54E43E70B75D3B3DEE21BB13A9C4782
                                                                                                                                                                                                        SHA-256:2C429CE7C522660871BE8C0AF613CA5545601E6F3B08F38921F6F557AA58BFE9
                                                                                                                                                                                                        SHA-512:3309E2A789020547B048F18E42DAC31775052DEE77E8FBC580548E89ACC36949D4CB3B43ABD868DEFA21DD89F4620902D5BCA3DC0D7999FACB3C75EF45025299
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{s as o}from"./common.js";import{u as s}from"./use-height.js";function e(e,t){const r=s(e,!0);return s=>o("div",{class:t("placeholder"),style:{height:r.value?`${r.value}px`:void 0}},[s()])}export{e as u};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 378 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5722
                                                                                                                                                                                                        Entropy (8bit):7.864674148224862
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:3M14j1b8FUdEr/OloyaEU6OOemsJpvRbA+9N+qVYlK5LeZULCV+mOxAez0sbFP:fj1beUdumCLTpp3r+lKfClGhzhbFP
                                                                                                                                                                                                        MD5:DD541ED5816BF5E1F8379D0FFC049C51
                                                                                                                                                                                                        SHA1:368FFD51B74A1657D104109D2F09DCAC1FFA6728
                                                                                                                                                                                                        SHA-256:5A13DE5FB7A425F62A9445B4B89A081CF6FE4769B6075F81D4E045B8E12C2465
                                                                                                                                                                                                        SHA-512:1486992D0824A609A46CAEB40CA479FE1DE6FA4066820C7D3B4DB559513DBC26DBFB2840609F9332EB9D9F7CC412B5C2B1E65212B87A7EA753E4540601732C52
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...z...`.....$DI.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...[PLTE..... ........... ......................................O.*.+.(.+.,.+.+.*.............................. *......... )............ ...(....+.0....+....*....+.......*... .. *.(.......+.%... ...*.N..q...P..U..U..T..S..T.....U.I...P..T..T..S..U..X..U..V..U..T..T..U..U........-............W.....F.+......;...........I...`.m..........8...s...........e...E.z...................@}..]..R...... h........-...P......O..............W.].......p......._...\.p..`..0r.S...e@}...o..P..`...........o..P..@.....p...U. j.......p..0u.@........`...........0t.._.`......C....`tRNS..0`.........P0@.._ .o....`p..@ .O 0.0p..__P@o..`.......O@p. ...0..._...0p..... ..P. ._`@.o.0^".....bKGD........pHYs..!8..!8.E.1`....tIME......)...&...{IDATx..]...E..H.w..6. ..[f....V..F......|. ..a.!...0.xI..p.#..%........#gT...vv......g...1.?..L...]].vu.\...%.9c.{.<.}I..Ry.2Z
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):24133
                                                                                                                                                                                                        Entropy (8bit):6.005273336963467
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:Bk/o6BuRIHKeMvD8zklO2XpOAZhQR+2HO4zf299BqOoljrrQqc0dDOlq5Fhk9wmZ:c1Bu7rgP2/AFbOTfGnMCdDdAOkGc9
                                                                                                                                                                                                        MD5:A772367E0A9B3FEDE35EEB1D7B981650
                                                                                                                                                                                                        SHA1:3231848458DEC5BFE5FB01360A1E3A5193487ABD
                                                                                                                                                                                                        SHA-256:D587CAB0DBF944752A7CA392EF7BE4A5DEED3AB5D91697459D8AE4221166EA14
                                                                                                                                                                                                        SHA-512:397D4D16815CC2C943CD001485C1E32994441E7B2A8F500CD11E237B94594CC80D0E02577A63228CD37424B152833473A40A794388D84607AE87A41358530531
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.4 (Macintosh), datetime=2024:08:20 00:01:06], baseline, precision 8, 750x290, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):157842
                                                                                                                                                                                                        Entropy (8bit):7.91205386927955
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:ut+z2gr7mpt+nPBh9JR0itORF+5sd7zsPtlLaTDDxTQu13z9P3:G+z2grKpt+PTaRFWy7ylSh3RP3
                                                                                                                                                                                                        MD5:E435CCB2EE8ECE0F268793C51BB24C26
                                                                                                                                                                                                        SHA1:727FB7DDA15DC86D463F0750F7AAEA9DD4A8EB59
                                                                                                                                                                                                        SHA-256:BA9C68E125E000001D573792CA63E2E9A06DFCFBE97E23C51AE591C43A46F61E
                                                                                                                                                                                                        SHA-512:4595B69B7042467781E65CAAA02A2803920406DFD49094FEA8E5D7F5A68538B169A1E16823A6FFB9DFBB7722B1D9F77573C17AB6A5C524ADF5D5B1AF8D00CF08
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.4 (Macintosh).2024:08:20 00:01:06......................................"..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................>...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..~..l.,*.....a......7..f...^N8..z.~....,N....7.j.....ul}g..b....f@.....]'....E.a...Z.b7.W.t..%..w1..M.....,.v.=...e......a<dk........../..2...7
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65411)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):114362
                                                                                                                                                                                                        Entropy (8bit):5.322620272079195
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:dXmbtpMg4aZcClpl9TGJjzEEPPFG+KtQ08dXPACdWYW1p7rOS:IpMNaZZTiZzEEPdKtQ0mPzWYW1p7x
                                                                                                                                                                                                        MD5:9354522B07C77E9CD7CA7B9D93A6F1A5
                                                                                                                                                                                                        SHA1:7F17A3BC1BA2E446AC7FF77BE03702DD964E43DF
                                                                                                                                                                                                        SHA-256:7706A992CF78773430579367606C5E7B8DE65E254BB7ECF5D487D8636822BFEA
                                                                                                                                                                                                        SHA-512:60F56AE27B65AD459DC3B8028D6A7ADFAEEA005F73D60B0CA87466CCC7D93842F111DD985EF5CC50E591D3F5FEC7D60E74FE06BF64A3986D0E5BA0C8797B5391
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://staticfile.qq.com/datong/universalReportH5/v3.5.9/universal-report.min.js
                                                                                                                                                                                                        Preview:/**. * UniversalReport. * v3.5.9. * @author jeffjnfeng 2022-11-28 14:16:27. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t=t||self).UniversalReport=e()}(this,(function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])},t(e,n)};function e(e,n){if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");function i(){this.constructor=e}t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}var n=function(){return n=Object.assign||function(t){for(var e,n=1,i=arguments.length;n<i;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},n.apply(this,arguments)};function i(t,e){var n={};for(var i in t)Object.prototype.ha
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (5263), with CRLF line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):146210
                                                                                                                                                                                                        Entropy (8bit):5.3997475972900855
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:0LkTOiL3xgskylEPEjCQDHTAHTAhSjCM+L/3CVHEqIdNg7gBRYlIMoaQkdUi1MnR:MiaylEPWDjSjCM+LUDquDknWS
                                                                                                                                                                                                        MD5:CE21820D717CC65D6EC4E77B4328DABF
                                                                                                                                                                                                        SHA1:EA7EC09045283106957C697FC85147BEE6607CE9
                                                                                                                                                                                                        SHA-256:2687C26C5041DE5A9700019DF7E47134A1AA63E8AB77C0095AC730D764AFAF79
                                                                                                                                                                                                        SHA-512:E3132D70E9E6D362DD7C0211B52530447ACF65E6771AB729905F423B5C8DEDAB2F6F0C1C536F015C80D922C720C97B1890CE283681523B1A764195BE3BFAA1DF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:var mutex_lock,mutex_unlock;!(function(lib_name,crystal_args,namespace,ua){var adTimeId=null;function createNegativeInfoWrapper(dom){const messageWrapper=document.getElementById('c2s-ad-message-tips');adTimeId&&clearTimeout(adTimeId);if(!messageWrapper){var c2sNegativeShow=dom.createElement({position:'fixed',top:'50%',right:'50%',display:'inline-block',padding:'18px 16px',color:'#fff','border-radius':'6px','font-size':'16px','background-color':'rgba(0, 0, 0, 0.7)','z-index':9999,},{id:'c2s-ad-message-tips',},"span",'.......');document.body.appendChild(c2sNegativeShow);}..adTimeId=setTimeout(function(){document.getElementById('c2s-ad-message-tips')?.remove();},3100);};function loadQrScript(url,callback){var script=document.createElement('script');script.type='text/javascript';script.src=url;script.onload=function(){callback(null,script);};script.onerror=function(){callback(new Error('Failed to load script '+url));};document.head.appendChild(script);}..var pageStartTime;win
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.4 (Macintosh), datetime=2024:08:20 00:01:06], baseline, precision 8, 750x290, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):157842
                                                                                                                                                                                                        Entropy (8bit):7.91205386927955
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:ut+z2gr7mpt+nPBh9JR0itORF+5sd7zsPtlLaTDDxTQu13z9P3:G+z2grKpt+PTaRFWy7ylSh3RP3
                                                                                                                                                                                                        MD5:E435CCB2EE8ECE0F268793C51BB24C26
                                                                                                                                                                                                        SHA1:727FB7DDA15DC86D463F0750F7AAEA9DD4A8EB59
                                                                                                                                                                                                        SHA-256:BA9C68E125E000001D573792CA63E2E9A06DFCFBE97E23C51AE591C43A46F61E
                                                                                                                                                                                                        SHA-512:4595B69B7042467781E65CAAA02A2803920406DFD49094FEA8E5D7F5A68538B169A1E16823A6FFB9DFBB7722B1D9F77573C17AB6A5C524ADF5D5B1AF8D00CF08
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/cc505b3caf6c427a8faa6d2526cce3e4.jpg
                                                                                                                                                                                                        Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.4 (Macintosh).2024:08:20 00:01:06......................................"..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................>...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..~..l.,*.....a......7..f...^N8..z.~....,N....7.j.....ul}g..b....f@.....]'....E.a...Z.b7.W.t..%..w1..M.....,.v.=...e......a<dk........../..2...7
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64598)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):232276
                                                                                                                                                                                                        Entropy (8bit):6.028850845186929
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:nPiT10NwQsIkiEuXzKknduTwT0TyTLTyT2tjKEBxzV:nKUsIb8mCMfM2j35
                                                                                                                                                                                                        MD5:FBF381A228E8718ECBDA3D3955C39508
                                                                                                                                                                                                        SHA1:427944FC1A9544FEE2C38A2FB760B256B9531595
                                                                                                                                                                                                        SHA-256:4DE8395DB94C40A5929DE5E9E05A58F833142C8D1F218BB4E3FC43B960AB2EF3
                                                                                                                                                                                                        SHA-512:ADA6AF9182FA35A4E2D7EBE0D349A1B1E6FA3CB986F8D2C3CA3FB307414A7CAE91671C2B81D01884E3EF85960AE56351E18D1BAB2FBBD6BDF1FC336EE567A750
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://906fdd.seeaa.top/js/chunk-2af1d94c.6da5e942.js
                                                                                                                                                                                                        Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-2af1d94c"],{"003f":function(t,e,i){},"00ee":function(t,e,i){var n=i("b622"),r=n("toStringTag"),o={};o[r]="z",t.exports="[object z]"===String(o)},"04f8":function(t,e,i){var n=i("2d00"),r=i("d039"),o=i("da84"),s=o.String;t.exports=!!Object.getOwnPropertySymbols&&!r((function(){var t=Symbol();return!s(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&n&&n<41}))},"06cf":function(t,e,i){var n=i("83ab"),r=i("c65b"),o=i("d1e7"),s=i("5c6c"),a=i("fc6a"),c=i("a04b"),l=i("1a2d"),u=i("0cfb"),h=Object.getOwnPropertyDescriptor;e.f=n?h:function(t,e){if(t=a(t),e=c(e),u)try{return h(t,e)}catch(i){}if(l(t,e))return s(!r(o.f,t,e),t[e])}},"07fa":function(t,e,i){var n=i("50c4");t.exports=function(t){return n(t.length)}},"0cfb":function(t,e,i){var n=i("83ab"),r=i("d039"),o=i("cc12");t.exports=!n&&!r((function(){return 7!=Object.defineProperty(o("div"),"a",{get:function(){return 7}}).a}))},"0d26":function(t,e,i){var n=i("e330"),r=Error,o=n("".r
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (390)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):391
                                                                                                                                                                                                        Entropy (8bit):4.917330074091632
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:7pCAsD+uC6cQzF0yFWETuEyNWmG1yJKtYW3D/KASGBb5GFzZMNLcE06WB+mSUtv:7WD+7uF0yF2WmG8UYo15GSLLWfd
                                                                                                                                                                                                        MD5:FC48A3E088CB465B9701B5F72DBA84C2
                                                                                                                                                                                                        SHA1:21CF9686B5DEA719E5E3386143F3712E69BBF150
                                                                                                                                                                                                        SHA-256:A461E05BD6F100AEB77DA66F1DED0C7730A859C39904C28C889E6DC154C4E97F
                                                                                                                                                                                                        SHA-512:A6BB971926FD562F3B76DBD2162FCC42FCDE3E5CAF01AA78384D84AFD85424CF6FF50A32060BCB201CAFC62B415BC0D7BB3EE9695216DE56D8A2F9FCABF30476
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{D as s,f as a,s as e,N as o,F as n,K as t}from"./common.js";const[i,r]=s("divider");const l=t(a({name:i,props:{dashed:Boolean,hairline:o,contentPosition:n("center")},setup:(s,{slots:a})=>()=>{var o;return e("div",{role:"separator",class:r({dashed:s.dashed,hairline:s.hairline,[`content-${s.contentPosition}`]:!!a.default})},[null==(o=a.default)?void 0:o.call(a)])}}));export{l as D};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2059
                                                                                                                                                                                                        Entropy (8bit):7.64851949360355
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLnltqvMb2l8rv5JWiEW1fafvf588wXdp7Ou1HlDp5m4:8lg0bgse61KXa8Op7X5m4
                                                                                                                                                                                                        MD5:8AB5E66CBA58184C5674A1B943F5EB52
                                                                                                                                                                                                        SHA1:D886AD0ED8DF50AC498D47C0C63046B1C628CAC4
                                                                                                                                                                                                        SHA-256:16D5ADB865303FFA54036F3CED5CC27B4120B76E633E0E69AC02F95536B34FF8
                                                                                                                                                                                                        SHA-512:AF4063E3A0453BBFFDD609E8BB48ADBAA7F96C5CE50FA5F56B715EF708350B659D65468D906B9CCC4BAA249EC0DCE70F87AB45BF2FEFD8A3583E9512B0F196E6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."...............................................su/Jk=4.px.1$..|LX......Xu^>@m.d.|Vz......Y.k,/.sm.......qY...2f.1...........G....u...W.g._.N.q3G."~u(o.#.Z..R....#R..9*j6............................................v.J1.N..s.YYyn.7<.Z.H.l......................................j.5".m.0......Z\.oM?...7........................!..1A2Qq."ar.. b......#3BCRcs........?..^..d..K../...b.pUB..v..j...G.....w.b.(.......$...A<W..#l....}v.v.3z(.4$.1r..w..2....u....Q\+.^p..h.X..f.o-o.<.+.d.d.&.Pf.......6-.....cU..1.=(..SZkE..+Eh.5.<N...pj..+....W.....D..v......{.+$.5.I.5,..;....2:.....bH.. .-.G..l....A..Q.D.8.S..c\.l^H..O.}.e...tk..h8`H...J't....h#.b..|.{.......HM....^.....`Ek>t..rv..j.`.I...x.J;3.8..!....[.q..%.g...I...s.#%4...O4...\R.........X....f...n.}....<%.{.?.T./.[=..B.......N-Xw,.F..d..c..:.s.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2023-10-10T13:52:44+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23229
                                                                                                                                                                                                        Entropy (8bit):7.873316155427213
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:8ox/nbFUL9XSe2R59ALflaGirV7vdMBt87IdZ+/DGD4DQf4FSgYCvQmlvPjy4EJ6:8ox/b/fl7vdMB4lRSgzQmBPjyRMl
                                                                                                                                                                                                        MD5:4F0EBD23DA66BA4685DED355FC1F7F93
                                                                                                                                                                                                        SHA1:3F5CC09F3ED70B254B268330FA1560F8A2C03245
                                                                                                                                                                                                        SHA-256:65CE0A7BEF9527D973F532D8EE03978A2163594FD1B5D6F0159F148094275F6D
                                                                                                                                                                                                        SHA-512:1A247371A7312A663A18E40C2F481D07B9D7B691B691D30C0734BFD188631F87CE25144886AE5141D9BC22CFD084B63280E1EFF92E16C4F4DAE4CB47DB982B41
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/%E5%BC%80%E5%A5%96%E7%BD%91/2023/10/df1e6a2635b6478e9638626a45be04ce.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop CS6 (Windows).2023-10-10T13:52:44+08:00...........0220....................U.......U.........Ducky.......d.....`http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:DocumentID="xmp.did:3B8A8526673111EEBE339E4B57454730" xmpMM:InstanceID="xmp.iid:3B8A8525673111EEBE339E4B57454730" xmpMM:OriginalDocumentID="xmp.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                        Entropy (8bit):4.434856020877219
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:JSL06LphnuHeMIVQDagY3NA:0/IeMoQ7SNA
                                                                                                                                                                                                        MD5:A9D53A8EB01C69EBB6D81621FF318C20
                                                                                                                                                                                                        SHA1:0C36B94307C052042B8A118B8B09B42AF13EFACD
                                                                                                                                                                                                        SHA-256:702EB57C556DFAB45EED347A018E0DD1F640D716057A89DEF9FC0C6C78A86942
                                                                                                                                                                                                        SHA-512:525389079CADEC22917173805600B70E2AD2BF34A1AC510F45B55908CF475C0D210F6A44438401BAA6FB43797FE01A92DEC10419EF48F3E15D635E7E89DC0368
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{a as o}from"./function-call.js";import{K as m}from"./common.js";m(o);.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO-8859 text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):762
                                                                                                                                                                                                        Entropy (8bit):4.718648098608545
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:IqOJY/A+TpzZb3Y71IwCc0c4o2FoV4FlwYPyBYiWzhHsREbISAxhiEiEXbIPUTS3:bJRuYchYoKFSYPyfWFHsREbIS+ViubmJ
                                                                                                                                                                                                        MD5:799B165010A60539E0E79987D652B80D
                                                                                                                                                                                                        SHA1:246E891ED1BC23630900DCE471120B27B191DD6F
                                                                                                                                                                                                        SHA-256:0DD51814378BAB658D5B48DE991128E1267140E4BE8FD926E866988C8AFA73B1
                                                                                                                                                                                                        SHA-512:FAFDD50C995C42CB960DCAF44928E0E7844A78D35EB5838D2E732C17538F4507EC892B7F88E173FD0343E1F10D3D8F23FBED8E5B78877C20DCA06890F79676D6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://sqt.gtimg.cn/qt?app=tengxuncaijing&q=s_sh000001,s_sz399001,s_sz399006,s_sh000688,s_sh000300,s_hkHSI,s_usDJI,s_usIXIC,s_usINX"
                                                                                                                                                                                                        Preview:v_s_sh000001="1~......~000001~3336.50~248.97~8.06~1102337917~116777255~~631231.95~ZS";.v_s_sz399001="51~......~399001~10529.76~1014.90~10.67~1324000530~142526409~~334439.34~ZS";.v_s_sz399006="51~......~399006~2175.09~289.60~15.36~478321402~67472624~~119327.53~ZS";.v_s_sh000688="1~...50~000688~872.37~132.35~17.88~59912936~16261991~~29910.26~ZS";.v_s_sh000300="1~....300~000300~4017.85~314.17~8.48~510217707~86252881~~573284.67~ZS";.v_s_hkHSI="100~.......~HSI~21133.680~501.380~2.43~50583840.2970~50583840.297~~0";.v_s_usDJI="200~.....~.DJI~42268.84~-61.31~-0.14~233221187~9823379538743~~";.v_s_usIXIC="200~......~.IXIC~17978.49~-210.68~-1.16~3928476682~70628071671312~~";.v_s_usINX="200~....500~.INX~5725.36~-37.12~-0.64~1678424195~9609582749085~~";.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.4 (Macintosh), datetime=2024:09:02 15:00:07], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):33022
                                                                                                                                                                                                        Entropy (8bit):7.5447790078590495
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:7TSPdXWpydPDPSPdXWpyd97GcYyKuVAP2WmPiUOYyJydQJ:8ZuZdzeVAi7X
                                                                                                                                                                                                        MD5:DC948329EF41A810F66E9B044E40FB99
                                                                                                                                                                                                        SHA1:BE0FE4079859C87F1DBD62DDD1949BB804A7AA04
                                                                                                                                                                                                        SHA-256:72A0EA715A4719DD8DC902816507326969A3734894A5FD88D3A78F796513159F
                                                                                                                                                                                                        SHA-512:9D0590CE74F0E57942E3DFF3400A38CA6F1E8DCA82BF2E50365EBD5494B55E79D2CD9A5C010D8DE5823E274B964BFE5F648B2F959A40FDEDAA8432B30291194A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/c823d440562d44da815c7993ca3f17b1.jpg
                                                                                                                                                                                                        Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.4 (Macintosh).2024:09:02 15:00:07.......................................U..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................U...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.qip...9....r.........,e..+."......+c}.....x.....cC[[@..}.W.....m...b..'...L..2.Y:...<)....B....O..qr..W[xc.e.......X...:#..DHumc..HlP.w. ....'.H
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1770
                                                                                                                                                                                                        Entropy (8bit):7.2081208960564185
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:g31hiyWwh82lYSKwAd4ZV0T3xyJ3VNthAdfGyjEad8xv+VeW988Pfm/dy6XkaHm+:gFuvnLrdQe8J39ydfUaZNe84dHDTL
                                                                                                                                                                                                        MD5:4F556AE0EBAA16223BF92628ED2C74F2
                                                                                                                                                                                                        SHA1:02CB189A1E37482C814A7179336BF106B4647382
                                                                                                                                                                                                        SHA-256:90C3AB092ED4C53F160047645D980296328889A2943E5453EEAE20F04685E1BD
                                                                                                                                                                                                        SHA-512:43839310A172A6B871946B6171E11886A3A2F85319A19FB2DEB3B1008716AF43F791A715E298A2012121CC5C3B755364918E619B35B4A60EED38D3B22383DE97
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C9332E9E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C9332E8E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>(.].....IDATx.V]HTQ..{wMe..B..4.. .
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (45394), with LF, NEL line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):450777
                                                                                                                                                                                                        Entropy (8bit):5.585755772815891
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:4RfPf0Vz06iwut3qN+zI+J3+7Ucag+cDHWumcl6S7E4kbAReTk:4Rf32iwaqNDQcB+cB6Shyk
                                                                                                                                                                                                        MD5:31C808DFEB6B9087378D185A5035671E
                                                                                                                                                                                                        SHA1:F123D40A7C0B502B592496FDF233F9664C738D37
                                                                                                                                                                                                        SHA-256:3FD16F5208C0D143D97B038FA2D8D442F03232176F05B0953985BD298749F464
                                                                                                                                                                                                        SHA-512:D7A64B18C2C42342A0EAC58A2E78D3F2904ABC763B84694ADFFDC76090484C8A2BB58E97E23F2E78BC7D0FADC5D8B12E8E76BC86791921DF0E1A9D9D503BA7EE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://vm.gtimg.cn/thumbplayer/creative/3.5.8/creative-player-v.js?max_age=7776000
                                                                                                                                                                                                        Preview:/**. * @name @tencent/ad-plugin-web. * @version 3.5.8. * @time 2024-05-11 16:09:29. */..var CreativePlayerwebPlugin=function(t,e,o){"use strict";var i=function(t,e){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var o in e)Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o])},i(t,e)};function n(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function o(){this.constructor=t}i(t,e),t.prototype=null===e?Object.create(e):(o.prototype=e.prototype,new o)}var r=function(){return r=Object.assign||function(t){for(var e,o=1,i=arguments.length;o<i;o++)for(var n in e=arguments[o])Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n]);return t},r.apply(this,arguments)};function a(t,e){var o={};for(var i in t)Object.prototype.hasOwnProperty.call(t,i)&&e.indexOf(i)<0&&(o[i]=t[i]);if(null!=t&&"function"==typeof Object.getOwnPropertySymbols){var n=0;for(i=Objec
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 114x114, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8411
                                                                                                                                                                                                        Entropy (8bit):7.904737189640589
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ULVJ2RETZs9PjrxQYAZ2npinqg2j5gPQoGRFAYY:Qf20Zw5IApiqgIIGjAYY
                                                                                                                                                                                                        MD5:6D9409DA5A5AFA4437498EA6189C03D6
                                                                                                                                                                                                        SHA1:8E2A444159F8D6E9BAD72CB6A8BBA3F16FFD40CC
                                                                                                                                                                                                        SHA-256:CE4B18D31261B6D0F8449C8A883A3B16B3E571E5DC0BB921EB497145AC1FB08B
                                                                                                                                                                                                        SHA-512:1FFC35ADAB5C4693338C0773AA887FC9A7E5731A95A602F934547546A4CC4A79EB75A00D76AD68AF757D7530C0307549ACBB6CADDCB814E0C57206486D46FE89
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:a2ee5121-accc-5b4f-b82a-ee613019e5b9" xmpMM:DocumentID="xmp.did:744D4580368B11EE9DEBAA54ECD1A8E8" xmpMM:InstanceID="xmp.iid:744D457F368B11EE9DEBAA54ECD1A8E8" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b29e4018-ecd7-8f44-861c-7d637487b0fb" stRef:documentID="xmp.did:a2ee5121-accc-5b4f-b82a-ee613019e5b9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 26 x 15, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):375
                                                                                                                                                                                                        Entropy (8bit):6.280205292511792
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:6v/lhPC/5hCUyKO/ck7epiCtQJFtnvh05kM9Tsz6XagmzgNIpj8yg2EMPplup:6v/7qSUg9QSL1M9Tsz6XVmzSW8z2EMbc
                                                                                                                                                                                                        MD5:2CDD5C28AC673075B8921CE610274E78
                                                                                                                                                                                                        SHA1:C58F8BC0FFC54AFDDFD9034E424A9619158D78D7
                                                                                                                                                                                                        SHA-256:F8B2EAA57CBD3268952ACA437EB5FEE6D5A66EBCBB0DAADE4E1BA2CE9B40A04C
                                                                                                                                                                                                        SHA-512:D8B9D6FA399B8238DA9B2C0FD2A11A925D6DE020EAF88A7DBAC575B451B06F86B538242EC967C904274BD0380776344A88FDFCE0A4F605F42D63C7036DF68529
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............PX.m....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs...%...%.IR$.....tIME.....-8.h.`...jIDAT(..... .E.K..@..@..K.K.....8.7..=...8.@.g:b@...J2..)2.P...Md.2gM.f.b..1.>.......%.(.W...cq.b_...>.....Yi}E....%tEXtdate:create.2023-11-20T17:45:56+08:00.U.2...%tEXtdate:modify.2023-11-20T17:45:56+08:00z.......IEND.B`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:y:y
                                                                                                                                                                                                        MD5:81051BCC2CF1BEDF378224B0A93E2877
                                                                                                                                                                                                        SHA1:BA8AB5A0280B953AA97435FF8946CBCBB2755A27
                                                                                                                                                                                                        SHA-256:7EB70257593DA06F682A3DDDA54A9D260D4FC514F645237F5CA74B08F8DA61A6
                                                                                                                                                                                                        SHA-512:1B302A2F1E624A5FB5AD94DDC4E5F8BFD74D26FA37512D0E5FACE303D8C40EEE0D0FFA3649F5DA43F439914D128166CB6C4774A7CAA3B174D7535451EB697B5D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65087)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1600406
                                                                                                                                                                                                        Entropy (8bit):5.473819156960248
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:ER0bupRSAhni9k1mly89dwwkvk1UPocpX:EibupRlhnn1ms5wj1UQeX
                                                                                                                                                                                                        MD5:362EB0A77AA407601A610D40CB75FFF4
                                                                                                                                                                                                        SHA1:AEF93FD6BECB01FA35916BA0434E60E86F1E40CE
                                                                                                                                                                                                        SHA-256:429251B42E9E5B6CF3D55E8ADCBB329936AC3BB9C70C7B262BDE30CAC9CAD585
                                                                                                                                                                                                        SHA-512:2BBEE86FCCF603A5075A14E4B89D52B6E064A36386183DEC52BA693B8B2DA69A24919E876D240BED4670F0A2EF4291F1AF744C85D4835D6F231728247D37C230
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:!function(){var e={"../../node_modules/.pnpm/@tencent+qn-ad-basic@0.8.22/node_modules/@tencent/qn-ad-basic/core/index.js":./*!*************************************************************************************************************************!*\. !*** ../../node_modules/.pnpm/@tencent+qn-ad-basic@0.8.22/node_modules/@tencent/qn-ad-basic/core/index.js + 41 modules ***!. \*************************************************************************************************************************/function(e,t,r){"use strict";function n(e,t){return function(){return e.apply(t,arguments)}}function o(e){return o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},o(e)}var i,a=Object.prototype.toString,c=Object.getPrototypeOf,s=(i=Object.create(null),function(e){var t=a.call(e);return i[t]||(i[t]=t.slice(8,-1).toLowerCase())}),u=function(e){r
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1715
                                                                                                                                                                                                        Entropy (8bit):7.5509338009120635
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:MLhKBk9cmwUiV03w4vVb876O0DIOISrvBVFlHVTtEgL06458w:MLnzwdV0Lda50DIOIwj/ni5d
                                                                                                                                                                                                        MD5:A9606B083EA5E77361595036514E6A5A
                                                                                                                                                                                                        SHA1:2CD68FDFE70999EE4BA2607620B94AFDA149F446
                                                                                                                                                                                                        SHA-256:3CFC02B61C4AFC508708C8FAECA06212166E46D4C1930FB5F3323662C7929E58
                                                                                                                                                                                                        SHA-512:307DB59D7E185AE21E3650C4D832F02ACA7EB95DA1225A53E0EC6A6FE4410FB3365352E2A473B2FFB7CB3A93EEE2C9B29854C0F49B61C53FAC84F40BD4C62E42
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d..".................................................u.V.f.V;In5.e.?G~.D'NTG*$.Q7.;..%.Q,.\r.......)-{..?.Lp..RFp.D.a.....F.......ph..v.6...2.x...9...E.-,....i.C...,.s...$...+.....................................b:.j|.~.Ea..kAf..E.e...\..........................................6m....jY.8z...}b......e...../.......................!..A1Q."2q.. #B.Ra.$S.........?...m~I&c...YU5.*...B.Yr....r..;.Ti~.+...{.9..L..@...C..|+.H.C.<.>.l..H.23.v....=.lI..c.....mH3.?.........].z,.{.^w5...Q.j.y...9.xQ.2s-.<.W.~....I......P]..v..;........i.m....)8l{7...}.T...W.....P;W...b.I$..N.B|.e.....I..Lt.....V>M*..H$....p..K.wy..b........_m.Z.,~ .x.V.CC[..G........+....Rj.....F.l.....=.5L>...>.......nI..U....h..q~.ae.?x..B.......j.I'.1.k\.....37..I...p'M.\.Dw....q........P...!.l.C.>........2.l.8V...bf.P..L..NC...[.b
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 92629
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):36739
                                                                                                                                                                                                        Entropy (8bit):7.993415042989545
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:6hOYRxTWLHPpergZT70yhY8DpO6UN7nfYoNYEI4ix:cILHUgZ39DpzUNLAoiE5ix
                                                                                                                                                                                                        MD5:ECB5A5B0C520535A5DEDEF53186C0079
                                                                                                                                                                                                        SHA1:232708F689FD7EFA0BEF4B61F169F054504BD22A
                                                                                                                                                                                                        SHA-256:D220A5333DE3774D06AA124D2E7F8CAB2310B2780883A1CD49296D0614AB2A9C
                                                                                                                                                                                                        SHA-512:E7508704429436EF513E328C33AC5AADB50023F77967887463B1CC154321A560672B01E5CEAF722931ADF9F2B0FDA680D55A99F056A03D4B860A7155C7589314
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:...........iw#U....?..E'R:....[FVC..]LE&MU.%[a[ +........{..q"$'..w.u..t(.3.........*.ov^.......z.s..yzx.A.GO.....l<ZN.Y........U....'..E1[.......,.....jt{;.]}......dvp3....O:........{.r4...|._..-..e^...qy..)f.|.iy./..#.W\..O.w..E.x...3.C._./......c.oW......._q5.....\.7....|..3...?.G.o^.....|.&..=..M~.o.z^,W...x.s~p9...R......u..po.l...N.O......?..g......_..U....'W..........g.~.............Fk.....N.8.;...<9{..S...g...w...x..........._|x....d..XWgy...tq..;.......:.j.|5.jT...F....>9...g...t<..h.......Q.I6.Q..Ogg...r.*...X.V..z..c......fT.7..'.'.'.L.>~;..I....X.}..Y.F......................:...q...?.8n\.7..bY.fy0/F.7..e.}...k.....N..~.;..m6?..yqS.,..v.O...Y9c../..g....Q7/..nc.W.=...........q.1^\.fW.....[...},(.....e.Y...\.ns...X...y.H.%....3:.G...n......,t'.k.....p.....}.....-;.,gv....fW...#...'...C.L^..s....x]\t.n.;Y.w'..G.fa....zv..t.1..\r.y..!....uf.3.\..Xg....F..a...lxx...7.....~....._}i_.3.q0+....t0;(_._....ze.{.......b.=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1815
                                                                                                                                                                                                        Entropy (8bit):7.216958832749215
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdmW78J39ydfRQAx29xMlyqtsZI8/Z01x3i:7d7gCfRT35B8Bc3i
                                                                                                                                                                                                        MD5:D3AE4C36E89C91FF222BA2D5E9BB4A5C
                                                                                                                                                                                                        SHA1:5DE5760551D0F1DF5F4D243C4E3B3580590644E0
                                                                                                                                                                                                        SHA-256:955D2F87CDA256066E4F2778E4D6F68C20068F859BC735EF6762D30B75DC3D22
                                                                                                                                                                                                        SHA-512:AB446D673F77D13C66B93E88F96B7E0C2BC36B0F7193C2D52B60C5843AA21823856EFC55630392D712FC49D075C91B4626B4D773FDEACE49EE8D0B2A4DB067C6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C8D6676E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C8D6675E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>]......7IDATx..}h.Q....m[>....6.+.l
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 870x492, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):61724
                                                                                                                                                                                                        Entropy (8bit):7.996856451984567
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:6iMU5h3CT8J3D01lHq2dOfpnfMA4XiWt8xJ4+DWyIOTrYgEx:5M8h3J9D01t9ulb4SO816ylTt6
                                                                                                                                                                                                        MD5:B10706CCCA17F7DF3E9602B9B670F401
                                                                                                                                                                                                        SHA1:694CF6DCCBC4D4DF20544329B5994A4303A6C363
                                                                                                                                                                                                        SHA-256:CCF5CDF6A34B2B026361A5E33D299516B676E0CAC41CA8FD1FD760625F768FDF
                                                                                                                                                                                                        SHA-512:2BABFBEFBEE8DE07B97EC77F789EDF487A939C9E2CCE9D4DF72C107E66678C6A34A0B70EE1A749C55D1080E531A07AAC00983F3241E7FC8BE0AC182465BD9B4E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/om_ls/OMk95D8FBbE3AohjKwrMICYwVjaZFUxh0bIq-Ys7wS0ccAA_870492/0
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 .........*f...>...A...S...a,m0.GB...{.+..gC.s.....RZ..\Y..0t.+......+..?Z.....=.{...{..?........_...=..O..7.~...S...?..Q?..........o.W....?.?..w.....[...;...................._.......................g.........^.............g......./...?........U.#...............}...~........G..}......g.?t.m?.............g.........................Y.C.?.o.o.?.~.[............k....}v...?O.r................n.......W..........=.....g............g.........~.....?.......~......{./...............o.....W.....EVl!.t.+...H..../..+E.$S.....].....K0).....0.p.@.....4..IC.......M.;2n..H..}%.=.........;.p..H...$O7;..J.i\.c._...$..A ....>..e..r|{z.\.......?g..../.J....kvan..m.@..|.8,....<<.-.fK.J.........-a...Y..N....R8.&..w.vF$x/.'...(\..A~^<C.....x.n....'N.|?.EY..Le.E........q.Ezh..638Y..}U-..._s..\....M....C)..|..t..?.s..L............xs.....'4...4..X@.............X..$...5.>....G...tR..Zq..h=.^.4=.9g.sts&)...A.....V..B....._.....`9.mA.............).bs....k.p].....T$.,..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 1080x1595, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):212577
                                                                                                                                                                                                        Entropy (8bit):7.924551471058271
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:MT8hLitg+n78X/2DVKNxknmJ62ozjJTDrd6Yp1vZTSI/4C+uRqh7l51edptaBVeE:8/n74Kdnm02oZNzdxQUMpap8V3TtfX
                                                                                                                                                                                                        MD5:84BD9452AAEA3E15F117B90A1A40E369
                                                                                                                                                                                                        SHA1:BC16B75EC7EFE3C64D9BF87180AC25B6C7489340
                                                                                                                                                                                                        SHA-256:C84394A9D092BFBA9C5E609FAEF793C17A8AB05A07563F23FC02392AF04F4688
                                                                                                                                                                                                        SHA-512:0D863F55A384C5454F90F0A84280F929A6E43456657BB0862D02343E2FA077BCF5AF1AE80CD211A90CB4CAB78D6AE230D30FD89BC09CBD51727189305F73D4CF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/ampm.jpg
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C.......................................................................;.8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...W...p=*..-.........f5.FI..-.*.pz.#Q..2.8........)Mt,<L^"H....o..+oV.....V.}b]...Z....4.Y....5........<WShUrZ...V..X......r8c.dY...5a.b.p...=..l...L}B.>.a.U,`......F.d.f..u.!...)?..;....rP0j.....o#.........4..zx.+....P.iX{.>.......oO......|..5K7.,....Mr*..5.f.h.ZN.Q3.$.7E...[.....'....8...{......r
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 89 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6133
                                                                                                                                                                                                        Entropy (8bit):7.961102532560976
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:LZU5BIhqmrcLk3ay9TgvCj+jbEVeyTFwvP5tD0JpTE6YKW/9koU4ni2L:a5yfrf3p9AQy483XD0zYH/9k12L
                                                                                                                                                                                                        MD5:24EFE6647B98734C3886AF2A29D801E0
                                                                                                                                                                                                        SHA1:CF7E201A5420E628CC0DA46DBCE2E5FC03FA95AB
                                                                                                                                                                                                        SHA-256:3A7D46975D5049D5F52EF32D37326CC2095A1DD49FDFA44F8ABB47FD7C7B756A
                                                                                                                                                                                                        SHA-512:8441C18BECD3AB56F5BC17AF9A1CAC015A06971E962725053D7A92EFC838E3C7C28E4B7AA5532DCAFD575867B339F533B5D57E25B29DE783F59DE51C4632DD84
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/png/green.png
                                                                                                                                                                                                        Preview:.PNG........IHDR...Y...X......W[.....sRGB...,.....pHYs...%...%.IR$.....IDATx..].pUU...K......4.t...!...iB....Z.jF......fi.P.5....z...K..k.g....VwEA{....tD..R ..y(.,.y!!o...3...{.}/a{IX~.p.r...|.rn...a...Z..sC.}..yz..g...Io..m'..l".:......x..O....K...(P./.vV......s.Vp..._....m-..l.h..{.(....x:....:.N..n......V.G........R....D.Z. &X....1.....8........Z.h).%...6...gG.H.wDA..a[.....l`....4;.H.Z..5g.a..n..R+.(n"R...........B.X#...e;.{v..).G.d.L#v.-.......5.T..1.P......U..m....~....\..........B.@_..B`....g...db.1..m.N5r.l....|.e'.A...9..V..l.....!..-K4.\.......Q.A+.x6...X..C.E.:...6.I....b.'.......8.e.X.Y..m.).....P.I.U..<...c...........L......A.. ......Y..... ...k...._6c.j....<..uk....0@i....,.}......p..{...>.h?.s@W..5l..l....OI.v.B..)...rJHYAn.........\p.......D.4...@...E...,.:..h.z.5.....V....~.z.<...y....Y.K.'._B..9....=ST........KY@...*..Y.o.y.........<.;...V.(...j.f5[..;..ly...V[u...fY..j.......=p@.....FdD.@s.O:NW.O.dy....Q..:.SP....!..M..b..4.J.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2063
                                                                                                                                                                                                        Entropy (8bit):7.378384803898357
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdvt8J39ydf8MN4LAVM64mOnJAltjEdq8:7dVgCf8MyLA2LmOnJ4Edq8
                                                                                                                                                                                                        MD5:386802FC58DF03523220842AFC7C527F
                                                                                                                                                                                                        SHA1:EA97D810143063C93FD39DD48C5E496569672A0E
                                                                                                                                                                                                        SHA-256:635C15F0F74F34185B626BC94F4B08C360D585D34F5CDFC2718A1F10E7369D61
                                                                                                                                                                                                        SHA-512:36C659EDAE7134277B82E00DEDB963F6259BECF0DB20828E3293F17A02BE7B749C2124687A6BF12B042413ED3A13199F5BD3027DB31379C8586CBDD95FCD2AD4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CAB7635E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CAB7634E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>5.0f.../IDATx.V}LSW...t.CP...P."2q.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (544)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11440
                                                                                                                                                                                                        Entropy (8bit):5.360613902337515
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:8cL60YrI90CW3j4xqLYfMHaPsiJcW9eYcfZcTQWhGJykDZNZ3e:9L6hrI90CW3jhgUiJc+eYcfZ3W0JySN0
                                                                                                                                                                                                        MD5:61699B70CF57ABE63FDF5F4007D36EC1
                                                                                                                                                                                                        SHA1:6C05189CC2D08BB2A7609C002F0675C9C670D362
                                                                                                                                                                                                        SHA-256:229BBF4D0E7488209564152C6723497F1AC3934136CA1684233D2FA88FA4146F
                                                                                                                                                                                                        SHA-512:AA5CC8794B5383B781A6611A4B5D8D660C73E766186551799B28FCF668C911EB0177FA04F543EC60E5F64005F3BCE019604BD0A2129D718F33284D3689F5C398
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mat1.gtimg.com/qqcdn/qqindex2021/static/20231212123233/react.production.min.js
                                                                                                                                                                                                        Preview:/** @license React v17.0.2. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=Y&&a[Y]||a["@@iterator"];return"function"===typeof a?a:null}function y(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,e=1;e<arguments.length;e++)b+="&args[]="+encodeURIComponent(arguments[e]);return"Minified React error #"+.a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function v(a,b,e){this.props=a;this.context=b;this.refs=Z;this.updater=e||aa}function ba(){}function K(a,b,e
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 243x243, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8074
                                                                                                                                                                                                        Entropy (8bit):7.783282039182621
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Nr64fr3F64RJfFoJCoEHQBRva+fNovmRgQnaG:NGo3FPfFnois1fSvmPaG
                                                                                                                                                                                                        MD5:592F679C0E674388301DB5A9C29469E9
                                                                                                                                                                                                        SHA1:5C00C9A23FCECE9657CC5109E7C3F2C41E69670B
                                                                                                                                                                                                        SHA-256:EB660C32017CCB97ECA5D68BA3C2C7F90DAE4A0011785AE972E78D5BA1CACD21
                                                                                                                                                                                                        SHA-512:3F174E237FD9417320FC77F29BCBC7742719D9080011CA548A574EDEBC1083DE3432EA29A67F0DCD1D683B5228361CC6455F1DE4EC593C5B3C3889986A838BF7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............@ICC_PROFILE......0........mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......Tmluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS...8.....G.o.o.g.l.e. .I.n.c... .2.0.1.6...........................C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........".......................................@.........................!1A..Qa."q.2..#R....Bbr.$s......3Sc.................................'........................!1..AQ."2.Ba.............?..-..G1..mR.D.R.U.${....S....t..."I$..L.S%).I)...pD.I ..I.dJd.RS.fM
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (1739)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1740
                                                                                                                                                                                                        Entropy (8bit):5.169837903198343
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:v7wrMNMQvH3rILnEVo1XtxhhH2IjIwU051lrqn3FQSSD:zQMPYEVoP3Z2IjI8zqiJD
                                                                                                                                                                                                        MD5:31C3DF749C676EA307935A1205F8C9C0
                                                                                                                                                                                                        SHA1:A7605773F1186D141B198C0DD7F3C5C0487FB850
                                                                                                                                                                                                        SHA-256:4152DBECC0D781D29793A6660260A61447073A781CB8ECC1C2DA39BA6B86B70C
                                                                                                                                                                                                        SHA-512:6B765F4F2038FAF5DB774AAC40C46949DBB9C9D6108624B0689792A21BE5E9C6E8C175D98BA5794EE8725333DD36E38598A34052F13B8A5D45BFC1B8A6E1A906
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/index22.js
                                                                                                                                                                                                        Preview:import{D as e,f as a,r as i,aF as o,a3 as s,b1 as r,o as t,a1 as n,a5 as d,s as l,a6 as u,F as f,N as c,a4 as g,aJ as h,aI as p,L as m,K as v}from"./common.js";import{u as b}from"./use-tab-status.js";const[x,T,k]=e("list");const B=v(a({name:x,props:{error:Boolean,offset:u(300),loading:Boolean,disabled:Boolean,finished:Boolean,errorText:String,direction:f("down"),loadingText:String,finishedText:String,immediateCheck:c},emits:["load","update:error","update:loading"],setup(e,{emit:a,slots:u}){const f=i(e.loading),c=i(),v=i(),x=b(),B=o(c),C=()=>{g((()=>{if(f.value||e.finished||e.disabled||e.error||!1===(null==x?void 0:x.value))return;const{direction:i}=e,o=+e.offset,s=h(B);if(!s.height||p(c))return;let r=!1;const t=h(v);r="up"===i?s.top-t.top<=o:t.bottom-s.bottom<=o,r&&(f.value=!0,a("update:loading",!0),a("load"))}))},S=()=>{if(e.finished){const a=u.finished?u.finished():e.finishedText;if(a)return l("div",{class:T("finished-text")},[a])}},j=()=>{a("update:error",!1),C()},w=()=>{if(e.error)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.4 (Macintosh), datetime=2024:09:02 15:00:07], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):33022
                                                                                                                                                                                                        Entropy (8bit):7.5447790078590495
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:7TSPdXWpydPDPSPdXWpyd97GcYyKuVAP2WmPiUOYyJydQJ:8ZuZdzeVAi7X
                                                                                                                                                                                                        MD5:DC948329EF41A810F66E9B044E40FB99
                                                                                                                                                                                                        SHA1:BE0FE4079859C87F1DBD62DDD1949BB804A7AA04
                                                                                                                                                                                                        SHA-256:72A0EA715A4719DD8DC902816507326969A3734894A5FD88D3A78F796513159F
                                                                                                                                                                                                        SHA-512:9D0590CE74F0E57942E3DFF3400A38CA6F1E8DCA82BF2E50365EBD5494B55E79D2CD9A5C010D8DE5823E274B964BFE5F648B2F959A40FDEDAA8432B30291194A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.4 (Macintosh).2024:09:02 15:00:07.......................................U..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................U...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.qip...9....r.........,e..+."......+c}.....x.....cC[[@..}.W.....m...b..'...L..2.Y:...<)....B....O..qr..W[xc.e.......X...:#..DHumc..HlP.w. ....'.H
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (1213)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1214
                                                                                                                                                                                                        Entropy (8bit):5.079189249614604
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:7VzEo/3r5FU+ec01nyEPsFTaBqbfQFgYXPRUeyE91dLCvHqtKHqqGftKr0t2ggt:hzHzexlyP+Bqb4gY/TyuuvKoKCt
                                                                                                                                                                                                        MD5:A23DB2DB228C56F972DCBF886D36BE71
                                                                                                                                                                                                        SHA1:2177C91AEA225FC568490A0D86F864D8EC2EAFC9
                                                                                                                                                                                                        SHA-256:552A0E9942A00B9E8E2493F6F9978A7437F65C3D4258C497A7CEA2B7648CF07C
                                                                                                                                                                                                        SHA-512:E58EC78FB5FB4957A5A6C2107C4CB30AA25DC9B49AAA7327AA61AE0A48F2B362874242209679C68DC0C6E6D5D67E325991CF23E53707EBDEFF4D8537CA9EAF67
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/index11.js
                                                                                                                                                                                                        Preview:import{D as a,f as o,r as t,ab as s,N as e,s as n,K as r,E as l,Z as i,i as c,a1 as u}from"./common.js";import{u as d}from"./use-placeholder.js";import{r as p,u as f}from"./use-route.js";import{B as m}from"./index3.js";const[b,B]=a("action-bar"),g=Symbol(b);const v=r(o({name:b,props:{placeholder:Boolean,safeAreaInsetBottom:e},setup(a,{slots:o}){const e=t(),r=d(e,B),{linkChildren:l}=s(g);l();const i=()=>{var t;return n("div",{ref:e,class:[B(),{"van-safe-area-bottom":a.safeAreaInsetBottom}]},[null==(t=o.default)?void 0:t.call(o)])};return()=>a.placeholder?r(i):i()}})),[h,x]=a("action-bar-button");const S=r(o({name:h,props:l({},p,{type:String,text:String,icon:String,color:String,loading:Boolean,disabled:Boolean}),setup(a,{slots:o}){const t=f(),{parent:s,index:e}=i(g),r=c((()=>{if(s){const a=s.children[e.value-1];return!(a&&"isButton"in a)}})),l=c((()=>{if(s){const a=s.children[e.value+1];return!(a&&"isButton"in a)}}));return u({isButton:!0}),()=>{const{type:s,icon:e,text:i,color:c,loading
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 1793
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):860
                                                                                                                                                                                                        Entropy (8bit):7.756936229105543
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:XU0v/GanI22Pr0W4aRfnuxaBLXAUMZkhTi+7FKB:XU0vzOfRf+OxJiUs
                                                                                                                                                                                                        MD5:C81714B4FEE58052F4693F37EFB6ADFB
                                                                                                                                                                                                        SHA1:AC103BDA4468D331A79980591CCBB004B9A391E1
                                                                                                                                                                                                        SHA-256:BD811A98ACFDFD968CDD5D7DC6141B1C47F8EA5814FD6C2CAC1A0147682340E2
                                                                                                                                                                                                        SHA-512:29BAFBFABAB7E220329F0461BCE7147750F79C037C9258E36905C785E54F80197F727DD0021D6FD11DBDD6DD33742FD92698101A0B74A6AD9E1D82D902267339
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:...........T.O.P.~'......nsK$.a.d..%j..^.Ki..":5a.e.....pl..Yfc.h...gh)O..;...h4.P..9.;.....X.s..Q ...8..F...f.?z.w..6O..r....7...V.po..m..P<^..\...I.]w]X.....[..y.2._....~....c.+..n....\.>...y..$.....,.m.y.S....|bAV.p...[........a...^.w..1.F.!6[.3DTd6.c.yrD.R8..3.kHP2(E....I.(.2..SPJ.#@.%..y..F...E...q.....q,..{&.wID!....=.H.Y....\`}.......}Z.r.<Q.. .II..38C.(..1.../m0._.....D...=..GF....|..`..d.HD..Ac..........'.2..MO.a$O..RV..]]|.'"h.q9.".Br%._.....uJ.eEM'}E'.$..t...U...g=BQ/........x._.KU..y.... o.@A@.+i"........B.EI..O..q...a...%U..rg.....*U.m....@.8sV...P.....Y....on....".C......u..z,....bb..!.3..9..."a...I ....:.q.........c.......D./.D.L..M.T>......E.J.S...h..Ed.o...f..r....\.Z_`.5...5-..T..o....}..\I......aq..2A.T.1...J..2..-m.....9....5.........sm.S..~.|z.\..+....5..o..r...W...Gt.'...m......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65397)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):884561
                                                                                                                                                                                                        Entropy (8bit):5.719763687260857
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:OoCnQ8JAcsCpFY7KJgiO8q+uqGDTmCo5lS4rUg9UGzO7yuH5sxIVERqgbCW6S/Kb:OTQ8JA2jOuuH5sxIO4gbCWg7Ht7
                                                                                                                                                                                                        MD5:9AF23974F9A45B0759A11A57C55C3B47
                                                                                                                                                                                                        SHA1:15AE12473719A258E707DCBE753453006884D1C2
                                                                                                                                                                                                        SHA-256:7D538DECBD9EE1D90BACBC75B915B970C8533EFFD8A5D61AABE7A206D18C4C70
                                                                                                                                                                                                        SHA-512:A3665A528E08D970C832AF9474DDE614BC2FB5A0CA0B0FA6EF20ADE0CD67B125C5EFB91F3785D8835B0813CDD868AA87C527FB129330BFA950FA7C74FCDE7C45
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/**. * thumbplayer-h5. * Update Date: 2024-06-13 10:09:56. * Author: thumbplayer-h5 team. * ---. * Copyright (c) 2024 Tencent. */..var SuperPlayerExport=function(e){"use strict";var t=function(e,o){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])},t(e,o)};function o(e,o){if("function"!=typeof o&&null!==o)throw new TypeError("Class extends value "+String(o)+" is not a constructor or null");function n(){this.constructor=e}t(e,o),e.prototype=null===o?Object.create(o):(n.prototype=o.prototype,new n)}var n=function(){return n=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var i in t=arguments[o])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},n.apply(this,arguments)};function i(e,t){var o={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(o[n]=e[n]);if(null!=e&&"function"==typeof Object.getOwnPro
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):817
                                                                                                                                                                                                        Entropy (8bit):6.016866138305121
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:YGKGZwuqrce+cLTuZUNWqR7v2xFbpS4aPazjQ1BxoLn+11bfDWnk9ykH3fmo:YdyqPLTJWj9Y9C3gy+jfHHPH
                                                                                                                                                                                                        MD5:0E62CC42F7958B3EC6E7E11FDF3696FE
                                                                                                                                                                                                        SHA1:6F88E01DD5709B48CB9C63871546DD2A4C5BD5BD
                                                                                                                                                                                                        SHA-256:DA7CE84E7C27BD9E5BDA266DBACD03178EE6C4FD2AEFFD5EB13F25A39BA7AF5C
                                                                                                                                                                                                        SHA-512:75B4E127724F527B8931D7B0F375AAEFF91E03FDC88B3628ED24E7069224E747899C339BFA22A5929DA9515444B50DB184C97896A4C222D769629C7B1AE17B10
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://api-applet-20240929.kmsdnnn.buzz/setting/needful
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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","script":null,"extra":null}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (7543)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):7544
                                                                                                                                                                                                        Entropy (8bit):5.227066869864529
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:8IPFywiIPGRlkbOCzNw0I6e13+YUvb754TFYIyeLigwTfgN5:PPFpqlpCzNw0I6O+YSp4TF/yeLCTf+5
                                                                                                                                                                                                        MD5:4FC2516CBE2B954EE6EF1D4217D189AE
                                                                                                                                                                                                        SHA1:87EDD365A1E4F97C14B0E61606DBC38BCC77FC61
                                                                                                                                                                                                        SHA-256:F68733958BD83999A617435B179F5CCB9FB9C002A7E570D7D7E1E7C338D1A5BE
                                                                                                                                                                                                        SHA-512:BDEBCBC26252AC6C4C0B5357E12AEB1EFD3B553E6E5FE3E8DDFB1E6CD7A129A52F359E7DE975BC8EF289C7ED48C4AEC4978B437560BB3C96AF1FA41D0E72ACAE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{T as e,U as t,V as a,W as r,X as l,D as n,E as s,G as o,F as i,Q as u,f as c,Y as d,r as g,Z as f,$ as p,i as m,a0 as v,a1 as h,a2 as b,a3 as y,a4 as x,o as k,a5 as w,s as V,a6 as M,R as S,a7 as C,a8 as I,J as B,I as A,a9 as E,O as T,n as P,aa as W,K as $}from"./common.js";import{c as j,C as z}from"./index5.js";import{u as L}from"./use-id.js";function F(e){return Array.isArray(e)?!e.length:0!==e&&!e}function R(e,t){const{message:a}=t;return l(a)?a(e,t):a||""}function q({target:e}){e.composing=!0}function D({target:e}){e.composing&&(e.composing=!1,e.dispatchEvent(new Event("input")))}function H(e){return[...e].length}function O(e,t){return[...e].slice(0,t).join("")}const[K,G]=n("field"),J={id:String,name:String,leftIcon:String,rightIcon:String,autofocus:Boolean,clearable:Boolean,maxlength:o,formatter:Function,clearIcon:i("clear"),modelValue:M(""),inputAlign:String,placeholder:String,autocomplete:String,errorMessage:String,enterkeyhint:String,clearTrigger:i("focus"),formatTrigger:
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1931
                                                                                                                                                                                                        Entropy (8bit):7.337436284753385
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrd5B8J39ydfuNKZ2NT0fxY9Ea3AgnN:7dXgCfmKq2unN
                                                                                                                                                                                                        MD5:0416685A496AEA4AC7722B31D85AFA2E
                                                                                                                                                                                                        SHA1:98A1922514793AA333CD434CDD129ED99C2A8B6D
                                                                                                                                                                                                        SHA-256:0B45D636389CC4AB11C9159F61BD22BC10AA98C8999D0E9B967AC22238DBCD7B
                                                                                                                                                                                                        SHA-512:5E011E6AAF19A4C4E9C00B880573F78D78E923AFC0C458135D8FC07A4049511204B71A34BC3A86C7FDDCEF3C9F8742C467C54878ACE44787BDCDB949CCF7591A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/21.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CC3444BE12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CC3444AE12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..yl.Y..?.j+ZA.k.j.V.E
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9089
                                                                                                                                                                                                        Entropy (8bit):7.943841898332365
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:JMdaCjRnkyZPkW+1ZkoRHXggr6mjpybz2sj8gOND2fwDtFBV5v:0rnDqTBR3Hr8pj8LPV5v
                                                                                                                                                                                                        MD5:B773C90B62BBADEE3A589DB89FCDAC60
                                                                                                                                                                                                        SHA1:94D90E19F2CB4AC1457CA8E1A06277D0F0862E31
                                                                                                                                                                                                        SHA-256:6AA85BAB7B3F0276C5AF89EB7B5603240436686B36E7BEB6D0DC9DE6C283E604
                                                                                                                                                                                                        SHA-512:B0CD346BD2938992C9F3D86139C971F2BDE09091539E0A796C036D94FBBE57F6998ADE1D78E71100A018B4C54511510EF6C140B35BA85A6E493BA9E02BBC1BBA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/%E8%87%B3%E5%B0%8A%E7%BD%91/2023/10/f382d29c2a3e4bac91b79d69c901c865.jpg
                                                                                                                                                                                                        Preview:......JFIF.....`.`..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm......U...............6...................................................................U.....@..@.H>.s..f...5....`.a...LU.u.$`....x;..../.0.j.........s....F..Ay.u...-4.v.4.0.P...U.."...L..i:ue=@%......V.W....I.n:/..sV...V#\.a.aX...T`..E..z_....T.s....Ig..I.lx.Y..T.rR.qz..%.^..u"MQN..-fC>v...\r....Ue......I...Hs..;..8..+.O&..r.D..9..-.N...SR!x.k.&.,X..W0vt..9....q.d+._.'.v..>6..j.7.22.R.*!f.,..R.).......d....&G....*..%+.7......cD].L3y".J...>D..Q.w....f.@&......NX..Ew...I..!......yl..._G.y_..w..`."U..?Cf...6..UC..^.2.X=M.J.V.ke......Z.QX.H...J.....B....A.)M.K`..8.`.....................................U.."1EFW!$%Aa............c..fq.|....5...E.......<.y.uF..>u.8.....<Em...8-}...E......_.YA........(...t.?.K..>f.........y59jU....U.j.D;....U..-.&?3[.g\k...B.D..0..$..\.d1...13(L`..C.(.C$.CB.i3....e.....>O
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                        Entropy (8bit):4.57349453781615
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:vA6eihKyWMSz:Y6e8WMSz
                                                                                                                                                                                                        MD5:694953902603885864ECC3388D5C2BFB
                                                                                                                                                                                                        SHA1:183D31BF7F93C6ECF488F24C32992720F525085E
                                                                                                                                                                                                        SHA-256:D20D84B7545FBDE8CA7E28980FB446300A4C22D0E762A0061B66AF0B0790140E
                                                                                                                                                                                                        SHA-512:26EB1EBB1E46A0660B46C3574FF9484306E25726431D372A57C85E94086912E184CA7992C417D80DA800FEA5B0FFA68539E215C3ED2B6C39402AC994F6BBECF3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:offline_log1({"data":[],"code":200,"version":-1})
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 624x744, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43265
                                                                                                                                                                                                        Entropy (8bit):7.771732628920524
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:ibpMvBpGHyUDAYYMXhocz+/u1kzKGqLMsvgRnJfzfCEBUZXl20F:ib6vBpGOYYMxoe3kWGqAsMNCJ20F
                                                                                                                                                                                                        MD5:8629C26F004C4170B0BF04C2FFB12881
                                                                                                                                                                                                        SHA1:80DA211C77B06B8788450ECE72BAD0C0A79B411C
                                                                                                                                                                                                        SHA-256:DB465C3838DDE9AFE74E5A96357940A74B775E11697362847945CD59974E1628
                                                                                                                                                                                                        SHA-512:E549F93C96EAF6B235129C7FE76B14B694607DA14D240E54CEB100D237BFEA7F1AD0AE98CCBEDDB5D7635EA43EDCF8DB9DE72A61419116BC9CD448A97D9157CA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/ammh.jpg
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C.........................................................................p.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=3, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-11T20:28:10+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):24764
                                                                                                                                                                                                        Entropy (8bit):7.956530857043274
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:EoipbgUPKAEAX6CFIlO+lSmIFiO7j50hLf9Z1fQTCNnXG:mk0rEPlO+lgnH50hbT1fX2
                                                                                                                                                                                                        MD5:A14973F29BD0584C807EBDD1AA84E317
                                                                                                                                                                                                        SHA1:8E269443EED29F3ED7B63392F73F3E04612391D4
                                                                                                                                                                                                        SHA-256:C2F6D637A28CF395383C6E6D4386FCE295C05BBE3AAE6EE622B8904CD3BBDBA2
                                                                                                                                                                                                        SHA-512:12F9B6950075FBFEE60055E30FEC21596414944F135AFE7F564481E7FB4A0C6ECBA36ECA8068CCAE3A0D32CE2868C3B3D86D0D235AB480EBE37929ECDDE0BA1F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.......1.......2...2.......R...i.......l.......Adobe Photoshop 21.0 (Windows)..2023-10-11T20:28:10+08:00...........0220........!.......................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-11T20:28:08+08:00" xmp:MetadataDate="2023-10-11T20:28:10+08:00" xmp:ModifyDate="2023-10-11T20:28:10+08:00" dc:format="image/jpe
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, Unicode text, UTF-8 text, with very long lines (6977)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7250
                                                                                                                                                                                                        Entropy (8bit):6.369546160188756
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:/wo7RslU+/94etEjOninTkUV7Zl2GZ2P6GtpTBYO7IH7TMCSy:/wNlU294cnivVtl2I2PPJeO7IHfMCb
                                                                                                                                                                                                        MD5:E6722D903ED70D3F8A1C41C760244E0F
                                                                                                                                                                                                        SHA1:7A799B816AC4F393C2D61DBB0DF9BD11AD752C61
                                                                                                                                                                                                        SHA-256:BB79979045D511D575E8CEE6D701B5CA6C46D19E1427559D980698A8D01E887D
                                                                                                                                                                                                        SHA-512:A9DE7BA87E9BB751EF20A0E1CD9BDEE877158943E6BEDAA4FC4168F0CD7ADDB4B14E57CCEA24860B6D3E258093521531C4B8CFDFFE3A765775C23C7FC60A3CE0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/zh-cn.js
                                                                                                                                                                                                        Preview:import{aZ as A}from"./common.js";import{a as r}from"./dayjs.min.js";const i="data:image/png;base64,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"
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):300106
                                                                                                                                                                                                        Entropy (8bit):4.97074175660924
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:Yt8SFSmSdSPSvSfSuSBSjSHSTSJSJSHShSYSRSPSzSZSgSES1SESRS1SUSeSzS09:Yt8SFSmSdSPSvSfSuSBSjSHSTSJSJSH0
                                                                                                                                                                                                        MD5:C1792AD5D3DE988C5F5B61DA63CA1123
                                                                                                                                                                                                        SHA1:C79353196219B72B763191E7C2FA6E090565168D
                                                                                                                                                                                                        SHA-256:6DE9637835DE9F2AC75AB11C01AC307AF17763C04D20E20852CFC54480803B96
                                                                                                                                                                                                        SHA-512:135EF41B43A85DF0553EBADA92AB05CE07073BE336127159540CE4ABBC7F1754B4AD14ADF8D604E5BBF1B22C36F5B5F9BB651DB228EB08DAABDF375ED0545A1B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.news.qq.com/getQNChannels
                                                                                                                                                                                                        Preview:{"ret":0,"version":"0","user_channels":["news_news_top","news_news_ask","news_video_top","news_local_channel","news_news_world","news_news_ent","news_news_sports","news_news_nba","news_news_tech","news_news_mil","news_news_game","news_news_finance","news_news_taihai","news_news_auto","news_news_antip","news_news_edu","news_news_staffpick","news_video_child_long","news_news_nchupin","news_news_kepu","news_news_house","news_news_cba","news_news_knowledge"],"normal_channels":{"tab_id":"normal_channels","set_id":"group_news","set_name":"..","set_icon":{"web_url":"","android_icon_config":{"res_url":"https://news-bz-1258344701.shiply-cdn.qq.com/reshub/qqnews_android/commonfile/20230920115434/loading.lottie","res_md5":"","start":0,"end":0},"ios_icon_config":{"res_url":"https://news-bz-1258344701.shiply-cdn.qq.com/reshub/qqnews_android/commonfile/20230920115442/loading.zip","res_md5":"","start":0,"end":0},"type_id":""},"jump_url":"","channels":[{"channel_id":"news_news_top","channel_name":
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):97
                                                                                                                                                                                                        Entropy (8bit):5.205496543566703
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:HGoZHMBHf/wZPKdI9tVYqBQUAxXTtvHVUn:HGo5Mx3oKKDVt2njtNUn
                                                                                                                                                                                                        MD5:4822DD42609B9582CBD93339C6DA1D60
                                                                                                                                                                                                        SHA1:E25DCEF7447BC517354A8E9F403A41BDA290D2EA
                                                                                                                                                                                                        SHA-256:451C01546BAE79ED2D28FF0C490C6657E9C7461DD328423D1EE7E5E2E61E63FB
                                                                                                                                                                                                        SHA-512:9CD4F8FA3FB66A564665C055AC3559762AE485388C2641FBD9D321AAFC4A9048A9DEF220FCDD87618CF83466F2EB9FE3A26595AF36151C75BDE30F9A9D5089CC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:crystal.cookieMapping([{"id":"33","url":"//cm.l.qq.com/?Bid=69c00a19dce3b1e8ade42d4652652f7e"}].)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):24177
                                                                                                                                                                                                        Entropy (8bit):6.004009533945588
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:G7jHtuOAHxYDM8sXAxgMl8cF6n71F46kxyuwqEEuf8sxMs4OCQH4bIWRxz034rOd:G7DnxgMl8j7E61HLvKOC0gIWRxshD4dE
                                                                                                                                                                                                        MD5:4D139FC727193679487E91B2E7DDAA88
                                                                                                                                                                                                        SHA1:43B50929497386C2D80832720BCFA361CF75310E
                                                                                                                                                                                                        SHA-256:B3D7C741C1DBD17A0A3604705A533DEE6F70174FE2C13551ECA873D303696578
                                                                                                                                                                                                        SHA-512:D220E83322B6555C54B307F4C32B3C5EB7A7AC53E0A5A2CA6B541DC7B917F2899B1406B14786E0852D0F6D6B8B88420B2F7D8D5D4DCCA6CCFEE906F58B5C35E3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://api-applet-20240929.kmsdnnn.buzz/page/recommend?site=2
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"sgnOtgQKnFyBYln+Wfgjg8bTjlfNMRrn6NnQTgir0S/3bQQYn6FrWMrvPjLJA2c1KwSltAu//0q4jSayYiqU0J6C46bzVyo13rP8DfLA+XmoFAV40sgyOWMa5YjCoIEkyMCcSay1jQZqTt/I3L9YHEkkVUjyRRg0F97ksBOzaoU+5k1DrtBE9rnzSV40Dro7QYqkEKO7wGjG0b2NjMm3MMho6K8Xtpa/d4XoceYTXXuqgVhzinSfdNqtQMSk+QXzOtdoCTwmCwOrH71p9wTAKSXP3TimjY+fSY6ZsUr6uMZuoDpaheOS+m934Am30xnjvSN8bV3TNux2tkz1ka3UiktUjdcbth6XMcSOT36qeXfQM8i5ztzCEiTBMcvM8tVYGlA3ARHR/mctnCRKOnpX1jEa0VJB8wFGXYC/AJ2i8j4yxPs/xly3/ASvTX1obR7cOLP1HvecSFxc2/B1X+/T2qbuGQRhlCF6XsfhpU2jFxyTUk59b6cghbeXGCBvR6+jL12iwMX/VlmHtDqkdcYWFFe2qOIfWnOKn71+eHoXEuD6ZLCMjidh56Z6yxTt0qaX2oQLja8Z1OOTKsP2fntHvjyLrepJ6tZATHqaSkHBf9tLn9w8TwnpLPEWvLxhXfUlAyVq+gHRQqaf6fEY+lVryzZf2Tp71yJbFo9G7LyyovORip2kPCLqbPmH8Z0UvWuhFA69/mXN7puyy6TyVnvY+s+V9x3lNwbA151P1wiMb3gjzg29/RwuidfjTf41HT6DM0nShxIGr6j50e4LCoYewLyTlf41kmFdm+CIRzztd0dEwuVSnKRAG98+SxMz+mWQOJ9yerV0M4ampRZpiI6hv7/FH5FVUbv+VKY6g4mYNnwgSjDlLddcc2JM9z8NgegYVoAqZbOfaM9k+/8mEyCyJDEdXA9e+q2plOQwK7PG2vv8pAvzO6Lz+8yGHTToDkn6
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):19714
                                                                                                                                                                                                        Entropy (8bit):7.982737827329389
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:Ni1CP1Z0cSbYDTzXnveMH4yPw+dZGNy0Yw1M4ZqUIiEcNSQtRW3:NHPf0P4nAFadDKftRY
                                                                                                                                                                                                        MD5:66EC49BBA9667313B3D38C86256F59DC
                                                                                                                                                                                                        SHA1:E6CD6A4BD718C38B6B6CD00E454553A38413916F
                                                                                                                                                                                                        SHA-256:866458A3E4568F4E3B31945F1DA3CB11D4E0A25310D308ABF9BA37C55A346645
                                                                                                                                                                                                        SHA-512:B0D4D8F25D6E4577C456B3CD3822ECE5A830ACBBCBE825C6FC6E31B45C9E83A749804901ECA0631C93C99C4591AA11F486680F6D08DB57654467D9DF05CEDC59
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/fdcfe2ab81df49938681adf52c269279.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.... .IDATx...i.]Wu&..k.s.5.JCI.dI.d........L .I.@....Kh..i2t.....I..4..i.a2.0...'.... l.5Y.TU..Ng....s.$..}?.....:..3......mY...8...<7.... ..6..H.4.-`...ps`..2LM.<1.h4.#.Vk..L/.T"C...p...[.`.c......&......$}.1.r...(H..3P.(/L.-]2|..G......-7l^.M..y...;.....e..g9$A...O..K.7oZ1...<K..tZcK.[._.....9KG...,Z'...V+..1... .H.....Z...f..]:..c.g..:.V...r....V....t..$%H}..r.zgQ.Z...G.>...Ag....%...p..7. .... ..%..*.W.h.T..X?z.h.W.:k.`...{JL^. L....4Hp...j...C...N...:k....y.c..j!...VIY .....H.h.).....F...G..g:33m.....fff...%..H./g..jf..A...u-RgA...V....K..[`.A........$..0.].{..S.....4.g.s.n....Ql..@.%:..T.,.....V.f...`..`..P'.2R...A.z.L+....c`$`A...j......k_w.m.,...0.(.K.=....S..`E}.f..|..\..^.....W...7.D.H.....c.E.....Zd...&..K...F@.U)+.. .V.Y.TE(0..n.W..9P...R...'Y.V..t.....^...$,.@#.L..-....T..5.(.G..:.I#.k...t.fZ..|...@f.....5....y...../_.i.....HC!.t|..'...qjzf~..-.V....>p.....495Y....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 435 x 168, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6872
                                                                                                                                                                                                        Entropy (8bit):7.9279287740095015
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:lnQ338JprJGGxTvey2sfGJSE69kOiYfehb0Ia1gvwjFdPhezm338:lQ33899xTvehWGThY2bdULFdPgy338
                                                                                                                                                                                                        MD5:7E8EE80F83DD1CD96FA411FECB2AEB49
                                                                                                                                                                                                        SHA1:6505C8757DF527CA0907B95F908AC285A50F6EB4
                                                                                                                                                                                                        SHA-256:D4F97F1266BE4C0DE9AC7BE325033EA18CE5EF21DCBA5B087987F27140310447
                                                                                                                                                                                                        SHA-512:8BA60D0BE94D4B64A7E136F9D7D06DD823DF535E8CB98CA3BD5A041BDF7C942EA95811F48621BAED886C92B692EECFDEF980979584A29D1DC02970F53324703D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............O._.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs..!8..!8.E.1`....tIME.....)-.C......IDATx...C.G...'.O.OI....*..j....m=./..~..TZI...+....>...x<mT<....V...b..E..s.!..I.{&...6..v.?....+3...|F..%4IF..D.-...$2..Df..Lx...O"3.Id&<..'...$2..Df..Lx...O"3.Id&<..'...$2..Df..Lx...O"3.Id&<..'...$2..Df..Lx...O......n}....Z\......}.~}Aj..ucu.jn......j..m=".P4<.l.w..t.[9K^...k.EKV.............)..}M._:... g.v..1..&N.6K.fN..;.N^~.`...|........s.OJM.s(e..k..j..t>.IQe..v.zz.....q1\.b.4c'.]....dq.u$?E..........y@)..)..=P.$2.h2k.....J..e...g..=s.x.grh.kh.Hg. .=f=...fP...1Sg.\.WX..T.'....gO.......=..=.......H..e....Q.?3..Q...=f.s...FL.;y..eg..}N.)z....5.=.."vz.;..u.0...8..`.D....H.A.......$\W...f.k...........R..*!k...NV?l...zI....gO*O}]...GAS..}.......x..P....J%..._z_f.....d.W.....}b.....LS..^.;r.nG.o.G/Zu..Mc.TM_\~.;Df.4..Aj....Tk.K........Lbt.....g...e/.t..y..B.D....Y.....G..=....w7.;x
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 1920 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):121878
                                                                                                                                                                                                        Entropy (8bit):7.965704287436224
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:cuYyghTQg/vexXj+xtTG1kD+xxmygt3sC5vK:Sy9HxTuTZ+mygt3s2K
                                                                                                                                                                                                        MD5:953F7443B36F032FFB9CDFDF7C7A6207
                                                                                                                                                                                                        SHA1:3F83AC0EE3269B72FE83900BF4A9783B3CE2CE66
                                                                                                                                                                                                        SHA-256:8F5D05EE959F25A7F14275BDA1491A1E926862240552D4E9A567992B9E4EAF32
                                                                                                                                                                                                        SHA-512:5083363AB5D54385DDA22D09AB54A6A2EC11340DD4C39F272A95B48D8E623670EF6E0E986286B1502B74156161B6D8CA2C0B71EE16DED42CAB82B40790B4F718
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......Z.....Y.K....aiCCPicc..(.}..K.a..........h.J4.A...:. k:.S..>...h.....2h........ j.....................?.2V..P6l3.JH+.U)...=.T.bqE.........{7&f5[...^.|z.........-../..L.............qUp..#.Y....R:I|C,iE5G.$...z...M..Al...E1.z.3X....TT AA.....Ob.....+...2qR...x..4.C&. L..w..w..Onk./.t.s~...........Fc.@.p]g..:R..?......0xK.5+......@.3..#@..hU9.<.U...pi|..)j........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...........~.....IDATx.].*9....oF...Yd..[=t.J.".h=.e.U....Q.o.{....q...=..;}.../m....E|...S...P...z.{>..6........|..o..e.s.'...._....7.<.*"...%..9UEf>.#....>..MFE...d=......~0k]....x.....g<k........zW.+.....m......0.x.{......!ZTDeDVD<.xF...E..}..v-.....g.Q".....T>.1.......!.=.....\.3.d......(.k..eh.\d.(.-..:.n=.n...Z......t.]....5...d......~....2F..G.......[ia)2.WEe..,.~TI.[.JS...Gf).`. ...^d...z..g...Z]4x.+_/..Cfbj....o.O.-..Z....%7.>......i.!`LVoJc|/"/....B.q}.=..O.o..j.$...O...D...,...n*V
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 243x243, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):7294
                                                                                                                                                                                                        Entropy (8bit):7.763313093534345
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Nr2HRsWUglz5YheRvOgmFD272Xk4R90O7nXvylzBZOjz6Hx:NisWUgldYQ/610S6HZSWHx
                                                                                                                                                                                                        MD5:815DFA86E97DCBD3E22DA1EE54123E41
                                                                                                                                                                                                        SHA1:D857193C0B457C815812EB56F1FA9F8731DCAF50
                                                                                                                                                                                                        SHA-256:DDD7B402A9486096FE0816E6FB1CA4ADFF110FCBB7251A9B4239B6B51ECDFA96
                                                                                                                                                                                                        SHA-512:2EDA6CC7146BFF4D252C93CCD9F2185B0B88BE0990F62B11005F573CC73010BA7E908EB91E4BA2973B7330D81B329CE8467AE3FE277CD8252733AC5840235EDA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............@ICC_PROFILE......0........mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......Tmluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS...8.....G.o.o.g.l.e. .I.n.c... .2.0.1.6...........................C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........".......................................?.......................!..1A.Qa."q..2BR...#3br.......$4C..s.................................$.......................!1AQ.."a.3B............?...h.af..9.-F.&@.@3%.D..n..p...c.M..........QH1..J!VK-.Q.P6.Q..C)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (1493)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1494
                                                                                                                                                                                                        Entropy (8bit):5.031019638276774
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:7W5PhMZQFE+5XHQRn9Diu/UgL+Xdc850BNNqcl+tL9We5gU:CP2qv5X05ipXXdOeLL7gU
                                                                                                                                                                                                        MD5:92A402C496C5139738565E83CC1F40AB
                                                                                                                                                                                                        SHA1:DCB63102A14C24792D319131A8FF881D3216831A
                                                                                                                                                                                                        SHA-256:394267F7F7D7160FD48B9BC7B285F4A901FD5EB2FBC4D113D3B46FE72842B306
                                                                                                                                                                                                        SHA-512:681FC07A5CE43EECBC8F841E2101C2B319EBA075530E423CB319ABAA4D61D799C813DAD9272CED954DE42B1C93726154C71151717FF75A88287B717C27ECD91F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{D as o,E as n,F as i,G as a,f as e,H as l,s as t,I as s,J as r,L as d,K as c}from"./common.js";import{r as g,u}from"./use-route.js";const[p,b]=o("button");const f=c(e({name:p,props:n({},g,{tag:i("button"),text:String,icon:String,type:i("default"),size:i("normal"),color:String,block:Boolean,plain:Boolean,round:Boolean,square:Boolean,loading:Boolean,hairline:Boolean,disabled:Boolean,iconPrefix:String,nativeType:i("button"),loadingSize:a,loadingText:String,loadingType:String,iconPosition:i("left")}),emits:["click"],setup(o,{emit:n,slots:i}){const a=u(),e=()=>o.loading?i.loading?i.loading():t(d,{size:o.loadingSize,type:o.loadingType,class:b("loading")},null):i.icon?t("div",{class:b("icon")},[i.icon()]):o.icon?t(s,{name:o.icon,class:b("icon"),classPrefix:o.iconPrefix},null):void 0,c=()=>{let n;if(n=o.loading?o.loadingText:i.default?i.default():o.text,n)return t("span",{class:b("text")},[n])},g=()=>{const{color:n,plain:i}=o;if(n){const o={color:i?n:"white"};return i||(o.background=n),
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):378
                                                                                                                                                                                                        Entropy (8bit):7.11388487187099
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:5ZglxH323qfYMfp3gQ7cIj5YYEfxXOn3TPphaE2f4iRzpLhmsPNarULqyUGNDjuU:AvG3qlj5wwTPpMhvRzl9c01UAPuKZmk
                                                                                                                                                                                                        MD5:054DD009DBC67236A4E8FA96CBF489EE
                                                                                                                                                                                                        SHA1:4C7F58613E9AB382FAB91B14B0303CD7356612D6
                                                                                                                                                                                                        SHA-256:996FEA6056E6D566FB76396C4F1C24704C48630DDC41056C8648A7F278C7268B
                                                                                                                                                                                                        SHA-512:40B265F52D36BF902F2B8CD439AADA83D814A22005FB29FCCC4A7303B05DAE87CA2DE81A83FD607A2CE222CC6C2701DF33BDDC07D00D446358F60B7287AA9D12
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15822625292/0
                                                                                                                                                                                                        Preview:RIFFr...WEBPVP8X..............ALPHj..../@.m...fx.GD0_p.I.".....=........1........U..7...k..LhM..{+.L.......`J.`....!.IJ4]...UJ..yT.R.W....vU.VP8 ....P....*....>1..C"!!.... ....].....xC".(...B...:.b...E &.s.............q...z..R.3I..'.$......1D.~%........p.xf.}..f+c....._.....k:.....z...s..v.....?H..{.-3.Yc..)PH...%.. ..I..h....>...z...1sq......z....*..9........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):32
                                                                                                                                                                                                        Entropy (8bit):3.702819531114783
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YA/JHaLWAiI+7n:YABHAWAiLn
                                                                                                                                                                                                        MD5:07AF6F1DDC7312D27CB0B3EC3C6A5F11
                                                                                                                                                                                                        SHA1:E14461D6C670B627DD5F6ECFDF493BD9B28A39B1
                                                                                                                                                                                                        SHA-256:851404A868D79418E64C0C164C587EB92B651B44DD5B0DB6544E7E797246ED7F
                                                                                                                                                                                                        SHA-512:BA3CF0F7367C2CE4D1E44353A72FB6B479926B9142B8A895FC9569EC1EC3FA0EBB844038873E76B90D93BB4FC60F65566A8E21F1CADAFB08B311B6A98822E285
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"error-type": "unsupport-type"}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):410
                                                                                                                                                                                                        Entropy (8bit):7.199876413323333
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:Ipn8h6JGU4JHNzcNXD8oKj4m/7Iax035Z5/ln:Ip8h6JGU4Jt0D10P/73x0JZ5t
                                                                                                                                                                                                        MD5:3E89236DECB7126BE60FF7E01551D028
                                                                                                                                                                                                        SHA1:34E2ACE298F7CB19FF814CF9F1F892C2A6EBAB44
                                                                                                                                                                                                        SHA-256:A77AF9DB83728C9D1507F40088F53A1D918BFF53DFCE80CC90E2772A4A328226
                                                                                                                                                                                                        SHA-512:A0FD2FAB6988333BD7984D193F134A22E6998C499734847490F4BF79F3FE834B2940C753DAD28462D13BDBB5048FA6B711B20C136E004FE2F69F956DA9B93C8C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15823126352/0
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........?.....ALPH}....O@&`1.4........S.6.$9...x...x.O.epx..|vaD..m.......v.'9^..%O.c.O_r...].| 9...f.=.#.Gp.h.....0...V.......Z...C..9.nD...4..VP8 .........*@. .>1..B.!......Y...|c.....Y6n..@......f...Cc.z.....t.........j?..T8%.....{...!..p..X..l..w.Ox...M?.X..<..<.-_.K}7...o.6..:......O.js...W.O._?..V.,............=J..|.!Z......e.l..q...i......eP............w'Y....cA.yf.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 5907
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2696
                                                                                                                                                                                                        Entropy (8bit):7.926587071788516
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:XqlbVkNiBa8nEsbKyEQWwEYXjsO7d4Jd1h3jtQKYPEUSFPBmp:mRdBa8nEmnTzHETbRYMP8p
                                                                                                                                                                                                        MD5:227A170D7019B1D3572088BAFEA82D80
                                                                                                                                                                                                        SHA1:8075B52E3064B521657C95EA13B9B7CFDB728C0D
                                                                                                                                                                                                        SHA-256:8E295E4EA801393EEA4C5E60FC548A63018528A067AF480F75414AEF74D3EFE3
                                                                                                                                                                                                        SHA-512:3949703E3B04CB405E78D6D783BE8868694A2A4D0622BA562AD5A18414888067FBF0C25BB5D821A343A0F757B428F6AB4A431223E11520DD835C27048C3F3207
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/function-call.js
                                                                                                                                                                                                        Preview:...........X.R.J.}...U.%....9...N .8...9......DV;.l.F.>k.E.$gf...v.....W+Y,u^nNwd..i.B.|.R.?X.4dQ...L(g.Q."%..eN.w.c....c.&./.+2..ht.rB..rN.....S..,oH..rD.X....9..}dqF#s......?Y\...C.F....^..g.....$_.<..,.id......Y5.."h...b....".%.Q...I.x.%.D.v.k.3.}z......(w..:>. .y....a..:..q......W..!z..p..z.|=.....u.$.9S..\..u.D....>.*.,s.,...bP.I6.b.o.+.S%3..2Y+.q.....I.E.a..B.n.r......]...U.l^6&'I!G.2.t.T..IY.....T...S].Lu6;.UQ..T.r..5mx.PT....U..~+.2..D..z..E...0M.v.....q.,....k..;kC....T...$.h.g.?..0......Z..Y]..X..^...l.ho.=*.(..'[Y...@9.$KV...H...,....Fd.....D..P...".A.E.T.d.vw.Xo}...f.....S./.....FW......2.%.....K..k.l..Qm..jZ../....2].cy.....f....v...-...*:8....QD..'5.z.T...j...%r#..*....n..V.^7...gK..%...KgI.F.n.j...}.M.........F.S.RU..O.O.4.....x....9Vu.z5.+..Xq.....lV..0..VK..U...6z:Ea^....=@V).Y*...f......>>E..3}..be..H.k..$u..;W...b..I.}..]...P..1.S.!...k.5Y..l....Up....y/.o..v../.......1.2.H.J..p.. .ViJ.`..^...qW...B..pEa..A._...6H.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):80
                                                                                                                                                                                                        Entropy (8bit):4.368017283903931
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:rHKWBGKUFSDBGKUpAaCUGpFib+zv:rqWMKMhGmev
                                                                                                                                                                                                        MD5:E479F5C2EEE3A4A5976568F659EB9391
                                                                                                                                                                                                        SHA1:853539E4719F08FF37270C8F52BF8A8DEC839A5C
                                                                                                                                                                                                        SHA-256:878FFEAC76AB4A8B7A6ADC36318B731E2E48104A026B3A9BDB96BEBC7C1FA232
                                                                                                                                                                                                        SHA-512:4EB1E53E81308F89E24A58C70C8622420283B584135554ED70E16C1F5B2FEC3ACE3F0B1C6FEF242F06E8953DC103A73E8D2C547A8D6C3F208DD14202ADBA03F7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:const n="/static/png/blue.png",t="/static/png/green.png";export{n as _,t as a};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 870x492, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):24206
                                                                                                                                                                                                        Entropy (8bit):7.9923316657112204
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:384:Lr97y1hiaiQwRb5td7lC7Kt4ExSy6LQ+GAk4uEtmiVFzmPWu8Plr9G98:vh/vQwRFtC7q4ExSzvk4uI/vzmP/8Pl9
                                                                                                                                                                                                        MD5:5932E4D2C58913861CB233E15212ADE8
                                                                                                                                                                                                        SHA1:C255E6921D0C76727FE77E2D4F8037D1E354DF0D
                                                                                                                                                                                                        SHA-256:33BEE22A3F96E9FDEE30DFE6CAC73BBECD3228EACDB0EC8C58E93B3CF4442CDC
                                                                                                                                                                                                        SHA-512:605DA9123810AF9E72EBE2B9CB54834DE1DBC1F97572BFFA59BEA9B0B47088C09CE7D31345CF1D73688B6498E5C0BF14FD1864C5A4A8B1A74224478ADC3D2A10
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/om_ls/ObcT08DKmYzQ4ypOW4-lBHRj9w9IpddwxYFoiGN5iafV0AA_870492/0
                                                                                                                                                                                                        Preview:RIFF.^..WEBPVP8 z^......*f...>.>.K.../".;y...eno..l....`.S.?.j..cs..x../T..G.~g....$>........Az.._=^.^.KW.<.w..o]..D......(...1.P[.#.....U....gD.~`.`.>..e........bA....qB..&.$8.`@.p...0X.)}.G.W....e......Go.J..;{%{"v.....Z._....rg.....aO}.M....hxE|.X.....$...X.1......)....8......:..0.Y.g..#?.7l...!......@...".c..N~e]....!..T1.\...e...S>..eR;\,...w.......1.i..E.k...]..M^R~.r_....s.|.L...D...^....b..7.u.m..Mj...r-....-....2F.VV..A.C...o...K.r.....5Jr.....0...X.o5..4.........1O".sc..\d..n3...x_.\...0...F.1...V._M.........;p....<T..W.16]Q..2.....lH.diR..Lj.U....L..ss..:...{;..X4J.eH..X......0..3 .%.jZ...l.z..0[...)U..%...P...Y..._r..19../.jo%.&`.@Q .J.....V....m...E=...L..$w....}.Z.J...1..2..1....?-k..f".....(.;....~.$f.v.)......<#..5?...{.Ht..54 ..w<T...`D..E.%..'x'W...o.z;......d.Rd.2.,||o....?..G\.......B.q...k..v.G...uz....4..M.#.....*.......o..J...D.9.-@.5.<..&R......Z.O.)..#...5.../D..:.i.=.^U..dp..........J..b2....k..?.....]j^
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.4 (Macintosh), datetime=2024:09:29 14:33:48], baseline, precision 8, 734x278, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):185513
                                                                                                                                                                                                        Entropy (8bit):7.914748851855608
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:oavJavBDAnW+sTQR+6gji0Ia58SAJXevrx3ICbU/cqvbWvRQYH0xmr2o676BSm9L:ouJuFAkTQR+HuKTHvrNItccbWvRvALrO
                                                                                                                                                                                                        MD5:EEF2C825A6C436DD84E6E6FEDA8A854E
                                                                                                                                                                                                        SHA1:B9281854802BE09B9B7DBF781F695B06AF0463CF
                                                                                                                                                                                                        SHA-256:623DD43BDD9054D71ADAB93D983AB697322F76613BE4D939972CF32E81FC6559
                                                                                                                                                                                                        SHA-512:6695DB9851DC5DC4CA3979303B6FFAA0CB8275BA932B879E961F82E4C14145618B2DC247E872C9509F8F23A262AA73514087745AFDB5A2C1F764DCC95990C9FE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.....CExif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.4 (Macintosh).2024:09:29 14:33:48......................................................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................=...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......A.<:.....\..#.R..a.tWfK_....!...K.V..b..u+.k\...e.5.G..F.d...K........<....."..~g_ly...Q.m...%.......|.....{Ee.n..c....:....H.._.tj.Kj...T-.R..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1497
                                                                                                                                                                                                        Entropy (8bit):5.183356898779123
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:t4L5PUifJBW9kQsGpG0c9GJyGDRzGYoEIbWj9MyEez5TKWMLMrzWqOy:+aaBvQnoCJVD0YDIjyDtTK5Lb0
                                                                                                                                                                                                        MD5:8E3A10E157F75ADA21AB742C022D5430
                                                                                                                                                                                                        SHA1:F7F39D7237B791A945D52A5CD7A8FB365F313366
                                                                                                                                                                                                        SHA-256:4A748AFD443918BB16591C834C401DAE33E87861AB5DBAD0811C3A3B4A9214FB
                                                                                                                                                                                                        SHA-512:FBF065E26D907454CB432A17D831F448E1C3DF0F33CD681CCC52B63E5BC26BC9E4DE08591A2DE579E5B05219FCFFD3B4D4261ADA6FA55299E731343DF860488D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/vite.svg
                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" aria-hidden="true" role="img" class="iconify iconify--logos" width="31.88" height="32" preserveAspectRatio="xMidYMid meet" viewBox="0 0 256 257"><defs><linearGradient id="IconifyId1813088fe1fbc01fb466" x1="-.828%" x2="57.636%" y1="7.652%" y2="78.411%"><stop offset="0%" stop-color="#41D1FF"></stop><stop offset="100%" stop-color="#BD34FE"></stop></linearGradient><linearGradient id="IconifyId1813088fe1fbc01fb467" x1="43.376%" x2="50.316%" y1="2.242%" y2="89.03%"><stop offset="0%" stop-color="#FFEA83"></stop><stop offset="8.333%" stop-color="#FFDD35"></stop><stop offset="100%" stop-color="#FFA800"></stop></linearGradient></defs><path fill="url(#IconifyId1813088fe1fbc01fb466)" d="M255.153 37.938L134.897 252.976c-2.483 4.44-8.862 4.466-11.382.048L.875 37.958c-2.746-4.814 1.371-10.646 6.827-9.67l120.385 21.517a6.537 6.537 0 0 0 2.322-.004l117.867-21.483c5.438-.991 9.574 4.796 6.877 9.62Z"></path><path fill="url
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):31476
                                                                                                                                                                                                        Entropy (8bit):7.956645612350906
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:ClDAaHSbXUfNaLCAXJ29rGPjummAoxakTjAu:sUQSzU8i4TWFTjAu
                                                                                                                                                                                                        MD5:7BBBFC22D51DC0750DCE1306821DB5AA
                                                                                                                                                                                                        SHA1:5914DD325CA9AC463992023DF35C2AE349679ABC
                                                                                                                                                                                                        SHA-256:00B004757F9259A4936DB6BF14A5C861D91ACE7D4A9AED29F07738E212C97FB3
                                                                                                                                                                                                        SHA-512:DA9B2659FE8D72328C7F2F89D6B7010A244DC0771FD851CB82882B064B652586A340054157FAA83B0B6425DD5B3B567F173B94ABA2FE4F9A45504F9CB427EB35
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................................................................................................M..............................!.1.."AQa.#4qs..$2........'38BRw.....&5CSc....................................C........................!.1."AQ.aq#2B.......$3Rbr...S...4C.Ecs...............?...La..t..1.La..t.|.\.......fp....x.I.R..N|....^.c.4...+...,......@.. }s.4O. _...bo.{.....M..WU..H.<.. .....Mt..oRo...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):57570
                                                                                                                                                                                                        Entropy (8bit):7.957695106468585
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:AopDqizASiyCOrvLopv2QepSFCqqrY1lVR:AMrvi5Gz4vekLRnv
                                                                                                                                                                                                        MD5:E82E474FD6443F713F685BE60794802A
                                                                                                                                                                                                        SHA1:BC018345635EBA5415D4A462A55C00860682C1FC
                                                                                                                                                                                                        SHA-256:D0B74338A82F747B5C43D1911ED6C8937CF2666C7A953021ED8D38BE3B1111A4
                                                                                                                                                                                                        SHA-512:6E3452FB2A8174E4937F34C0400B6EF99E8430B3D2835CB0579C5EAA0DFD435E90F1B725F267E440F6A348EED05792FB26381AF4A9994672499EB059E6A77E6A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................................................................4............................!.."1.#2A..$3Q.Ba%4Rq...................................>......................!...1.AQ."a.2q...#BR.....$.3b..Cr.4%..............?..!..M;|~.+6.<.....dS...........:...R...c..@".;5F..~?.n<..&^$.&iQ...`...v|..Z..[.7EE....%&E..F4.\....c.e.K.rz0`e..0&#........u..t.6.q.L....Z V......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 800x800, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):124453
                                                                                                                                                                                                        Entropy (8bit):7.938080997203121
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:PKyTLLtrx81CS4vQ7Z25g1C0hRod90m9QxqA:LTpUCg6g1C0Xc0T5
                                                                                                                                                                                                        MD5:90E5E130DF53DF7C536458D666D871C5
                                                                                                                                                                                                        SHA1:4FDE6703F36EF0FBC8F98061D6CE75D8A29BB70A
                                                                                                                                                                                                        SHA-256:788B30864CC75AEBCCBECD1702DA65994D3ABF92C64DE4F3ECD3256FCE01797D
                                                                                                                                                                                                        SHA-512:5A91F656C87A8C71349966986EF1FBD4E188AB7939268D7D9C50F1BEC8B0B4915F4E2867FCD119DC0A33D69BCE051CBB097E22E6602EE0ECBC2A6D2F7C759F8A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C....................................................................... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..D.:.'..x.......}T%..U...N....$<..;..7Z..B......y.B...v.....p?..[jW'......D..?S.~.<...]Gm .......s...2Z......x......*........c...........p..D.8......~...........o...GWo...=.V.bO...d...UW...{~...Fwd{7J..H-b2.:..w......".N....)$...x.[...`F..OE..5..>.anz.*.V_.W.~..4.[{..v..........m......Qu.K.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):211
                                                                                                                                                                                                        Entropy (8bit):5.034355935872852
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:qWoQhsY3riAnR0xDMKX5QYR8eqNUjIQAbA4/lFLwYBZwn:p/sYeA+2KXOY7tjIQAkKlFMT
                                                                                                                                                                                                        MD5:CE42B487AB2BEFE16306058D5FA088B3
                                                                                                                                                                                                        SHA1:31D79467C54E43E70B75D3B3DEE21BB13A9C4782
                                                                                                                                                                                                        SHA-256:2C429CE7C522660871BE8C0AF613CA5545601E6F3B08F38921F6F557AA58BFE9
                                                                                                                                                                                                        SHA-512:3309E2A789020547B048F18E42DAC31775052DEE77E8FBC580548E89ACC36949D4CB3B43ABD868DEFA21DD89F4620902D5BCA3DC0D7999FACB3C75EF45025299
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/use-placeholder.js
                                                                                                                                                                                                        Preview:import{s as o}from"./common.js";import{u as s}from"./use-height.js";function e(e,t){const r=s(e,!0);return s=>o("div",{class:t("placeholder"),style:{height:r.value?`${r.value}px`:void 0}},[s()])}export{e as u};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 89 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5875
                                                                                                                                                                                                        Entropy (8bit):7.945684175437394
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:v3XeBko5dfVGtHAFCw5yGSe8HWKxmd7jl5xLS2O/Lj2bm:v3+5vV2AFCwQGS+d3nxLS20LYm
                                                                                                                                                                                                        MD5:270D29A4A6C2E36B333AD4E5DEFB5F61
                                                                                                                                                                                                        SHA1:93F19E7DA9EC5D2F39250E85404DD220AD4D7F68
                                                                                                                                                                                                        SHA-256:D4D435722DF1A16C5F09C56DABF41132C7FF06DEBB3ACADFADF2CAEC89E352C3
                                                                                                                                                                                                        SHA-512:B66E140E51F11D7B5F8648B23807F81DDF805B82253F3F18E2E1357A647DDB77F0F482783EB41F1444867CDDCFD83C6FC84551EB1E80308B7333F0DE9783F0E8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...Y...X......W[.....sRGB...,.....pHYs...%...%.IR$.....IDATx..mp].y.=W/.HF.;..d"..`wZ,...:!.y....4.....3mj...Bg.#...I.....K.f.36I>.. 9.6..D..../...H.]K...}.<.vv..l|.^p.Y........s...P.{.*.>...%.gG.{.......Z...~.......{i./~.....n...)..;...a%...b..wb....R..z.e.3o....].y#.o...kL......={.m.....]Jy....0.@)wjxI>'q&{.}.x...p.t....[..~.h.L.w. ..P[r..6.#b||. l...$..3....b%N..W..v...&Ip^n....*6y...G.f..u......C..'.S.~.a...".R..@u.8...:#..[N...y..o..+i.$^.0.......Q...}...........*WF..}.%..".[oz*M.:h...H3.O..r..y...y\.;9AK....[......'#.'O.k.v.....w.E] Ss.U.E.;,.K.....TJ.rVp......i.S:...o.O...c..t[y.:..7.^...v..0.6R..)d....3...#..ufo..*m.W.x...BJc.b8.y.t*.^2.y....=.Z...~........r.66Eb...R3....e.C..pJ..6.........*.T)..cc:.>K.].m.....t....0f...`\W*../..}.u...$.A..f....@...).....-`z.sKT.Y....J...Q+....,U..y....:.....Jz9f*P..,..(...A..U.,O...>..2.|...qKh...b.........A88...6....s).0w.WA.T.h+........H..$~..U..0D..=+...NN.!.{..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2040
                                                                                                                                                                                                        Entropy (8bit):7.640364332700223
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLqu9H7ey9FmG1w4EilR+Yk1HdevJvdjudmLj:C7eYmGH+YxvJhudm/
                                                                                                                                                                                                        MD5:280AC35E78CA856E745E11346681522F
                                                                                                                                                                                                        SHA1:CA254C1AF8EE44A33F37C1A40F1D536A2D6DD28F
                                                                                                                                                                                                        SHA-256:C587638006BC8D30645BB92F82D74C6E0168075421129B0113E969BBAFA0D457
                                                                                                                                                                                                        SHA-512:74DD0B50E14BDA828C7728B202530C2FB0DE6BEFAECBF8551C9EB4F2AC35552F89AAD26A24EED1C0133C94F10A23E6A792DC5672BDD593A3ED08A46B3A8EA0FA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/assets/images/avatar/117.jpg
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."...............................................:...+...V..6.x.8.y7..QF..|.5..M.S....]./.57?q....,.q.m@...Y...bl .T...li..tt.K.t...71\..o?.......*....C.#.^...L.r.X........................................x..8....p..H.E.C.DU......................................f1.....`.E..j.H.....o.../......................!..1.A."Qaq2B..#.$S............?.O.d.2F..!....p>#..2..l.a...o.s"....}.c..Q.k#...f..0..@...Dx..r...[_...#...m.zs.u......y..K..R.j....~.j[....p......G.y...S.@ea...'.........)8...p.?\......o....4..[.I..4u..i'8.....+]g/./!J*...gx.uP=cK..../.....J...xM.rrd.._....g...E...<)..!.C....n<.S;.$yY.....q.lu#....rzP..DL.Y...e.r.No`..R..xy.4b9....M%....r......._.d.....A.`N...xf..C....`....h.......Z...$U..].k.....{.9.....I...1.lo.IN.V.g.y"a.7.$.$...Ph..#..>.a......f......!Z...>.{..`t3....3..V..{.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5901
                                                                                                                                                                                                        Entropy (8bit):7.920300226564691
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:IIBm+kqa9Fijvpl88JWGGjrq/Bl3ds/3GN6fExgm2boBeESxLETa2B0CFtGaC891:IIBm+kv+vp9gIbNAJJGUxLW0CFpCSBGI
                                                                                                                                                                                                        MD5:61431CF8BE78E36EC7A940FDBB502CC5
                                                                                                                                                                                                        SHA1:F9450FD7DFB42A9C1AC0A94A7CBE3022C701FAEA
                                                                                                                                                                                                        SHA-256:30095520E8A3DD0FD8CEFA34EA8A90AF466FA5F2F1F466CB13265E3D3D5ECABF
                                                                                                                                                                                                        SHA-512:5F886167456ED32707075B887E97A7EA801DCBB2747B8336FAE1A163E654A86433830561AEF9EB40BFAD14E47F82B3DAF480EE809D72B508AF84EE831C4279D7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/27a2b7ab29514596848b377937bcc47d.jpg
                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.......................................................................U...."........................................<...........................!1."AQ..a.#2q..BRSb.r....45C....................................3........................!1.AQaq.."....B..R..#br..............?..4W@m-.D.:....m....*.,;.....P.....V.Gt..J.=.y...+\.EAQS.[bB..d.B...#<.A'.%......."E..U.$.7d.J.....;8..@.I..I.(-.i#Q...i..v.J..]I.V........-...7......*N..u......\...6..o.U{.k.Tq....l.3...........LG..i..9.T....m...>.....9q......y.t6.......A...T8.o...D...#B....n........D.....X...b........'...7..6.D.......c..........F.m......!]?...5.z...%.e...`...h.M|6.\..{S.S.r.mt)(;....n'.........$.n..'...C{@.W.}Y....PTW.u.....5.%...?.D(Ei.!......K.....R.....(...Dd..../.8......a=.>.z.VV....g........<4\..e.*.....E..%....u....qj+.....V.9..&..K..i....{.-V.\u.....F.rzoKt..."x...+..U......... o..I..".2|...31....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 144 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7166
                                                                                                                                                                                                        Entropy (8bit):7.966175318998766
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:JqvSm16OI+w0l4LjJQhd5STJoyxWp33nYo67V:Jqvt67+r4HJuTioyxM3Ynh
                                                                                                                                                                                                        MD5:D3CE4321FFC42FFFFCF301AD07D63EFB
                                                                                                                                                                                                        SHA1:4A35D966AD2C441A86365C7D0DA987FB77FF8E3D
                                                                                                                                                                                                        SHA-256:ABD343B0587B36CA835A0D82A304B5FFD9CE2150AADAB4F9E1C35300463100CD
                                                                                                                                                                                                        SHA-512:0A101189933E6A37A022D0D27A06F399A802717F1926EFF1CDCF4B3B8B25EA7330BA36ACC77DE84895CD5133D034CC8D4ED607786F85750A805AD60E27C3BF25
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://new.inews.gtimg.com/tnews/65da27d0/8d60/65da27d0-8d60-4b46-a316-73a55807bdc2.png?width=48&height=16
                                                                                                                                                                                                        Preview:.PNG........IHDR.......0......Z.V....pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx..={t.E..~......]...Q..=.M.M.g...h.U$i.r.B.,..]... .......<@IxHi..+mXW.$EXiRA.M*.D....a.7;w.w...Kq....}.sg..}............%.?.....DH.%.Je.. &...'...W........,JL.Tx.,. .@.~..G.-a.9b.g..;R..KM...P.N_.zt........[^..`.S.<.L.W...y.x;....%x.. ....7......n......LB...4'f..d....u...x8..bY..)..n&.5...b....@..Y.s..B....,[.T..y.<.....F2.e(S.2i.1JV0?.9.~.o...g......@S.f.W.\A.U$K..Y........c....}.c.8YL...*...{Qv..+.gz..I...=.+.IpL.K210&..2...Yu.c.f.,3...6X.....^...w..Z....B!.<...S.p.?...3.!....T...-.1.....8..w..g.g.Sh.1y.s...........~.,N..K.h.a@l,o=mYY8)......J'.R0.EO......zmYm...(4 "i...Tg5[.|...EE-.".VDS...%...*.[....d...........-..H-....q..U...n79:.....@...eq[.*.=.Pq.,Y,...q.Q...gV.Z9.......b....,;0PE.T..I.T.5....TZ...d.t..l+yue..&_`.....2+.La.'.MO.c....h."..9.HZ..X..d.U[.-.z'Z.Me..d..&....vJ.......B%)..[.q8......9.....T...0&..bW......&L8...1....R...;..k.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1935
                                                                                                                                                                                                        Entropy (8bit):7.608173694375109
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:ML2DZpRSLlK/CdDguf5+ksjBxuJ5xVY0BkgSWc4A:3ZKLlQC9gO5+ksjP8ZY0Pi4A
                                                                                                                                                                                                        MD5:6641163FDE97E82933000704058B8FF7
                                                                                                                                                                                                        SHA1:AFF48A59EB39D9C572DD33AE816705A6107377A8
                                                                                                                                                                                                        SHA-256:4D1E1BD037FB35EF23E522902785DD0DD9BAE065EFA27C1CA48DD56F44B06372
                                                                                                                                                                                                        SHA-512:6C07506C4A46C35BE35A7D865843495F22A04E65648E8121B8E58B48A1681EDAF31987F5338F1C49DC2E32AFFDFA0C959057B9B3C298B8A9EEF12A0696BC5D24
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."................................................<....S..PI.M...[U..8.u....X{8/P...=./..Wx{z.&.G_...|.a.i.S.6..1...w&b..(.1......bC".C.E.......85.{W...F....#[...5.ecL3..t.{6.@.W.......................................b>.....i....O!pD.'....Y."z.w;..).........................................`z.\....*...p..e.G.m5.G.ba..A*.....4.........................!1."AQ2Raq..#B.s...$3.b..........?..........A..&......(.-GP.*4...Q.V$..kM..u S.r.{)#!.j.fY.}P.......2.a.#/..,.M..[.X.q.E4.xKN...2......,..n.3..,. .._GE....4..q}[DF..".;.......'X].U.K .1/.Ua..p.c>...e.....5.T.....tMQNyK3z:..}.AXc..J..p......)..]UAf+tdLG.;....&.....Q......V...b.X.....f...l...p......1C....rd......F.%L........(..M!3z. .Y...~.....O.:......*...[-....)..1.y.uS.UE.ye.bq..H....6.YS..6a}....J%...d.}T.U-u.T.K..n....0p...Tw`.Y...2..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1830
                                                                                                                                                                                                        Entropy (8bit):7.254675706800869
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdiG8J39ydfrDg4xhpZREdJN5TgGxEbnm:7dngCfrD/4pxEjm
                                                                                                                                                                                                        MD5:566DA0D6196CB07CD2033D12606AF722
                                                                                                                                                                                                        SHA1:4DEBFEC83DB029736E8AAE9B80A97C392979520C
                                                                                                                                                                                                        SHA-256:5112C0A42FEFC9878165B9098519243D4ECB732E393E20FA3BE9EBE72483AB1D
                                                                                                                                                                                                        SHA-512:25BFC0B54090DD47AEC5AB4CB788A783777A2B1E93CDF42297C74042373594ADC098AFCE22D497314483D9523FDACA2AF27F95F1D725FD7AFD19DC143667EBC5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/16.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CA7CCA6E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CA7CCA5E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..e....FIDATx..{h.a....#.....^.Z.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (1610)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1611
                                                                                                                                                                                                        Entropy (8bit):5.094426864741377
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:+QEUGufJbuyFGeySohuexe2IwHtXPTdFQD:+72buWNySJe1NrdFQD
                                                                                                                                                                                                        MD5:09B3573D5F671C147876D698D723CE05
                                                                                                                                                                                                        SHA1:0667292D37CF6386D1CFC49F4383B5891130F7E9
                                                                                                                                                                                                        SHA-256:B32329CFA66D2CDA0A5725099EFB6921ABE3DD91623BE1ACF7DD2EB35A3EDDC8
                                                                                                                                                                                                        SHA-512:BBCC68971CED302A667EF6DB9DD7286ABAF7335C49715505EB883E90556D17486EF6CC94DCF9B59DEBE9590E528517A6809EE6EE29CCB3D58EBEF16AB052A179
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/index5.js
                                                                                                                                                                                                        Preview:import{D as l,E as e,f as r,s as a,F as i,G as t,N as s,Q as n,R as o,I as c,K as u}from"./common.js";import{r as d,u as v}from"./use-route.js";const[b,f]=l("cell"),g={tag:i("div"),icon:String,size:String,title:t,value:t,label:t,center:Boolean,isLink:Boolean,border:s,required:Boolean,iconPrefix:String,valueClass:n,labelClass:n,titleClass:n,titleStyle:null,arrowDirection:String,clickable:{type:Boolean,default:null}};const m=u(r({name:b,props:e({},g,d),setup(l,{slots:e}){const r=v(),i=()=>{if(e.label||o(l.label))return a("div",{class:[f("label"),l.labelClass]},[e.label?e.label():l.label])},t=()=>{var r;if(e.title||o(l.title)){const t=null==(r=e.title)?void 0:r.call(e);if(Array.isArray(t)&&0===t.length)return;return a("div",{class:[f("title"),l.titleClass],style:l.titleStyle},[t||a("span",null,[l.title]),i()])}},s=()=>{const r=e.value||e.default;if(r||o(l.value))return a("div",{class:[f("value"),l.valueClass]},[r?r():a("span",null,[l.value])])},n=()=>{if(e["right-icon"])return e["right-ic
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 44 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1245
                                                                                                                                                                                                        Entropy (8bit):7.7830178106487065
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:GuPHUmfa8HVNVtqUKcS91OjHcuN/LTatzpnF2JwD:GuPUf8HVftRS7acuRLTatVnF2c
                                                                                                                                                                                                        MD5:A4B5FE7D9C3F367767AA9A73F378CF06
                                                                                                                                                                                                        SHA1:CA1A78F8637EBC5F0B258988168B48F3F9A1EFE1
                                                                                                                                                                                                        SHA-256:819374FA2E0B8B3B67B90F86E57C647245FC1A739136C29A92B7816DA55754D7
                                                                                                                                                                                                        SHA-512:F2CA2067A04106E71C0EB386A4D57FD08E64C6D3747D611DC1443D3ED7F1B65F8094A777032FF7EBA8C9FFA8333CCEB766A57BA2BC32F04EE49E49E77667B68C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...,...(.............pHYs...%...%.IR$.....sRGB.........gAMA......a....rIDATx..Xmn.6.~^:+.`.....$....k...s..'h|..'.}.x'.s.d'..gK.....%...^..#.....H.R,..,H&....o.*.......' .3?6....z2,..G._q.tD...<y..`......).9.0......C.J...G|...&.....]..x8..Z8a....k.....m.I.a.5#\^F..G.7....pr..".%......vA...*..}..0..p..k...@...9.^..=l......`H./6....,@.=.i!...8....|.\..Fm..(`..[.t..E?EX.m...8...u..N.!Bb..C.c.].oLQ,.,,.;..>.`...d.b..z.!."w..+.....u.8KB....X....|........(..5.Pw^.......o.3...D./.w.$g....lA.}...E.....`.>>.ZD....8.Y......k/..7..^cy...U[p.z.[.5...-.6J....o.6 Zw./."...h...d..Dg.................d..H..L.[(....#...^...m.<..P._.m.x-.M....|...%<.O.r....X..R..R....Y...W;cS'3a2j.#..7.E..c....c.....&..[..rd..8.v..X.Q.I.I;.s...gZ_..CM6.<.{.....!L..py.9..a7..C.&.5s...3y.$J......P...^:=[..g....d-=j_.Z.t.{..6....z.v"w.@^..f...qx=..n...i....%M...+2}.......#..A^t....\.....sl..=d ....pZ.?]..g:..8D~rq.2..i...k.T.V(.c..,..T....o.E..]'i;..t....(.Qg
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):397248
                                                                                                                                                                                                        Entropy (8bit):5.361409059543409
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:wI8VNGBdREF5yhp3bakH71hhIOFOcN692KT:wI8nmdRE/ep3bTHZ3Fx692KT
                                                                                                                                                                                                        MD5:9CB429956512D92205D8B4EBE7E84BFA
                                                                                                                                                                                                        SHA1:D54C23F80EBF91C8E2AB228F33DA247B6F5B4B00
                                                                                                                                                                                                        SHA-256:801143641AFA7DC1D83BE60203F79264E89EF492FDFD7DBB6E3EA4635297186C
                                                                                                                                                                                                        SHA-512:E706DD82772C2E79ECE6BB938329F58B40D5565C26501677C2FD4CCF174F07D910639F51DBF7E5264DF1EB11C64005D259A2D75269FA41A79338AB367954FF4D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/common.js
                                                                                                                                                                                                        Preview:var __defProp=Object.defineProperty,__defNormalProp=(e,t,o)=>t in e?__defProp(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,__publicField=(e,t,o)=>(__defNormalProp(e,"symbol"!=typeof t?t+"":t,o),o);function makeMap(e,t){const o=Object.create(null),n=e.split(",");for(let r=0;r<n.length;r++)o[n[r]]=!0;return t?e=>!!o[e.toLowerCase()]:e=>!!o[e]}function normalizeStyle(e){if(isArray$2(e)){const t={};for(let o=0;o<e.length;o++){const n=e[o],r=isString$1(n)?parseStringStyle(n):normalizeStyle(n);if(r)for(const e in r)t[e]=r[e]}return t}return isString$1(e)||isObject$2(e)?e:void 0}!function(){const e=document.createElement("link").relList;if(!(e&&e.supports&&e.supports("modulepreload"))){for(const e of document.querySelectorAll('link[rel="modulepreload"]'))t(e);new MutationObserver((e=>{for(const o of e)if("childList"===o.type)for(const e of o.addedNodes)"LINK"===e.tagName&&"modulepreload"===e.rel&&t(e)})).observe(document,{childList:!0,subtree:!0})}function t(e){if(e.ep)retu
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 89 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5875
                                                                                                                                                                                                        Entropy (8bit):7.945684175437394
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:v3XeBko5dfVGtHAFCw5yGSe8HWKxmd7jl5xLS2O/Lj2bm:v3+5vV2AFCwQGS+d3nxLS20LYm
                                                                                                                                                                                                        MD5:270D29A4A6C2E36B333AD4E5DEFB5F61
                                                                                                                                                                                                        SHA1:93F19E7DA9EC5D2F39250E85404DD220AD4D7F68
                                                                                                                                                                                                        SHA-256:D4D435722DF1A16C5F09C56DABF41132C7FF06DEBB3ACADFADF2CAEC89E352C3
                                                                                                                                                                                                        SHA-512:B66E140E51F11D7B5F8648B23807F81DDF805B82253F3F18E2E1357A647DDB77F0F482783EB41F1444867CDDCFD83C6FC84551EB1E80308B7333F0DE9783F0E8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/png/red.png
                                                                                                                                                                                                        Preview:.PNG........IHDR...Y...X......W[.....sRGB...,.....pHYs...%...%.IR$.....IDATx..mp].y.=W/.HF.;..d"..`wZ,...:!.y....4.....3mj...Bg.#...I.....K.f.36I>.. 9.6..D..../...H.]K...}.<.vv..l|.^p.Y........s...P.{.*.>...%.gG.{.......Z...~.......{i./~.....n...)..;...a%...b..wb....R..z.e.3o....].y#.o...kL......={.m.....]Jy....0.@)wjxI>'q&{.}.x...p.t....[..~.h.L.w. ..P[r..6.#b||. l...$..3....b%N..W..v...&Ip^n....*6y...G.f..u......C..'.S.~.a...".R..@u.8...:#..[N...y..o..+i.$^.0.......Q...}...........*WF..}.%..".[oz*M.:h...H3.O..r..y...y\.;9AK....[......'#.'O.k.v.....w.E] Ss.U.E.;,.K.....TJ.rVp......i.S:...o.O...c..t[y.:..7.^...v..0.6R..)d....3...#..ufo..*m.W.x...BJc.b8.y.t*.^2.y....=.Z...~........r.66Eb...R3....e.C..pJ..6.........*.T)..cc:.>K.].m.....t....0f...`\W*../..}.u...$.A..f....@...).....-`z.sKT.Y....J...Q+....,U..y....:.....Jz9f*P..,..(...A..U.,O...>..2.|...qKh...b.........A88...6....s).0w.WA.T.h+........H..$~..U..0D..=+...NN.!.{..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.3 (Macintosh), datetime=2023:12:13 19:00:15], progressive, precision 8, 256x256, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):60807
                                                                                                                                                                                                        Entropy (8bit):7.792024165145799
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:mQanYP+ppgaAlQanYP+ppgaAR0xMW/QYTutLtcLRWBaJKq:SnbbAnbb/xMW/QYTutLSRyaJKq
                                                                                                                                                                                                        MD5:3869E7A6E9D66FFC7330840A6D5D0232
                                                                                                                                                                                                        SHA1:0730A7D7DA71DEB424304F707472BF4B0219D899
                                                                                                                                                                                                        SHA-256:02E85180795490F51062C1EC9D9E4DAA81FFFE5AEEFBC1D199F849EE975E9742
                                                                                                                                                                                                        SHA-512:B86BE8EA232B188A3080D03AB3E8C69E4CA0CB779F0099097A2956BD9E3985470EB58CC2B65E171B1BFB735664C01E53FEBD99EC669FB32831C930AD88D25522
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:....5.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 22.3 (Macintosh).2023:12:13 19:00:15......................................................................."...........*.(.....................2..........3........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.jRX.c..N;..:..j..~..........IM....f;}W~.....K.._:>..U.HYh....A..>....\O...Y.I.....$7.....]{....,...L....P2....#......w5.....nen..l.b....Lc\/
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22486
                                                                                                                                                                                                        Entropy (8bit):7.925382186788576
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:z/nIUj9I7Zeysw/vl7szs45bc013DeeATVHgzv3ZuC0Gj7LWagyB:z/s7ZeKcs4m09h0VE/b0GgA
                                                                                                                                                                                                        MD5:F2928367DF09ABEDE1B417A170E15899
                                                                                                                                                                                                        SHA1:6DAEA91B5B04CE5AAB30C761F298A4B8498CFB82
                                                                                                                                                                                                        SHA-256:500042B207A531001B950F5F17BA13BBC5B543804254A40FDC5BF31C54B759A0
                                                                                                                                                                                                        SHA-512:2671DE5E138C439DF099458ACEE0A7A12B3545CCF361DB7F4D18B9D0151B5C825247AE758E80E4230DF60689DB17B13AC8BB7D448659206DE99673126240E574
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/3f2f74d1ecb4485f908c5d95d3f0d73c.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....tEXtSoftware.Adobe ImageReadyq.e<...ziTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:DocumentID="xmp.did:B9B3F0F86BF911EE9C39E13D901B6FA9" xmpMM:InstanceID="xmp.iid:B9B3F0F76BF911EE9C39E13D901B6FA9" xmpMM:OriginalDocumentID="xmp.did:27D67301464C11EEAC49D6514B63D143" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2023-08-29T16:47:23+08:00" xmp:ModifyDate="2023-10-16T15:58+08:00" xmp:MetadataD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 42 x 42, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):581
                                                                                                                                                                                                        Entropy (8bit):6.691272600418509
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:6v/7kl9UwyamAJcfiXL1DZ2QJ9kft+RHUQcxvsCGHaLHxszSjXEMTl/N:ZCPamAZZ1BkfWHUQcVsCGHauz2XEMTtN
                                                                                                                                                                                                        MD5:06FEAC5101D2FA264A9C783FEABF2100
                                                                                                                                                                                                        SHA1:DA897D96676F469297432FB25F50C450C8AB1ADE
                                                                                                                                                                                                        SHA-256:C050D7B303F47137EE26995B0F093DA4BBDD843C4FC3AD1AC9F0CCEDD28C2CF5
                                                                                                                                                                                                        SHA-512:4EEF5C96FCD8C0DAF226C9238C0AF4B1513491350435C8B9356848FF154960C14DD9D004C05DB740D96F50A6BE44834725D6F471ADEF6141A831282EF794F75D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...*...*.......9i....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...lPLTE.............................................>..3w..........J........n.....y..?.....b.....b.....J.............W.....tRNS.....` .... ....#....bKGD#*bl:....pHYs..!8..!8.E.1`....tIME.....6;Z..:....IDAT8......0...UZ.........?..G].._..L.4."Z.3N.X...)8....d.%YL2;2(.......n.4;..%.pDh+1].S....)>R.S.S9_`*.N.0.7....Zc.>...?.N_.5:...s...n.~.B...*.9.Z*....SccT..........[k2.[....%tEXtdate:create.2023-05-22T14:54:59+08:00e4.,...%tEXtdate:modify.2023-05-22T14:54:59+08:00.i......IEND.B`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 76x76, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1824
                                                                                                                                                                                                        Entropy (8bit):7.888613530381432
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:5vB3XZwtmKkzCpPSwK/cg3nARqIlWr68pkTuIaE:n3pwtGmpqwhg0fkQ
                                                                                                                                                                                                        MD5:D71AC623BA3E974CACBD00F89FF04123
                                                                                                                                                                                                        SHA1:1C5778EF9B92D054CBD7F865EE340CC39451A7FA
                                                                                                                                                                                                        SHA-256:DA52C3949E115D1C796E83170F904D17801E67E4C33CD1C89338EDBF0F15311B
                                                                                                                                                                                                        SHA-512:77393335D4FD22CD65BEDC25F6EDA90687344CC4F7991CC124EB4B007A67C896B480595B2606F9F9483AFBB9B710473E73C4E71452BB61AA20EB2CFAAC1F6902
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://p.qpic.cn/user_pic/0/_1724405372540082665/76
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 .........*L.L.>1..B.!!..< ....b.D.Z.:.....7.............O...?.<.9..?.}....,...k.u.~............3..^.?............../.-,.......}..w5.;..(....}K.......pM..]...y.......RN..k.g....e].U..9.d.a.. +...(...rJ....M.2^..q...7..v....Cu+3>._X..(..o.wI~....@....i.B...<.;..{l...|..<.....P..9i._..7...o.s...>...a.9..A.h;..n...Wt.y....6...F6..K.&.;.....o)..$.w..H..E..J.y_..z.OYPK...| E..-ck>..Q..21P.2.p.tj\.:55~..........z..}7...VM......r. .*.D.....8{...%2.ZP.Wb.-....J:O.\t-...:-c...[!.. m.....v.....U.n....[O......;.......9..`NA.z...*.G.....J..Y..J..Q..z.1......D...>.:..D..2.)DM...t~.c.\.:JM..\....8:...-.}.[.u0=.KE.e.t....keI.3..g?].-.....&..i...7....D=-M..1..@.x;...7O...>C...$.....VI=$k..]b.2.AK......O..PG....../l.h`.....v..-....1<...k;.y...I....'-..'L=w.....Q.fv....d fk.........&<..2].m.R......$y......X..y...Nd.....^.m_3.8.!../..tr6.v...#..h...h.ggM.I)......\?r.IO..RC..R.7#..=A.......jD.........?o.?..N....}.n.....8.........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, Unicode text, UTF-8 text, with very long lines (9045)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9196
                                                                                                                                                                                                        Entropy (8bit):5.09399989036804
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:pp7nIMHQIdJs3Hk4dF3UeSQMClkk1XVPGMvC5x:HsIdJWdPSQMCOmvC5x
                                                                                                                                                                                                        MD5:38CDE30CF614903563D57D193251B6A3
                                                                                                                                                                                                        SHA1:9A2EEF93A5DBBC5C76298BBDD8D59EEA5C778F32
                                                                                                                                                                                                        SHA-256:8D8A4C6882EA537E1C692DF2BD55D4F6E4CEB5063075121A361DF26FFE8961A7
                                                                                                                                                                                                        SHA-512:B392914688663E612A922FB415E394E8FAD5E0DA0C5A9F2C1ADD8DD65E685B41342617A2D9AF7BF8990A88D798ACF06E432671C0928D43B570BD469FE2CCF25B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/clipboard.js
                                                                                                                                                                                                        Preview:import{aZ as t,b0 as e}from"./common.js";var n={exports:{}};./*!. * clipboard.js v2.0.11. * https://clipboardjs.com/. *. * Licensed MIT . Zeno Rocha. */const r=e(n.exports=function(){return function(){var t={686:function(t,e,n){n.d(e,{default:function(){return w}});var r=n(279),o=n.n(r),i=n(370),u=n.n(i),c=n(817),a=n.n(c);function f(t){try{return document.execCommand(t)}catch(e){return!1}}var l=function(t){var e=a()(t);return f("cut"),e},s=function(t,e){var n=function(t){var e="rtl"===document.documentElement.getAttribute("dir"),n=document.createElement("textarea");n.style.fontSize="12pt",n.style.border="0",n.style.padding="0",n.style.margin="0",n.style.position="absolute",n.style[e?"right":"left"]="-9999px";var r=window.pageYOffset||document.documentElement.scrollTop;return n.style.top="".concat(r,"px"),n.setAttribute("readonly",""),n.value=t,n}(t);e.container.appendChild(n);var r=a()(n);return f("copy"),n.remove(),r},p=function(t){var e=arguments.length>1&&void 0!==arguments[1]?argu
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5522
                                                                                                                                                                                                        Entropy (8bit):7.91125001208087
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:dEaMlDcZZFhEfmTkU3pcBx0gSlD6h44JyBT4oCpzUndv6Q0PUY82y79PDdfxyvlS:dE8iIcLpSlum4JyBT0pz4dysYkBdfxy0
                                                                                                                                                                                                        MD5:4B77C8AE2F317994ECA682594A7916CF
                                                                                                                                                                                                        SHA1:38868882D21BF5476545C60ED99CB815F0D7355A
                                                                                                                                                                                                        SHA-256:A05BF96D0E765B076821303C732C1626EB2E01850957324F6546F907569A386E
                                                                                                                                                                                                        SHA-512:F0759A256FA9FBE2763CAA7591C73251E04FB09F7BB3931814186F6137B13AE549FD17F13CD8345885736E538D26ED8EABB7A39B3A41DBA9FB3DE63B49AC6695
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/5662eb6862414600b694cb64e25d2d5d.jpg
                                                                                                                                                                                                        Preview:......JFIF.....`.`...................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........U...............4.................................................................A..#t..%.......1.....LH.L..Ky.T!p..;'r...C1!3....C..[...r.?..[s....m..z'.i... p..f.T.....j.3.hK..O.W.}.9.....Jv..}6\.8......0.CL...x..>.k...W.u...sE....p]{..5[x..Q.O..$.\".E...s.zP..y..B.Z..C.w:..h.n.w..qtt.J.e.......<........U..r........v)..U...{.$e$..:.d..$6.J.+....G.IG\[..<..[-`.f.nM..w>W..`..z..Y...s*.....7,p..o....@..RI.x.]..x.........w//...^.....v...\..f(...w|..<..R.`....../..........................!."1..#Q.AB..2$4a................q......c..2..4. ..A......^.....:c:....I.(0.A....S.8.........::.|.....G.:>A.q.....G..4.I.y?.K.].d....6.%1..Z..Qm../.`A.S.O.....}.z..f#.......Q...H...j.."d...|..|k.................X...g.U3m.,q..m..6....v.....~O..*...m.+>.>.,.b..gB.....S`.8...n=.w.S...J$K.50.Ly1....l.'.'..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 200x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):19850
                                                                                                                                                                                                        Entropy (8bit):7.989566712337327
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:hcqCyJHXnAj8yAMZkV7fWEf64gzU8fVqLMAjkkzh4OBGqyuAQ9wPE49yDfO/p:hcq33AjgMINjMU8fVmaYGqvnayi
                                                                                                                                                                                                        MD5:F1410A1CED4FC2231474FEA567EFB59B
                                                                                                                                                                                                        SHA1:E37C894C7F36B0D281C44FC67BBB71F4D41673C6
                                                                                                                                                                                                        SHA-256:33F3E68B6B4A503F85AAFC2E084CCCBE6C2A41BCD8D933B843244A4D3B0B6420
                                                                                                                                                                                                        SHA-512:B1F7168867A248D55155F9D441A064F10A0EC00D3F3D00BE932D76D3419A04AD84B00D698568FEA132D01CFA89164CB63C12DB293442417D84D5CB5FA88B6FAA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/news_ls/OaTQXzSTeGVsgMD7U5Ye-6cVblW3l89VnLlcVZFEWD9vAAA/0
                                                                                                                                                                                                        Preview:RIFF.M..WEBPVP8 vM.......*....>...A!.....a,@.u=......@~......?...........*y../.^U.....?.G.......{....k...........?>....{............?.............._....L.i.._e...M.......?k....^.}c.......S..........=....~.x.u...'.O.....C...O....(._.Y....._.H.G.o.7......?......z.............?..............~..y.......g.g....~.........g.......u...../-...j...../......._.?....S...g.g............?.......A........?........c.......~.}.~....~.}......D.rH.zD....S}. . .Pw...CQ.p...........p..v..z....I..(?....E.S|.wF...VU.+J.*.IO~AFv..d..a..`jh.........E......h....u.q..._..W;+.C.....Dv.r.B.X..%!w..P.'..M.r..X.].}W..t.a..E.A:...1'?8g.......f..<.^..[..5]......<~_........$wT..m..%.{./..P.s..^nA..^..$e.Q....jm&E........@.JP.6$]}.zN...<).@,..{-..n....[.7... |.....C.l..6].2....t{.._.dQ......].Vx..j].!X5%..p..>YUPgP..S.-....j2......I.hb.]bv.U....<.....>....f,..U....w.#.!...-..E.>..q_.8{.4.%-.AF.ln.K.&L'..7(.....#.ST...~;=|&.......I........B..z.\+&m.b.<P........gs...h.,..""..`.j
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (36228)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):420439
                                                                                                                                                                                                        Entropy (8bit):5.4083168465839
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:SPl1K4XnOUMK9I45p/2Q/DndJY12nXlCgIlvcQAR+MdSNvcray+hikuNp+uxnlt+:8KuOBKQsD18lveay+hikuNBtwcjxFE
                                                                                                                                                                                                        MD5:5DDF54FEF63F7CCF19C9E831CBF662CF
                                                                                                                                                                                                        SHA1:E6A218CCD73747F7266947B032F3DA952500B013
                                                                                                                                                                                                        SHA-256:493FC6F5E5D64AFB1CCF6A61D965BB6894839E8EBFA77751C3F99F86AA27789F
                                                                                                                                                                                                        SHA-512:C9B4160EDE40D1A9AF2632077CB9CBA810C00E3960824FB9CF65E8A0C61DAED628B6DCFEC31B8CA73FF04A270AE05B0A229266E610426657858F01E8E0D8B793
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-vendors"],{"00ad":function(t,e,n){"use strict";var r=n("f083"),i=n("6373"),o=n("453f"),a="startsWith",s=""[a];r(r.P+r.F*n("3afb")(a),"String",{startsWith:function(t){var e=o(this,t,a),n=i(Math.min(arguments.length>1?arguments[1]:void 0,e.length)),r=String(t);return s?s.call(e,r,n):e.slice(n,n+r.length)===r}})},"019f":function(t,e,n){var r=n("9fe8");t.exports=function(t,e){if(!r(t))return t;var n,i;if(e&&"function"==typeof(n=t.toString)&&!r(i=n.call(t)))return i;if("function"==typeof(n=t.valueOf)&&!r(i=n.call(t)))return i;if(!e&&"function"==typeof(n=t.toString)&&!r(i=n.call(t)))return i;throw TypeError("Can't convert object to primitive value")}},"0209":function(t,e,n){"use strict";var r=n("f083"),i=n("cffc")(2);r(r.P+r.F*!n("55c7")([].filter,!0),"Array",{filter:function(t){return i(this,t,arguments[1])}})},"02ee":function(t,e,n){"use strict";var r=n("2ce8"),i=n("9fe8"),o=n("09db"),a=[].slice,s={},c=function(t,e,n){if(!(e
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, Unicode text, UTF-8 text, with very long lines (879)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):888
                                                                                                                                                                                                        Entropy (8bit):5.062593621180926
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:IpRCPTAC6s3zlCaRfoFs3zEGC37Fs3z92MRCkpKzLCyTHCvIahCnwMlDX13Y:YaTYEBiFEopE1ZpQ/T5aiT3Y
                                                                                                                                                                                                        MD5:4314BCC523B211736FF758C417A3C5F7
                                                                                                                                                                                                        SHA1:13E3F387834750E190585BD69AF8A0C424480950
                                                                                                                                                                                                        SHA-256:398B3F77D92EE1897B98689CAE82321AAEAF3661504F74C6FB7A04D972471E93
                                                                                                                                                                                                        SHA-512:365FE6E6FEFA0C8259DBBCF249CF4243E29CDFDC4F3634659305DEEB6375CFA2EB1782B238F4C0A14E6E58832368435FE480743191E0FAE3ED9DBFD8D53BBBC1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{e,a_ as t}from"./common.js";function r(){return t({url:e.API+"/page/site",method:"get"})}function n(r,n){return t({url:e.API+"/page/"+r+"?page="+n+"&size=20",method:"get"})}function o(r,n){return t({url:e.API+"/article/detail/"+r+"?page="+n+"&size=20",method:"get"})}function u(r,n){return t({url:e.API+"/page/web/"+r+"?page="+n+"&size=20",method:"get"})}function a(r){return t(r?{url:e.API+"/notice/query?entrance=1&site="+r,method:"get"}:{url:e.API+"/notice/query",method:"get"})}function i(r){return t({url:e.API+"/ad/list?page="+r+"&size=20",method:"get"})}function g(r){return t({url:e.API+"/page/recommend?site="+r,method:"get"})}function s(r){return t({url:e.API+"/page/collect/info?id="+r,method:"get"})}function c(){return t({url:e.API+"/page/spare/info",method:"get"})}console.log("...."+e);export{r as a,g as b,u as c,s as d,n as e,o as f,a as g,i as h,c as i};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 1740
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):891
                                                                                                                                                                                                        Entropy (8bit):7.7626743485476375
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:XLquGWlBfLqcCaTHUdyrFMSzKff9Zh/mzQV6UgGWNOF5Aiw5:XLHqcCaLUdYv+nQxnY5A/5
                                                                                                                                                                                                        MD5:1ABE77AB3B2FA45BEEE2DDB3ECD4846D
                                                                                                                                                                                                        SHA1:BCB7E5B55D966AAFD267ED98F1E4AAAD9FA99189
                                                                                                                                                                                                        SHA-256:483E1623DE6DE48D702E1ACFD5CCE445D77B5A63772FE072DDD29E53F62BE2F7
                                                                                                                                                                                                        SHA-512:58D2FCD4D58E7C845C992F465B361ADB9ED22809612FA6A25274FCF660209F2E0A5ED4CFA0E7CFDC9130CC92FC9134D1FE35B45628CB1B49893677D4B4CE5F4C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/index22.js
                                                                                                                                                                                                        Preview:..........uU]..&.}.Hx.@..Y...t.l.R....@l..k...7...~...V..x.0..3g..kc}..J...<..6...9X..K..N..Z0.x....S..`.[. ......._.. .....`/ ........g0m.[S......wG.z....4.8...u^....T.]..>.BQRh.....h..]%K.P[S;.)k...c.%+0y......1(..tu.g3..P...u.....W{UW._..T.U...9%.....}..O...........J...#..........:.&G..45U.<......u..U.4U... .W.m|^....ah..IP&~..F.s.'.,.u..dB...?a.Q.n..!...........v.:.3f.....t.U.....^%C=...=.=.v.E....n5b.V(._Y.~.+.1.e{+.#....K...><.....d.7...t..l.....$...(.5.....z...@.B[.......y\...%6T<.L.GY.......B:._).(.z.%..<....a......b....8w.,:.U...,...c.E895.[E`F..Fh..L]..L.Th.....y.3.g.Y/D.IA.O.T.@C3...1.. .-....[....u..eSx...6.?..v..j..K.g..~....._.`A..H..i...l...U.*j...`...<...q...J...svE.4^.O=....b1..O.yi.xc..F..V...cb...o.#..z..M.....e.......gU...u!Su1E.l.1.....w.l.Ia.J..^R.L..i....7.#.X..N.......G..<....O..].......^]....._..w.....D....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.4 (Macintosh), datetime=2024:09:07 20:21:14], baseline, precision 8, 800x250, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):160674
                                                                                                                                                                                                        Entropy (8bit):7.875412317015617
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:mM7laNGkBVyOZOuNGCKTXuM4UEyBUaOC0UaqkBxMFgVRQiTBr4x/H:FZkv3ZcXXuMeydOnU/kXOMRQi9rIH
                                                                                                                                                                                                        MD5:171DD823CBE856A2A52102BDDD32EEA4
                                                                                                                                                                                                        SHA1:4AA5DD1263064C68D75C19BD66F6C0D9BD00CBB2
                                                                                                                                                                                                        SHA-256:23AC34B684401439258F95E9194BFF72389CE38285F6EB07D418846B94F7F61B
                                                                                                                                                                                                        SHA-512:FF4E795BCD84BDAB81FE53CA78C32F1ED741D4F3357F2642155414296AFA01E493DF66B23963A724204E4F8A861A11E164C1FE7AB99B11BAF45A0F0D3C642B9B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/65d3a66acc994de0a9386163b41ff3ae.jpg
                                                                                                                                                                                                        Preview:.....vExif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.4 (Macintosh).2024:09:07 20:21:14........................... ..........................................."...........*.(.....................2...........<.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................2...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.......).......Aq..o.[...=..Oa'...............QQ..x.m..k..w.......o.-...W1.r.$.8....W.......>......g.B...|(.s.C~......s..z.d...?C.M.=..E`...[]Vbm}...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):278
                                                                                                                                                                                                        Entropy (8bit):4.847428537166327
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:XbcQCIcHhYFM5a/Q0xlBhVDcBwjY/cVLFlmYtQCM/WBM2NmKBOjNwn:+IzOkJxlDyv0VLFlNSWBLfMju
                                                                                                                                                                                                        MD5:9D034D518DFEF65595E31FF83EA7089A
                                                                                                                                                                                                        SHA1:A801792B4A6D2FFAF7D7930E7053AAA0D2CA972F
                                                                                                                                                                                                        SHA-256:475E2876AFD365946D9B399F4B038145F7DAD4B9C937EBDE3444ED51A51D0D84
                                                                                                                                                                                                        SHA-512:5D1A42CB02F923A31C63E21E5BD77361A6DA242B078FE5F21E217A40CBF8E938629A8F0BDEA6D22B46A7FCF6389420B0248A77282D2DA724D3F93B851CEFDA77
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/use-route.js
                                                                                                                                                                                                        Preview:import{ac as o}from"./common.js";const r={to:[String,Object],url:String,replace:Boolean};function t({to:o,url:r,replace:t,$router:e}){o&&e?e[t?"replace":"push"](o):r&&(t?location.replace(r):location.href=r)}function e(){const r=o().proxy;return()=>t(r)}export{t as a,r,e as u};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (390)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):391
                                                                                                                                                                                                        Entropy (8bit):4.917330074091632
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:7pCAsD+uC6cQzF0yFWETuEyNWmG1yJKtYW3D/KASGBb5GFzZMNLcE06WB+mSUtv:7WD+7uF0yF2WmG8UYo15GSLLWfd
                                                                                                                                                                                                        MD5:FC48A3E088CB465B9701B5F72DBA84C2
                                                                                                                                                                                                        SHA1:21CF9686B5DEA719E5E3386143F3712E69BBF150
                                                                                                                                                                                                        SHA-256:A461E05BD6F100AEB77DA66F1DED0C7730A859C39904C28C889E6DC154C4E97F
                                                                                                                                                                                                        SHA-512:A6BB971926FD562F3B76DBD2162FCC42FCDE3E5CAF01AA78384D84AFD85424CF6FF50A32060BCB201CAFC62B415BC0D7BB3EE9695216DE56D8A2F9FCABF30476
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/index7.js
                                                                                                                                                                                                        Preview:import{D as s,f as a,s as e,N as o,F as n,K as t}from"./common.js";const[i,r]=s("divider");const l=t(a({name:i,props:{dashed:Boolean,hairline:o,contentPosition:n("center")},setup:(s,{slots:a})=>()=>{var o;return e("div",{role:"separator",class:r({dashed:s.dashed,hairline:s.hairline,[`content-${s.contentPosition}`]:!!a.default})},[null==(o=a.default)?void 0:o.call(a)])}}));export{l as D};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1714
                                                                                                                                                                                                        Entropy (8bit):7.144040132397825
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdlMpE8J39ydfGuBbefLToyyjRyIdp:7dlSEgCf3beDfytyIX
                                                                                                                                                                                                        MD5:EE008E1F834F75D5991954AC377C796C
                                                                                                                                                                                                        SHA1:F9E9E27C4638BE3E0A3D8BA251EA397E1C2A2470
                                                                                                                                                                                                        SHA-256:25436DA6513967D8948B8A58A7E31118CCE727E80E22FD3EB809004423518F6D
                                                                                                                                                                                                        SHA-512:E9193DF0C88768CEE2A5C3DDC9AEA532B9EBC141DCDF0715786584D86021F55044BC856A7DD78D49207AF1A81676305E5E1D84E0C3BCBC575716A9FF1BAE75D9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CC8747FE12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CC8747EE12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>x..y....IDATx..Ih.a....m...R...cJA.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22685
                                                                                                                                                                                                        Entropy (8bit):6.004915046122395
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:JQAhNfrQhhDAMuQ48c35SA25utaBqr5HhEgC0FYbL9G84MdhDD9A19kLP5wQrT6q:xUVRusc35w+F7F2DDo+RKhY
                                                                                                                                                                                                        MD5:85BD0B532A4C7CBB7F14D4333FBDACFD
                                                                                                                                                                                                        SHA1:8FC8B5816C090663D12E61DFB05AE73C9E2A7B77
                                                                                                                                                                                                        SHA-256:2A59E5782AF4A803ACEDEDFE549736263FD616050253239088F8960602EB80C1
                                                                                                                                                                                                        SHA-512:DA66F3F54FBCEED33E6198CF85BE7D2A707D2F227CCEE79B2596BED2256B6E2CAF93A269AE7B68DFA7EC017217E1E7131042BDF2DB4317355518CB75F83AD58A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://api-applet-20240929.kmsdnnn.buzz/zodiac/number/list/2021
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.4 (Macintosh), datetime=2024:08:20 00:01:06], baseline, precision 8, 750x290, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):157842
                                                                                                                                                                                                        Entropy (8bit):7.91205386927955
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:ut+z2gr7mpt+nPBh9JR0itORF+5sd7zsPtlLaTDDxTQu13z9P3:G+z2grKpt+PTaRFWy7ylSh3RP3
                                                                                                                                                                                                        MD5:E435CCB2EE8ECE0F268793C51BB24C26
                                                                                                                                                                                                        SHA1:727FB7DDA15DC86D463F0750F7AAEA9DD4A8EB59
                                                                                                                                                                                                        SHA-256:BA9C68E125E000001D573792CA63E2E9A06DFCFBE97E23C51AE591C43A46F61E
                                                                                                                                                                                                        SHA-512:4595B69B7042467781E65CAAA02A2803920406DFD49094FEA8E5D7F5A68538B169A1E16823A6FFB9DFBB7722B1D9F77573C17AB6A5C524ADF5D5B1AF8D00CF08
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/cc505b3caf6c427a8faa6d2526cce3e4.jpg
                                                                                                                                                                                                        Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.4 (Macintosh).2024:08:20 00:01:06......................................"..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................>...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..~..l.,*.....a......7..f...^N8..z.~....,N....7.j.....ul}g..b....f@.....]'....E.a...Z.b7.W.t..%..w1..M.....,.v.=...e......a<dk........../..2...7
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 89 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6133
                                                                                                                                                                                                        Entropy (8bit):7.961102532560976
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:LZU5BIhqmrcLk3ay9TgvCj+jbEVeyTFwvP5tD0JpTE6YKW/9koU4ni2L:a5yfrf3p9AQy483XD0zYH/9k12L
                                                                                                                                                                                                        MD5:24EFE6647B98734C3886AF2A29D801E0
                                                                                                                                                                                                        SHA1:CF7E201A5420E628CC0DA46DBCE2E5FC03FA95AB
                                                                                                                                                                                                        SHA-256:3A7D46975D5049D5F52EF32D37326CC2095A1DD49FDFA44F8ABB47FD7C7B756A
                                                                                                                                                                                                        SHA-512:8441C18BECD3AB56F5BC17AF9A1CAC015A06971E962725053D7A92EFC838E3C7C28E4B7AA5532DCAFD575867B339F533B5D57E25B29DE783F59DE51C4632DD84
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...Y...X......W[.....sRGB...,.....pHYs...%...%.IR$.....IDATx..].pUU...K......4.t...!...iB....Z.jF......fi.P.5....z...K..k.g....VwEA{....tD..R ..y(.,.y!!o...3...{.}/a{IX~.p.r...|.rn...a...Z..sC.}..yz..g...Io..m'..l".:......x..O....K...(P./.vV......s.Vp..._....m-..l.h..{.(....x:....:.N..n......V.G........R....D.Z. &X....1.....8........Z.h).%...6...gG.H.wDA..a[.....l`....4;.H.Z..5g.a..n..R+.(n"R...........B.X#...e;.{v..).G.d.L#v.-.......5.T..1.P......U..m....~....\..........B.@_..B`....g...db.1..m.N5r.l....|.e'.A...9..V..l.....!..-K4.\.......Q.A+.x6...X..C.E.:...6.I....b.'.......8.e.X.Y..m.).....P.I.U..<...c...........L......A.. ......Y..... ...k...._6c.j....<..uk....0@i....,.}......p..{...>.h?.s@W..5l..l....OI.v.B..)...rJHYAn.........\p.......D.4...@...E...,.:..h.z.5.....V....~.z.<...y....Y.K.'._B..9....=ST........KY@...*..Y.o.y.........<.;...V.(...j.f5[..;..ly...V[u...fY..j.......=p@.....FdD.@s.O:NW.O.dy....Q..:.SP....!..M..b..4.J.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 750 x 280
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):78315
                                                                                                                                                                                                        Entropy (8bit):7.955910062782914
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:q+HokbdyPsMWyaV9Wrmx89bSaB8yow5AUJF2JFSsvrSqPRODSZ:jHzRyPYyaV9qmx8FSaWyoYAzJFrvlPRp
                                                                                                                                                                                                        MD5:CA2CA22EF481D13E10AE75BC380D5BAD
                                                                                                                                                                                                        SHA1:8C210937B61757CCAB34F60C48F6A532D61D5B89
                                                                                                                                                                                                        SHA-256:EA44701A5415B1538424E6E526FE5B7696696730B7305E5FEFEDF046AB335AB0
                                                                                                                                                                                                        SHA-512:4FABF745B84F9CDD92EEC8667D09DB9EFF7FEA2D24A7ECD0A73EBCAFAE415A010D87C9AA06BF5EB8E6E5CB21FC763DE12F82794FD1B56440393D49B1C1FFB2F7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a...........X.M-!oD......Gh[R......,.......j.p.........j....m......iM..t).Q....#.....M.....j......g........s.......:.XQ..$...l....P;...................</.................A...............................I........"..........9A..x........W.z.....dl....................g.......................................2.........%,............w......E..&..2..........B.....6.-.......OR.WA................................hN...;...........................H..!...I..`...... .xg..D.Zc............-...R.q.tM.....un.qP.f.........'...n....2.......V.5#..s.&............A4...y......v..........w...........H.../xZ..............D7...Z.z#.....'.....].............?...w....zH....op..e......DNC.XK..........................w....k.s........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.3 (Macintosh), datetime=2023:12:13 18:54:01], progressive, precision 8, 256x256, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):38365
                                                                                                                                                                                                        Entropy (8bit):7.627811221168454
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:iopsu7YRSqOPIopsu7YRSqyVYyNNUny7UpLK0M1rgd:iusu7YRJ9usu7YRJyVwnygpLKl1rgd
                                                                                                                                                                                                        MD5:D00B31209174F588662BDBBE3C76AB3C
                                                                                                                                                                                                        SHA1:CC07480CC2D2AD1B625334375C9F7BEE098F82B5
                                                                                                                                                                                                        SHA-256:41F529D9493225E5F525273B27DED2AC59DA1974456F95F2489088AF95A4F06B
                                                                                                                                                                                                        SHA-512:A4BBCB64DF568603E46F98D2EF052B2631D1FF0545429F91A7B44375333BA290E4C36D53935674AF2B65A73B92E9A402DA2321C96321F83AA35E9B12A5112CDB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.....eExif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 22.3 (Macintosh).2023:12:13 18:54:01......................................................................."...........*.(.....................2...........+.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.\.W...s..3ts..}/...|M..E.:9.Xh.[...r.b........u<.6/...VV6...e....2.`....ac....=.....^KL.;;(.]u.p0}....'/Q..'Q.: .n..3'..2]...{.;=...0A.lp<.....+(
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                        Entropy (8bit):4.884377813761466
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:mARkjJMzVJu+1zWNVY+T/ft3Lb3:m0kMRJVCNOI/9b3
                                                                                                                                                                                                        MD5:68D6649DBA17FA772E0020700564E168
                                                                                                                                                                                                        SHA1:292B05545E1763F7ECC3C0608BD7839FCD7A511B
                                                                                                                                                                                                        SHA-256:4C4DCAE6350CA32A4FCAAE7D18B64232963C7AC59FC993F13ED22A5B9D60A04A
                                                                                                                                                                                                        SHA-512:20A7D4E4C1D36867CA585456F6C6FA034216C4F08F468901BBA188FD81A80EAAF8F5626A9F843DE95A7B0F7E5195328A59B632CA781B2555F58BE06B66401D0F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://okefeokok.live/
                                                                                                                                                                                                        Preview:..<meta http-equiv="refresh" content="0; url=https://49zs.weos.buzz:8081/">..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:y:y
                                                                                                                                                                                                        MD5:81051BCC2CF1BEDF378224B0A93E2877
                                                                                                                                                                                                        SHA1:BA8AB5A0280B953AA97435FF8946CBCBB2755A27
                                                                                                                                                                                                        SHA-256:7EB70257593DA06F682A3DDDA54A9D260D4FC514F645237F5CA74B08F8DA61A6
                                                                                                                                                                                                        SHA-512:1B302A2F1E624A5FB5AD94DDC4E5F8BFD74D26FA37512D0E5FACE303D8C40EEE0D0FFA3649F5DA43F439914D128166CB6C4774A7CAA3B174D7535451EB697B5D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 655 x 19, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):436
                                                                                                                                                                                                        Entropy (8bit):6.561050446827075
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:6v/7mL/A+kBPtvmzcIl9Pr33L7iC8ZZZ2SyNMtPfVSPxMn1:Y+4ezZltzPzMH5EJMn1
                                                                                                                                                                                                        MD5:707F1CDFBADAE909C0C0A095ED4B8CFB
                                                                                                                                                                                                        SHA1:9C5DC9E8020FB6EC5AA7FC96379A3957DCA0A688
                                                                                                                                                                                                        SHA-256:9E80EFE96D5D0BC63AC87D0D3E1B835F7A1A462DADDD6E3EC66821018F7F9465
                                                                                                                                                                                                        SHA-512:8A1FDFA5826BFA065A1C9698334DFBEBBC016134BE83B17358D431D1CF22D308275734B182F022CE07D63125E09B590ECD12B43F12362BEC1E2CE207F9E3B4C6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...............j....pHYs...%...%.IR$.....sRGB.........gAMA......a....IIDATx....i.@.@QMH!j%K..I.IZ.N.....Pf..c.-......00o..J.$IzU.8.}..x..y......z.r.<.c...n..<..<...w/....e.......<..<...N..._M..y..y.........x..y.....<....<...{.....<..<..G..y..y..KW.G..y..y...]\....y..y.?.E....<..<.\_J./..<..<.?.q,.h..y..y..Y.K)..x..y......R.r1..y..y~..."\..y..y..~q,}..4M.... ..y..y>...0.?m..<..<..<...Xo..M..w....IEND.B`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 576 x 576, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9093
                                                                                                                                                                                                        Entropy (8bit):7.926103000351615
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ZsBhc18zLTT7/HUPKZ9elMq/T3qfZpwXEmIPl1GZUKulxlmgP0EzbGx:mhTr049em63BEmUlwrulDmgP0Ezm
                                                                                                                                                                                                        MD5:046F2A5C398D1EAA0D9199F2ADB15988
                                                                                                                                                                                                        SHA1:91E77CB48DB8CA180410E9298D1CC24B9A2D4CFB
                                                                                                                                                                                                        SHA-256:04102FB2C00D8D73F469DF93412F331BF061C4C683144A8817C14A53C866243E
                                                                                                                                                                                                        SHA-512:2322FD1626F9D9035B9ADEADED166CD5A36B1494AC9284C787630BD86F4B870D524891DB19B737F7585378E917F2DD7B0BA512FA206F69054AA1EE5C626AFBC1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mat1.gtimg.com/qqcdn/tupload/1708573978453.png
                                                                                                                                                                                                        Preview:.PNG........IHDR...@...@.....RD).....PLTE..........................S.....Q................O........................P..........[....X................J..O..O..P.......].....b.....d........a....k.w...d..h........P..N...........y........P.!..#..]..A..w..A...o........a..d..k..m......w...v.M..W...................1..........T.....P....j.#..........h.....]........u............._....I.....v..b....\..........O..............w........P.._...O..:.................u.....o.......a...9..d.........%...............t........G..HG...9.....u...g....btRNS... .... ...@..@.`.`.. ....pP@.`...@0..p.`0....P..P ..rp.....P00.yr`@0. ..p.oP@..P@.....P0B..... .IDATx....O.A.....e7...jk.......`..A.W..M.f2yIO.p.!@L.I..A"$..p..." .v..{3.s....cf..c.1..c.1..c.1..cLc.Z.Ym....../.....4.~.7....z........c.....j...HG.w_....d"W.....>...._.|...bFP.i....P....j....g.hC.$..W#..x.L.9..k...i._..0..pO.j.Q.F..WT..a.sO./..w.?<..I!...l.......<W.]y{.b..........>.]...;....[6(....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):838
                                                                                                                                                                                                        Entropy (8bit):7.69049706535195
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:Y/ncwpUC+Vk45jRZA+G6FbDHxX6o0VZ3G+zJ62QtkHqeUYIGXwlamvH8bSc6N7SK:oeXxPbGmqEiqtkUY1AlaAcu7SCdqK
                                                                                                                                                                                                        MD5:68743D6831E2A57F53906983D568A079
                                                                                                                                                                                                        SHA1:0A04FA90260A669CD2378D0B111D22B1C48D1311
                                                                                                                                                                                                        SHA-256:9ECADABB02834A5A7523D1E186A1DFA23A4076C6A16BA683F6153B69D25A8B13
                                                                                                                                                                                                        SHA-512:4F5B39E61F50B6583273FB20F43D012B936B5CEE23E2A5DA4B2515FC20FF78D64B28E3FC6E259A5D1F42F5FE00F3537A223F4F9766399F70DA378535C9DEF6AE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15822141894/0
                                                                                                                                                                                                        Preview:RIFF>...WEBPVP8X........%.....ALPH......P.V..J@...H..$<..A. u.q.8H..:@....k.D....F.[..u.....g..4..4@9....-....M:.]..Mj.E+_^.#...h.|&..8..9.')..6..g......<... {....!....h....3....<.(..f./..06v...s.......^#..VP8 f........*&. .>1..B.!......[.'NP_.~.s:V._.;....E~..O.?*..?......K.......g._X...`..?...p..2...............w...o..3......#...(.....^.....A.....Fv..o.'.:.....s`.p.i......ya.k...-.hC..Cj9.sm..}0.zIQq..il0K.x....).....'.H.(db.]..!..y.........+E.Z....=.$.M.Y.31.<..A.S.....oh.l.O....I.wD..%[Q..........t..m.N......r.$....a..f........#q....\.l.'[ .C`6......Z....L/.7:.|..1.f.".....0.[......<.M.....v...L;....!L......kiA..l.L...G....Gq\........V...Au.-...........Qn...?X.l.,%...Z..f.V.0^.=.Jm.+.._.=F/....?.I....J.5.v.by.]?}(a..\....Xs(T......$...f~j....0.....FY...'....a...... ............5oN....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                        MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                        SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                        SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                        SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://hm.baidu.com/hm.gif?hca=54E896590E388241&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=907&et=0&ja=0&ln=en-us&lo=0&rnd=1245030198&si=2c5fd9d3bbf574f0dd4eb5bac6f54abb&su=https%3A%2F%2Fokefeokok.live%2F&v=1.3.2&lv=1&sn=44928&r=0&ww=1280&u=https%3A%2F%2F49zs.weos.buzz%3A8081%2F&tt=49%E5%8A%A9%E6%89%8B%2049zs.ai
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 870x492, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10492
                                                                                                                                                                                                        Entropy (8bit):7.983520710223625
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:p0xXftcyNYhTwWJQpK+OP5gLP4gaIMNhtsnylGZlE+ynOMi/8h5pDc9FZ9cte7+u:p0xXC0Yh7J+E5gLPTmsylGnj0pDEr9GI
                                                                                                                                                                                                        MD5:26EBEDEF3ADA817A141C0A94A2D9195A
                                                                                                                                                                                                        SHA1:4192A53E17CD70440177CAD65C0156AA21BDC0D7
                                                                                                                                                                                                        SHA-256:7D49476F8EAA86B97B51C3595F81C318AA6BF6984BA91157E97203E5A7044447
                                                                                                                                                                                                        SHA-512:94072D1D8A28B14A736C58E11FF731A721DA9E145B19B66DAABF17781CFB18D9F19852C9D772BA499959CF8B135D2DA6C9B48E5B2EC3CDFC5B6A7672B8E00E43
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/om_ls/OvpYaGsviWXeNzHiH1SoJbC57jcI1sX3kWKeMiZrdLEVwAA_870492/0
                                                                                                                                                                                                        Preview:RIFF.(..WEBPVP8 .(..0J...*f...>.H.K..&...i....gn..7...=.d..Jn..I..i.y....?A...NX.3............V......."%..A..L._^...7z..X....._...,...u..B.U..r...|+...D..~...N..n#:9......H.....).1#s.1..H.$.Cm.)..c.N.C.D....n../..7..A/&ez=.z..l.......]$.#o..X..qH....1.._........j&kf.<%B...,./O.3z...yw..zE2s.X..... B.[.......r|...................a....1..A.o..j..0E...4......C1..>/.....v.8b.u.\aG.N....'...$.$89N.lo.."..l...d...f.+X.5Oc2...M.Y..ddt...D....-.=......C.>....t`N.e...V...8p.....Z..h..61.r....Y#.}SQ.....x...1p...0.u......?a'...T.&L.8..7..D.....?/Yz....IY...?2)4pc.O.v.J...X...r..q......i..}:9-..p......N..\.....\.sB....cw.z...^..n....".ps:...h.-.]..%..M\..*..Z.S2.Sy#..C.l..tU.}A..d.n..O....g{.8..f..0s.TE!....z...C.....{.y-}..Q=W.)..!.t..~z.....f..I6...k.....g......^.Y....S.i....,$..Z..OA.T..y.\.4!..oH..;....F>....go....t..Y.%..P~p.:..;3Y...{..Q.s..[}...\.K..BP..6N.Lo.....bD..1K.C/..8...s..N...9Fj...F..jz_sNZ.We.........r..0#=Y..s...V.41Q........p.O.S
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):21729
                                                                                                                                                                                                        Entropy (8bit):7.979442194130778
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:YlrXRLcmytlr343XfdGomIiB4UG18fDiC6KgdCq96p7gucrcQx0j4Dh+c3LPfChP:YlDRLz84XfZmIiB7GNC61TucrL0j41nI
                                                                                                                                                                                                        MD5:51FED9229FB1422A4D546A3A6C7B0811
                                                                                                                                                                                                        SHA1:B9EB0FE1F722E3042B39D3E4D566E950B025899D
                                                                                                                                                                                                        SHA-256:DB523131E37E06ED867792191CF79144644C3F99C982BC74DC5D57B2CC6D950B
                                                                                                                                                                                                        SHA-512:3D8A3CB30D6BB395233E821244E71166D1977D16F2C599299797A799B97909E8C67D16030281A9FB8578B3DD2D051016160120FB75AD5A53057E0561984CB985
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.... .IDATx...g|U.7._k.s..B.Q%@`.0%...a..I\!.....f2..LB..).N.<...$..N&.;ni......$.(B..~..k...$.....{>.wt.9{..z.t...B !.*.BD*p.....`.TUI..F........V.8..%2..@@. v*.....).HU...T....7.*.y......^....>3x.o)...........x....3.!y.W....~h...0Pq..f.*..@JdIT.D........3.8fb.....@..).X.%()..h..D..(+..x...H!.....c.3..'.....$. lV!....(....b.@..%...H.Q.r c..#...@!.p.L......T.HU....m. b.p.V..RQ..JD<.uB..V...........}L........./p..r..i,.../..TT.2@".L..k..Dq.d....D)$.B...X.9b..[..1..s.......P"....U....S......,4..P...<.$...w....u.3.*..).^..c...p...l...A..(....1;..W|...2....h......`.Dp$..G..9u.$S.._.q...5..B..3[.. .....k.....?D...wh...x..D........Nx.C.9.[.r......2.....p.SZ6....U.`..(e.....w...t....d...........#f.&ub....s.9.._.k..DF. .l>F.-B.f@0C.....^...{.).....?......[G.....R......Y!ae..cD.....s...\N..0P&Pow...@..1.X,^.........3..P.0.B...M....1d/........`H.L.G$...?@...c6.m$..I.w-....p....!o.}...~p.Au....q...b.&..U.. .H..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 870x492, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):30520
                                                                                                                                                                                                        Entropy (8bit):7.952609459518164
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:5b/ryWXVI4o9gMI/J7HwfU33L/iza+b+T0wOeiMeJjK9XzGw9zF7isj6OndT:5bz5IRI1wsrabw6yOoCw9FzdT
                                                                                                                                                                                                        MD5:1DE125598998F3D79136D5D4E1FBB695
                                                                                                                                                                                                        SHA1:E46474B48C5C259B395B6C66994F177EA42AEAAC
                                                                                                                                                                                                        SHA-256:B3BB32E60426B72954F9464D532E75ED21F02B6C8421A360D320EA4310A9C999
                                                                                                                                                                                                        SHA-512:77A1BC455A4D56EF9C259D9527906E46198EA6882769A172BA26C006AC2EBE733D750223BB930A14427BADA2408942DCB4223C84F709E19F51CA78B62617ED6A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........f.."........................................@......................!.1A..Qaq.."2...#B...3R..$...br..4Cs.DSc...............................'......................1..!.Q2A."a.#qB............?..wW%.u....>..r$....{.b...E..r.Y..#.....p..=....,..v....,....%...i.H..K...p#.....a{d.l...D5.l.7..R#.D..kX.....3V.X.AxXA 4.?./...d...P.....G..'........../;.%l<.Z..Vw.<.(........... ....RI..~....,y....0Z.....Y.......}%.V.<.u....s3Wf..$.iz.?....{.lNol..nC...X`..'v..c5}....d....b.>p:.l2i..X..E...q..M.Qj]...w_l!.\ck..m>.b..%..."..\.....O.*.I{.J..../...,.R.rW.d..[..,Fr.mb..........S...V4...\....0Y.~.K9..I^B..m..8.x).RQj.["i.....n..C.../...=..K.....g....]'./..[.O.#.q.e....Al.41#E;2.,.4.V.\.:k......*...'.>n].q...W....i..W.d.,8.<.(.b/`......a...;..YQu7.r..X.,X..g.L6G.'.(....i.t/.Y<gJ..{=..?'oO.p8..m.......g.+.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 870x492, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):121428
                                                                                                                                                                                                        Entropy (8bit):7.9979720748813135
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:3072:Nl2S2U3zx6wDdN101VktiEFdO86o88GRVp5wI7NP:NlFDx6o1O0LFdW0EHz7NP
                                                                                                                                                                                                        MD5:1C07272D358F430397D608DBEEAF2592
                                                                                                                                                                                                        SHA1:D5CE04B82AE1470D7980CC3555B911872F8331D8
                                                                                                                                                                                                        SHA-256:E3C2DEF4A1527C4AA9FDFBB94FF8EEC19C501A001EC0375A40BDA3A42863F43E
                                                                                                                                                                                                        SHA-512:B735E684905FDB9078E86294DC1448DFB42B478F80AAC7471C109254649FCA5D3338A884D422E641ACBF5CD7342ABD8F102790E37822F832EB6D5BA67FFAE241
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/om_ls/Ooabs7FDy3uJhaNzmR575rUppTa1Rcf2c54zlTvD49tCUAA_870492/0
                                                                                                                                                                                                        Preview:RIFFL...WEBPVP8 @........*f...>...A...?...a,.....[@su\...n.t..|.y..o..;.w..........._.~....O.w..._.r...........?..?.........C...........w?*...a.?...............j.d.c.K.w._.?@....................^................7........~........'.......k.....@?}=}.....................?.....?......1.../.?.?n>..W..._.?..".'...?......~.....o.....~....'.g.......g.../.O._............_...x....?...|....?......'...................._..t...........w..................zo..........h.....Y.I....._..............o.....|...................3............).....?..u_......b..~...B....6.....?.nC.GR....Z..*.Q...O.....O..MO...3...E...1.,.4....Yc.&.....j..B.u..a)L.Nin.k.....@u......b....u...Pm[..M..zR.%....Lqu:.).W...uS..=>.].Qa/.h,.}2..A.c...`....g...DR....fl.lc.7.$.(.e0._..ry..5...\.[.\h..u......#.d.NFa.u.U.9....E..........W...Sx..8..+...;L).'...s.)....e..9=}|..Gz...;....1.....T............}.W.i}C.W~...n.T..R.Z.\..-..cV..lp....Ke.n.y..~....^wI...lM.a.s.)RZ^.=....{.4..?}.}Gw(..?..|...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1873
                                                                                                                                                                                                        Entropy (8bit):7.60943080033347
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLm6GG2Woy3m1a6jOnCy72ZZYgcgOV4O/Sa:TfWxW1LqRg/OaOZ
                                                                                                                                                                                                        MD5:8483CB9C881C56BDCEF96EE891520E87
                                                                                                                                                                                                        SHA1:B1C224DEED1516F1E8ABBDC167E8407B1032DFDB
                                                                                                                                                                                                        SHA-256:1BAE31225B0C0DD5A1B41A28E911E14BC41FBF8F2CA9D3B539142C69119AB7D3
                                                                                                                                                                                                        SHA-512:472A32BC8A13DCB91FE48E783C10FFBB1661BBE5614D4C43F805A479B977F80549CCAF3B14C3865059C9F2D7029CCDB4588E595EEBA8B7C87E97364C5476AFF5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/assets/images/avatar/09.jpg
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."...............................................n0..s9M.i.B"..dF#......E...*S.......V..-.P......Vk.........I.d_..7.O.Ue./[.Y....~.a.....z.Os .$.wb?.O-!.y..F..P9..~.g.Wl.5........................................v7K6...uQY.BJ...G...Zh`O5b.........................................T.....*=.Q....}0h.<.F...l.<......5........................!1.A.2Qa..R"$Bq...#3r.Cbc..........?..7....j..>7=.*Tq.q_,>.....1.B...a...cb..W0..+..)>....ijVS.......e.s[c".c.M.x......O.9...aWQ..n...7.8>o.i.QI..d.h.NM. 0.WM.=].....Y<....&>....4.l....[.lT..c.....U...jV.mW....$.F.;.........I.9^=!...?.M...vV..C/..f+..."..lZ.....d<...L..Vo...[...Os....(.GV... ....c..j.V+....^e..t..z.Mi."..^1W..Kr..d.jK..A+..Q.~ZxW.4}T.7.....C.>.....}.n.....5...k..^"..mX.....}.....fI...V.il.j<.._.3.Q.....F..'$.S\.....VU>....q}.gv..|.......qevfn..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2118
                                                                                                                                                                                                        Entropy (8bit):7.410971556066146
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdSK8J39ydf5S7GVGSohkaTFpJp3b8en5VsBiB8XTWc9:7dngCf54GwSoiappJpr8en5VQiBg
                                                                                                                                                                                                        MD5:89327D840FE1AB7892289397EF8772D6
                                                                                                                                                                                                        SHA1:582B2F50D0D4C3FDE3CAF3D05A721BAD58AC5627
                                                                                                                                                                                                        SHA-256:09D92B90A9FEE6F0CA212DC21BABE5A2A53FE445705916E0C3404257FC1F1D28
                                                                                                                                                                                                        SHA-512:C631F520EC852D8490F74DAB37F71A04BB7D00D95F0CCC11F9B4017A79B0100DDF28DC004C5CBDB7DE0ACB75363AB98DAB6FDDFE3185A66BAB0ADCE491D8A0E4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C6A4D8DE12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C6A4D8CE12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>V.....fIDATx.V}lSU....lkG..VX7.m.9
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.4 (Macintosh), datetime=2024:09:07 20:21:14], baseline, precision 8, 800x250, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):160674
                                                                                                                                                                                                        Entropy (8bit):7.875412317015617
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:mM7laNGkBVyOZOuNGCKTXuM4UEyBUaOC0UaqkBxMFgVRQiTBr4x/H:FZkv3ZcXXuMeydOnU/kXOMRQi9rIH
                                                                                                                                                                                                        MD5:171DD823CBE856A2A52102BDDD32EEA4
                                                                                                                                                                                                        SHA1:4AA5DD1263064C68D75C19BD66F6C0D9BD00CBB2
                                                                                                                                                                                                        SHA-256:23AC34B684401439258F95E9194BFF72389CE38285F6EB07D418846B94F7F61B
                                                                                                                                                                                                        SHA-512:FF4E795BCD84BDAB81FE53CA78C32F1ED741D4F3357F2642155414296AFA01E493DF66B23963A724204E4F8A861A11E164C1FE7AB99B11BAF45A0F0D3C642B9B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.....vExif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.4 (Macintosh).2024:09:07 20:21:14........................... ..........................................."...........*.(.....................2...........<.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................2...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.......).......Aq..o.[...=..Oa'...............QQ..x.m..k..w.......o.-...W1.r.$.8....W.......>......g.B...|(.s.C~......s..z.d...?C.M.=..E`...[]Vbm}...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 1040x780, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):205931
                                                                                                                                                                                                        Entropy (8bit):7.891503834595549
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:Vfyt4/YoSa0MRaW2KSbFAjPjr/rQh7lElElGJORlB:VOoYoPIHhAz/Mh7lElElGoRlB
                                                                                                                                                                                                        MD5:FBEC7943916B52DF4BE6DB2456F03694
                                                                                                                                                                                                        SHA1:826101A750D6AA86D69E59EFA959296FAB149005
                                                                                                                                                                                                        SHA-256:E7789332085A21EB2E89891ED12C662D20BD83CD4EF3A1F5F327633676AA7D9E
                                                                                                                                                                                                        SHA-512:8E1C4654ECBF4C016F24D76238FCA595A7AB1ACCDF18C456010D560CC5135EFFF69B56E4660CB048ECD20F9A569885EE537185CEE367BC8547FBE01DBA01D5F1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..>H(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(............G..z.)IE]........}..&...$
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65137)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):294912
                                                                                                                                                                                                        Entropy (8bit):5.366380610357153
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:XdKlDjisI8nlPEouUfjZju6zCaPnU8gRodS35RrsmEgw:s1jisIAEXUfj5DKrs9gw
                                                                                                                                                                                                        MD5:4FA725D3688DF0697E17E66E37810C52
                                                                                                                                                                                                        SHA1:D612F5016BDC987E3BBCA8ECF0D04FBE31AD9820
                                                                                                                                                                                                        SHA-256:63788C1F88DDDC1077C8C1F427B2D896D8D07AD24CCE431251EF89EACADD11C6
                                                                                                                                                                                                        SHA-512:8D22777F1C17BA1ABF26812ADB12F02C36FCD23B4B2289268BF15033A5C86CAF63098E35AFE076A52AAAD9B8CF9E0ABAD55B8AB209868063C791D436833B250C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/*!. * aria v4.6.25. * (c) Licensed under the GPL3.0 license. . * Copyright 2022 All Rights Reserved. * license-cnwza-cn . * elease time : Thu Aug 03 2023 14:00:47 GMT+0800 (......). */.var mainversion=4;!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e["default"]
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):20844
                                                                                                                                                                                                        Entropy (8bit):7.965233755526899
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:XYabIL9x9r7+aXpw+kz7VJ9BAEHamV+L+0H9hhIR2YKHjxQtpw0EqpJm:Xv+rKL+e7VBQmV+h9haVK9QtCqzm
                                                                                                                                                                                                        MD5:4A4F02947587AA2D1A16DFDA538DBEEF
                                                                                                                                                                                                        SHA1:DB2D19CC28A332EFD7A8754741EF87DD0F02A971
                                                                                                                                                                                                        SHA-256:EB0D7855332D32691C11A5BB6687392F9DABD608065D07B16DEE4037E39D2DD7
                                                                                                                                                                                                        SHA-512:ED3EB824729FB97F4AF18210DE9137AC22C4470082A6198D38E96C252BDB3DBD8CE2C14E9BAD2D8705C39547AF51907EC7DD9E6CF876A57E55BCA0E3B0DB7FC5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/6433df9bc9b642e59920a7698a16056f.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:42362683F04CEF11A824CA6E2385DA7F" xmpMM:DocumentID="xmp.did:2457728D6DC411EFB192C9A58F114E1E" xmpMM:InstanceID="xmp.iid:2457728C6DC411EFB192C9A58F114E1E" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E56F9CA2C36DEF11AE4FE6A954B90E78" stRef:documentID="xmp.did:42362683F04CEF11A824CA6E2385DA7F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...................0A..?...Qj................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1940
                                                                                                                                                                                                        Entropy (8bit):6.956429100604333
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:CW6lxyj18PUR/UEZADpczmXFPTddrDuIO4A/u2tIoFuqMhVamlZcPb5GxCqJBsX:96lk1V/UCAl3XxT6I/AmUuqMble1Sr7K
                                                                                                                                                                                                        MD5:E240BF269FA541729C96F078B97D6FDD
                                                                                                                                                                                                        SHA1:B461C6913A3235A18EE61B39AC8020CCECB49158
                                                                                                                                                                                                        SHA-256:F6C988F883D56C062D1618ABA076931A26AC178FA257071794AA6AC7220DA26D
                                                                                                                                                                                                        SHA-512:227EC5CA1424E7E572B9ACD60238415810368DC946E1D5C9692D51F888492CDF3E94C89487DD3BD1A28189F3A4638E7C51B7F7F443E140831E94C6AC8E612C90
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://p.qpic.cn/user_pic/0/_1719538566123895398/76
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X.... ...K..K..ICCP0......0........mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......Tmluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS...8.....G.o.o.g.l.e. .I.n.c... .2.0.1.6........................VP8 6...p....*L.L.>.@.I%..!+..x...c....Vt...3.5...;[..ys$..j.(.SS&....U.g...a.u..r.. Xp6..J...r..{N....._.\...y...E.'>.o..U.....mR....q.F..}..;.0.r...iAQ....M.$L..Y._.,.9'W...`..Q../.Y..<<.=#(.A.w....`,f....T.Y.......<.].s).....X....."........=....H.?.......x...0.....|.....>.L.....p05.*.....\.#0Y.....5.ag.,)...*./...YMuJ[80.-\Y.#.hH/.|....9...3..@XC.>H. jd.S.....O.Kv9.$sG.............
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 800x450, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):113626
                                                                                                                                                                                                        Entropy (8bit):7.967919299033493
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:AKdA/3WlGFW9J64od8ta06ZBROdv6QRgMOO:9e3WlzUtWa0G/Odv6QOMz
                                                                                                                                                                                                        MD5:FA99A13552003F4E96F5EEDACF423CD4
                                                                                                                                                                                                        SHA1:EBDE0AC12AE71384E560BDB0C05B6D5DF89AAE6C
                                                                                                                                                                                                        SHA-256:7AA80B577727912E5281EC02E64F1ED15EAC739916E9E63E2D6FEAA474D10F48
                                                                                                                                                                                                        SHA-512:C359A77039D75344CC600AEC9FAD5ED0E0976D05D90F2FE036413EF806E7C14381061A7AED21423AB33A133984595070844CFC6DDA5BB40756C3B8F9287937CA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/djyc.jpg
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C......................................................................... .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......|.....z..B.u(...P{.I.\..9-...BbY& ..p...~p..58.Y\B...m.%e.q..gl........x........bSD...`..c.......H.&.D.........Tg.oy;}.....1F..a~.....VK?..y...Z.A%..Gm=.......#.\(!.a..............m.\.x4.M../...F%QXo....X.s.$gc2.....].iS.&.h.0.S$."9&Ec......1...&..B...a...Z.Z...F.....$...J.W.A..1...%.....m.-I.d.!
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 391 x 223, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13809
                                                                                                                                                                                                        Entropy (8bit):7.957165700291807
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:1Ih13gNR3/jMNnbeZRibiIPp/hoawKFnp1Hz:Shu3/U6Hi+IP12awC
                                                                                                                                                                                                        MD5:081D603815995C1AFB21613C92BCA2FF
                                                                                                                                                                                                        SHA1:6CA8787D693FA456E4C986B3DD2144FC41518D7B
                                                                                                                                                                                                        SHA-256:ABCFD9CD7D3913B140B6524919FB9027860606AD4146587DDF09D3D74B6A9588
                                                                                                                                                                                                        SHA-512:78B42366F0E9E1B873E7BB382C44E20AB177668D56938AEE5B3BDC9E3617F4868139172E609E2A747A2FFF7F0E7B5BB5B780A4EA5554654E72BFF0B941CE24C6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/png/miTip.png
                                                                                                                                                                                                        Preview:.PNG........IHDR................P....pHYs................_iCCPPhotoshop ICC profile..x.WwTSw.~.HBB.C@. S.e... .\.$@.!^.T.RE....:.Z...Q...n..P..R...*..........{.....y.''/..N.P...@.\.$E..22.... @.....K....q...............".of ....".@..T\..?.t.X.(../...J..`..`.ddf.l...<._..8G..`.$....@./.1y.n=.A.8O..^..&..... q.H..E..Z\\".....r>....fN..H...{..h..J.E....[q../...~>..... ....&...D.<'>..!@..I..O..U.j>i)..f.0.H7.(<..%@F...4xN.,2..>@N.)cR4......uLIRB....C5.{E...T...j...Kc.._...k.xe..x...eZZ....Pv....>..JJ.`.P.RyT.Z....D&i.Lqi_..|YL.._..O......"....T.T...#-...E"..P.N.J.~.v.2,I..\Q....<iQT....mYZ......L......eb..N:.@4*Q].=.q."... @.JP.YKg]'...H.. .R.j...t..@...Q.? ....qa....e..C?..."."0(...(..0(F,. ......gK.o` .Gv1JP..0.....!.4..OW...dG.....H.......8:....h...../>....u.u...1Q6.....F..*.....g.....0:.... .Mi...#h_:....h/..BM.*.S.o=|2u....%...!\..#u.u..U...mB.Zs..*.?.<..IKP....<...L...P..:..cT=u.:B.}.....y.. ...(....D....(u......L)....a.b*#..W.B..". F..6T.....ddf.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 138 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6495
                                                                                                                                                                                                        Entropy (8bit):7.958934565611255
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+wQHqTbgWXV6QuanqUbH42Faj2QEMygWW0extK1h2z4jL5EuZ8F94MRbMWwLBVdR:+YdiU0kaj2QEnHWoh28529H1CBVEo
                                                                                                                                                                                                        MD5:B55A67E72FECCC96C0E0EEE070DB2792
                                                                                                                                                                                                        SHA1:F538750DA754049E2CCB5C5E21914B501A4535AB
                                                                                                                                                                                                        SHA-256:2F365805FA4FD5B93887CA39D2F6912CC14BE1EDFAD9CE3B148A01275CDF0AC9
                                                                                                                                                                                                        SHA-512:03398D7CFC2C3655B9535BDFB0ABD360D8032C81378A7CCFBE50B457EE97816C7B757E3E65850E298DFA0C2C94C48A7AB066BBAE6F2EE8D9790FC544133D3FC1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://new.inews.gtimg.com/tnews/be95769b/5e77/be95769b-5e77-4999-bcc5-83a2b4bdc5f5.png?width=48&height=16
                                                                                                                                                                                                        Preview:.PNG........IHDR.......0........w....pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx..]}p].u?.Z.i...ER..l....s........iZ..f.......`...!.C.qh1..4...`.R.Z.....4..MSbK.) +|.X6$.X...,.(..~.9.{......{...gw.{.v...&...>.^.sH.~..;..4!B6.|!J...P.by^....b...sU.".v.=j..A.!.t+..@}EU.+.8.|..E.....c..X.2-#k..Z...Q..iI..Y.E..g.v..A..;..Iv....{Xso.?.._*f...qj7.L.{9..R........9...t5...$e...s.....q.*l.<.C._W....j..E.y......C...S:..=....@VG..x..n]../|.O>...6ovX..,....i;.8...I.`J.(...."..K......48..a.&.Lm..p0.C'..N.P../..d.&..X-h..G(.....%.<Pb..._....s.....:.Xc..r...'.{O.I=!.i'..h.G..h.\...t.CF%....X.2u..I2.A.&.8oF-.U........,..H"?..j..&.""H1..U...jr..o.......2og.f.3.Ke.H...$U..h?..3.6..29..@V,.....vIhN...=.....E...ZKG.N0>...&bUt.M...S...R*.4...5..x.D..Kp..\\.|v../.9I.N....Q...L..r..s...B..... 1.[.5^5..Ma*"M...(.:clgF.J2..~4..z....5....@.3....s[u`...`..U....M..J.[..m...(i....\d..>b...,...K.d...J. i@@4...Xz...R8.D....{G.K.. /.....".s........>..\.N.T#.Vd.d&...s..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):703
                                                                                                                                                                                                        Entropy (8bit):7.571820726112785
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:6v/7iYG/Emn3uWO5OKuwD+P7uH4PVqwuZWkz+YmCVIEgPq5eN8bmndIzb0Tc:23l7gbyHKqwkTz7mCDeN8bTgY
                                                                                                                                                                                                        MD5:B150E9AD339FCEDFA733E7F9B0168571
                                                                                                                                                                                                        SHA1:48A338504864353E0767115CF061441F691EC8F9
                                                                                                                                                                                                        SHA-256:583EF82AE99EDEA892B423CAE0C88972275CBED9B42A05D2F8228092DAD96E04
                                                                                                                                                                                                        SHA-512:B10C871A50EBC13EECB79148BC81F9537296F49742FD32B94AFBACD2DC42F4F9FD1160415D5C0D65201668A896B0D750064E141EEEB4BA59582C64DCF51BBBC8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs...%...%.IR$.....sRGB.........gAMA......a....TIDATx..W=o.A.};.DH....Oq.!...@.R..U.D.....!h..?.j.LG..H...V.D.s....:./..}(.....vfw...'v.q...O..6....u/.<b..d.0......K3...\....O........c..8....#@G|:.{.h.. ......%.........m.v..g...._<..I...7 ..a)......H,E.cr..`".kE.....|!bm.w....<..=<.].{.X..bSS....H.._C%..pv..6....0&.....]...-...jAB...DR^C.j..n ....L.m...QK".;$.Oj4mE.l`..Z-4.!. .:..y../S...7...e..C9.....5"u2..*..$. %g.n.<W`.....V.../....O.....m.+...z5...5.\"?Pn..f.>F.7>..3..v..c.........KDSH..._..._..L....t../..|H*v...}+G..R).b..).u!.K.t6.<.$..I.i..Gn+.&W....:..Y...bZM.o.Ya...u..+B.@..T...E.&..9a*".WH......g}.....l....IEND.B`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 1080x1595, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):212577
                                                                                                                                                                                                        Entropy (8bit):7.924551471058271
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:MT8hLitg+n78X/2DVKNxknmJ62ozjJTDrd6Yp1vZTSI/4C+uRqh7l51edptaBVeE:8/n74Kdnm02oZNzdxQUMpap8V3TtfX
                                                                                                                                                                                                        MD5:84BD9452AAEA3E15F117B90A1A40E369
                                                                                                                                                                                                        SHA1:BC16B75EC7EFE3C64D9BF87180AC25B6C7489340
                                                                                                                                                                                                        SHA-256:C84394A9D092BFBA9C5E609FAEF793C17A8AB05A07563F23FC02392AF04F4688
                                                                                                                                                                                                        SHA-512:0D863F55A384C5454F90F0A84280F929A6E43456657BB0862D02343E2FA077BCF5AF1AE80CD211A90CB4CAB78D6AE230D30FD89BC09CBD51727189305F73D4CF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C.......................................................................;.8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...W...p=*..-.........f5.FI..-.*.pz.#Q..2.8........)Mt,<L^"H....o..+oV.....V.}b]...Z....4.Y....5........<WShUrZ...V..X......r8c.dY...5a.b.p...=..l...L}B.>.a.U,`......F.d.f..u.!...)?..;....rP0j.....o#.........4..zx.+....P.iX{.>.......oO......|..5K7.,....Mr*..5.f.h.ZN.Q3.$.7E...[.....'....8...{......r
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):256
                                                                                                                                                                                                        Entropy (8bit):4.835290583240495
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:I6N/Y/+13rcQCsgSz5sEGQfRZJmIIRPLLPWxwn:I6Sw3+sgGsEvJZJmIgMw
                                                                                                                                                                                                        MD5:EB8ACBD634060FB6749C852B8F1731E7
                                                                                                                                                                                                        SHA1:84CC365CEB64207856D4E5E8669A1465CC4FF53D
                                                                                                                                                                                                        SHA-256:570D987C448C9CCE56FCF1FA7F07DD9E8164F03A9F8E465FDAA8FB7628E7688F
                                                                                                                                                                                                        SHA-512:494FE7202BEA6596892885127A394685C912E79A180EC46ECF14E487140474FD00C60F5C2E751C0950617A291A8ECFDBFD18BE61B47CEA8ED3970F8816CA92D4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{r as a,o as s,a4 as o,aN as t,a3 as e,aM as r,aT as m,aJ as i}from"./common.js";const n=(n,u)=>{const c=a(),f=()=>{c.value=i(n).height};return s((()=>{if(o(f),u)for(let a=1;a<=3;a++)setTimeout(f,100*a)})),t((()=>o(f))),e([r,m],f),c};export{n as u};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 800 x 250
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):794121
                                                                                                                                                                                                        Entropy (8bit):7.980237518839546
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24576:gfg1v0/cgTmUIaPzFgSmHYY/rfac0ghBJhlWoj2:sgi/cgTm1AIrfayTJrNy
                                                                                                                                                                                                        MD5:BB91F9E47833183E7D24E60BC9B7C98C
                                                                                                                                                                                                        SHA1:0E71BADB8AA32B0293EA5B4940A7FBA4313B1BE8
                                                                                                                                                                                                        SHA-256:1C24FB38D2F0324D9245D4D8861D3123208CB53DCA9DBE65130790207F0E166D
                                                                                                                                                                                                        SHA-512:C5849950239A077D69303747E721B946B3C92E8CC61DC8E108A0FF0E15363F7E62CF45BD008C98009A77D1BEF3AF22A6333E874AB3B8927CD7B77925F2FAAF17
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/05/53b164c02af54727b2e38572f3fb6dfb.gif
                                                                                                                                                                                                        Preview:GIF89a .......jk.............p...hb.................JK...[...H............pqp....s.i...**..............FE*...kl.[..K...R.........V............JJI..(h.U........2.g....p....M..n[............,,,........4..u.........h...W..!.......4.x..k.....{...n#.Nb./!....U Y....G...$YR...V..k..km...v1Z).m.....v..N.O......p.........NJ.9.k.....{ 0.Q....(......%b.....*....8..................p......%...*...JmB...6l..kJ<...Gvr.P5..)..vnK.].._X`....l8.,/....z4.tp....)....w.*.0.!........U.sP.....?...T4SHj....Ur...,*..........sJJ..F..v.......U0..m!....C1.......F....<@./...RK..s.Q...<.U&..'...............)..........;......"..............................................................................................ZZ.........................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 870x492, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):44418
                                                                                                                                                                                                        Entropy (8bit):7.99558099026561
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:rA39d4/o4hSnaOG4DDAEF1J2wJXp5Se1A5GGdy1fPpUxf1uYj0VAeftCVH:s3uo4cnaoAERXfViM4ybUjd/UaH
                                                                                                                                                                                                        MD5:8C3B52E6C3E47B23B84698D08DA27FA0
                                                                                                                                                                                                        SHA1:580E348B1031CBAE299CD9348F58C9F2860C3F1F
                                                                                                                                                                                                        SHA-256:C82B10F248A97B7666928004ED6313F91EC99C079B24C52073D78D7DF87C1913
                                                                                                                                                                                                        SHA-512:4507D4BF6067A12C1DBB16D17C14AF3F6D6D09B4AA0C4CC462391B2EA5CBB783075130B49A3E9B66BF6F8D5CE123ADB3A1D961293D34695FD5FF41F7AC60290F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/om_ls/OUh9iL2ZCfi4PlE6voBR10Rd1J8RPwX8kFZ5S4drhWBgEAA_870492/0
                                                                                                                                                                                                        Preview:RIFFz...WEBPVP8 n....e...*f...>...A..V.4..a,...g.#@.Z"..s}....~a~....h.~...........g.G..>...WD............M.....k......._.?;>.?..W.e...........z..y........././...=..r?..............'....S...<.|....^#.........c..i..&.;......M...Q.M.O.....?v.....G..c4..p...........~.....u_P.?.$..T.H.y.B.x......z..Y/W.._......7'.J...6...;.//..._.O..%C...s.u..{...^lc..c.D.(..9..%7..~...um.....Mh..i.......w.".}1......Q...4....?.t6.....t.P.J....I.......T.D.....]....-C...{t.._..-.X.....U.L6R*..lHu...".].rp......a..`...O0.O..O.~)...q]..?...Q..=..=.G.F.v.O...m%.2&..s.i..s.V.......G..D..gTp...g.P.\;J5..._D ...|.]k..Q.>Z.<..t.....;...2.p...%.0.Lg.....o....,Ix .a[.....Kt|3....&i.l.d..M...,xvAD....O[.0....u.,7..J..@..3=fV. .qyZF.3.C..yq.)+.......g...'...b.f.......Mk..X..h............[.G..\..!..f.).I....+.!l2.4.m..|.`H$..<Y.>f.D..nM..~a%.....@>...W..|..].U%.N..2v".....E.Y.I.H....k<k..3......0.....I&.2.y._}..f0k...u...4.=[...u.{.5...H.....q>...p.W.a..7..j<.O...._.Ym..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):21
                                                                                                                                                                                                        Entropy (8bit):3.368042422572715
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YGKIJHyA4:YGK+w
                                                                                                                                                                                                        MD5:34CD4BA4856A8F05172EDB56299BBA7B
                                                                                                                                                                                                        SHA1:6AFB6E4426B3F2D59FE3F813FAFA715629C7E4C3
                                                                                                                                                                                                        SHA-256:663124312F5FA21E013F76EC0674D3BA2A5D931FDBA767C54341D55E9873514A
                                                                                                                                                                                                        SHA-512:99B0705D55D3EB0ACD0C395F81B0050A7B10584D70AABBE3D82444B9475C6ABA05D58D9D27966621B0E10DEBE9C8A6654ADDEB03681A4704B1D1A2E85244E119
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"code":-1,"data":""}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1553
                                                                                                                                                                                                        Entropy (8bit):7.4843355765144
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:MLQlk0+Y81Iq47p71gSF+5irUbaufHBJrzTWmzrToD2Oy5gzgXCpinlDww0dO:MLPY8V47p7eSgbvHBJr7royOy5g0Xl0y
                                                                                                                                                                                                        MD5:2DF77EE1F4A0CB497B07F7549A548FB3
                                                                                                                                                                                                        SHA1:F56EE79E4FB15E6E0B34C09EACE640D91620929B
                                                                                                                                                                                                        SHA-256:0D74F7C5F34D36F49D1FD2D0619AF8B18C33E4BC54921BF1599BF31A5DE82B6F
                                                                                                                                                                                                        SHA-512:05B6AD6B17AF77E80E93732FC67DFBADB53B3DBDCEDFD165485A7C7E0551A1EF121E60BEC0548AB74534B5DF9826202CEAC46A600FA2376C768902DFE5D96BFB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/assets/images/avatar/105.jpg
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."..........................................................CsC...^c..-.'...f...06qz8.u..l.|.V[.....&.....j..2.....WF...l.vr0..(%.Z6..:.R.l..8.%..f.....D)(......+..k...m.f.E..Re.B.......................................h.3QtB...fV..R....h......................................Fq.bH1:.E.6z.b./..........-........................!.1.2Aaq."Q.#.. B..........?....7.4Gn...b......5".(.a...>g..39..r...p+.h.n.EX..\.{.].;J..}.......z.p.h...2m.m'..P\..3...~...).je.{...(0.6~_.M.l...h......s..o...3.s.*..x0i...lxV..QS.;.?.8....5.bR@..19r.~&..<.73X..Y.bKS..&..q:w..]}2/.""..gM.MLA.....x.EN....-....L.L..@.N..s.i...Y.).6&.*.0.....*ct.ML.n.6{C^.R.&c.'E.<.o[&`..r..3G.9.f.~!.J..>.`...&\.l.:..u*[...z.X.....X"&..<.....ww'.ku[?k...O. .Y.+.L...LN...j...IV.s...D...nj.x..L....'..O...@.).v...z.<C......K[.d...4..H.-.`.im.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):20473
                                                                                                                                                                                                        Entropy (8bit):7.961137618062696
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:XTOLH4xak7CbAlT7DYdrUJ7C0eOERmO3QvPLkSbeFbg+YW2JjYZuVWnxsF:Xypk7CQp7LWQdYrYWaRIWF
                                                                                                                                                                                                        MD5:30F039F362C45D403C1572D2A351DE86
                                                                                                                                                                                                        SHA1:9E364C56512DC0560E1DA95085EC74588972514F
                                                                                                                                                                                                        SHA-256:4491EE0CD6D5D8C896E71041B7FD06B0F52FE68610AFB310B9A74C01F333DEA5
                                                                                                                                                                                                        SHA-512:D4B35249EAA274B97E1CAF744D3EDE7C16085B0F54C2D3119BE4FE6744BAA746757945E2BA369578CB438841A89E365F26D0FD85FA77DD9D51774D65A574C530
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/f5095ae1dc88482b9cd76a168d3d0073.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:42362683F04CEF11A824CA6E2385DA7F" xmpMM:DocumentID="xmp.did:F2A9BFC96DCA11EF9488999B17CE9AD9" xmpMM:InstanceID="xmp.iid:F2A9BFC86DCA11EF9488999B17CE9AD9" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D156577FCA6DEF11AE4FE6A954B90E78" stRef:documentID="xmp.did:42362683F04CEF11A824CA6E2385DA7F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d.................../...>...O.................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-13T18:50:22+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11925
                                                                                                                                                                                                        Entropy (8bit):7.873362868209518
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Qo26knEsyiLk00HVQG7L5Hq42GMbhvfRKtSf38L3dBeWEgx7DooF46mfl6+J+3kA:Qo2Jnm090WGFqMMRf6Sf8xVEY7Dq6OlK
                                                                                                                                                                                                        MD5:30FF804F3F9A835A58CBB88CB2FA01F1
                                                                                                                                                                                                        SHA1:6F7E9D1B4B01BB7757774F086BBBD29091409E2C
                                                                                                                                                                                                        SHA-256:9C66E962A80495AFB72D91DCD8ADBE80F667DD1ADE0A818232D368B2EF9A7336
                                                                                                                                                                                                        SHA-512:ABDA347ABD6705F0C251637C477C9C6A4CD5B1C417C246DDBF2867323281519B6D5848011C823C635BA81EB995E03FFFDF87AD608E37B5CB6E83A0AC3FCC20C9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/4bae6c7088ce4f78bc2d84e056a0c95e.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 21.0 (Windows)..2023-10-13T18:50:22+08:00...........0220........!.......................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-13T13:23:35+08:00" xmp:MetadataDate="2023-10-13T18:50:22+08:00" xmp:ModifyD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8031
                                                                                                                                                                                                        Entropy (8bit):7.940070427809866
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:OTAs5QUgaE6p8b7wOLW6ewDLVYrCpD/67PRV/e:uA0QUgNBbEOLW6/V/DC7je
                                                                                                                                                                                                        MD5:FAA396A46000328213BC0B443B82C435
                                                                                                                                                                                                        SHA1:424BEBFEA850D8EC551F363BB96526318F64C815
                                                                                                                                                                                                        SHA-256:A98AD855F04648F98E6AFA2578B05E536D948F0135BD65133DE4E39D7989D6B7
                                                                                                                                                                                                        SHA-512:2C78B2A42E0E960400544206026C989FB3108D020A86D8A71ABA4534C1AC2742FA9037B7D10FA9ED74F6F50C43C403A716230D43609BF74BD90B648C46072861
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....`.`..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm......U...............7....................................................................M..Z#.K.,..s....t.2...2.....{....U.G...X...ZHH.2d.&..R.w...7'B\\...W....!.v..q.L..H..){.].......{...O......K^5..~...c.q..-t\}.. ....+......^...1Z.....Z...nh...j.x........C.j....7......'=.0|<.j%.>..r~.._..k.#=.zS .&.IY..s..D=..ob..C...73.~..+,.)(c.d..J'.....hj%...2+..y....*6.@...nJ...2c..A.{..%]..-q,FfO....@..q....4!....)P.Fay..<H.U.P./T.K..7e.;).i\1.......e.~.....!n..iz.>..;....y.M.....b...8 .......d.:J^..hL.].]Y.+Y..?M#X.5..%.6=..*..\... ...' (...t...`(.R{...-.............................!1..A."2Q..$Ba............O.8.O..5S.,UTc{_...E.#.:... ..5.G;..aGEx...t.2. ;...'J....4+..._.....!.j1.'O.%j{.H....F.?..U_......DUE{....s..x..`=...T.(.".?.cS....Z.......x.k.\.dD.Q..|....l..`..*.#....^.`...c;._q3.N.........'.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1666
                                                                                                                                                                                                        Entropy (8bit):7.099380664510022
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdSG8J39ydf4DlajkmezKhRKsBNdR:7dzgCfAGkbKXdR
                                                                                                                                                                                                        MD5:86C836660CBBF78654D88571172D2474
                                                                                                                                                                                                        SHA1:C8C0558C7860EE90A45BD285A5C43172838F0165
                                                                                                                                                                                                        SHA-256:ABDB27D76409A1AE975D120C59345734FFF542B89201336D50548D599C96089E
                                                                                                                                                                                                        SHA-512:B1D9E4A576EBD5A6CFC509072390067222BE7C6161421E6C3C1CC2D160446E83BE704D11F5DE1CC11E1F4E6E34F69675DEFEC1C9C6AB7577AF477EAF0FD68F9B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C8D6672E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C8D6671E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.O......IDATx..V.KTQ.~....d. ....Zd
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 655 x 19, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):436
                                                                                                                                                                                                        Entropy (8bit):6.561050446827075
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:6v/7mL/A+kBPtvmzcIl9Pr33L7iC8ZZZ2SyNMtPfVSPxMn1:Y+4ezZltzPzMH5EJMn1
                                                                                                                                                                                                        MD5:707F1CDFBADAE909C0C0A095ED4B8CFB
                                                                                                                                                                                                        SHA1:9C5DC9E8020FB6EC5AA7FC96379A3957DCA0A688
                                                                                                                                                                                                        SHA-256:9E80EFE96D5D0BC63AC87D0D3E1B835F7A1A462DADDD6E3EC66821018F7F9465
                                                                                                                                                                                                        SHA-512:8A1FDFA5826BFA065A1C9698334DFBEBBC016134BE83B17358D431D1CF22D308275734B182F022CE07D63125E09B590ECD12B43F12362BEC1E2CE207F9E3B4C6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/line.png
                                                                                                                                                                                                        Preview:.PNG........IHDR...............j....pHYs...%...%.IR$.....sRGB.........gAMA......a....IIDATx....i.@.@QMH!j%K..I.IZ.N.....Pf..c.-......00o..J.$IzU.8.}..x..y......z.r.<.c...n..<..<...w/....e.......<..<...N..._M..y..y.........x..y.....<....<...{.....<..<..G..y..y..KW.G..y..y...]\....y..y.?.E....<..<.\_J./..<..<.?.q,.h..y..y..Y.K)..x..y......R.r1..y..y~..."\..y..y..~q,}..4M.... ..y..y>...0.?m..<..<..<...Xo..M..w....IEND.B`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 870x492, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):326447
                                                                                                                                                                                                        Entropy (8bit):7.982563510657529
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:Z/PU5JBZZQ+EH2+qcf/zYMb6gnQwT6n5uoEYp5OWLzWDNag:ZPkJJe5zvNQwOn5u3Q5bz8ag
                                                                                                                                                                                                        MD5:DEB45D686F2446BF4AC2CD1C592CE323
                                                                                                                                                                                                        SHA1:079AC0E09243360B07AA0AC4DB525DFE7B7DAD4E
                                                                                                                                                                                                        SHA-256:0B3C12CB43FBD2AB49B74935BD8B661525600691DC69C563013C0EBEAE3C6684
                                                                                                                                                                                                        SHA-512:B52AFD6D145BBA512EC4752AF800550D0C3272B2F7E6ACE78BA7A42EB32DB5AEBBFE38FD05EF08E9C167CDE5F843C178E46F760C77C0965A52FD4F4B0E82B897
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.........................................................................f.............................................Q........................!...1..AQ"aq.2.....#....B..$3Rb..Cr.%..4...&56S.DVcs....................................A....................!.1.AQa.q........"...2.B..#Rb.r.3.....$C.%c............?..7.......{..:....C..c..hH.......w.o....p...n.Y.Y.Y.Y.[.$go...T.z.......gA.....T..H98....+~%J.%J.%J.%J./O...N)V<..J5.0..N..q...>.z.>......!...+n.R....A...p.03....C^]~.4?|}..a......s..o...9.....o.....x....J.d.....}>..b...h.K.m.. R.8.('.<~.....H0.=....b.7.~m...Ue.aa7jI.t.X...}.6?.!e..........Ia/../>...s_.....4AzGVzT...w;.O..Z.JD....,.2....&....<...TU-..1Y#`T.. .....18I.....y..0..h|......[....F..p~..o..)bspm.R.. .!....{..C........]C.C..x......v..%.t...}..O.n.. .C.........L^.dl6...=M..>..pJ..$....P....m....;}?....%...*%.E........w^..Z/...G.*.?...?.#.A.O...~.B.;...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1834
                                                                                                                                                                                                        Entropy (8bit):7.233272296445165
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdbb8J39ydfpPVM93lCaS9UaVQB981iH:7dfgCf16nbeyBVH
                                                                                                                                                                                                        MD5:E1AD4AD492A56EE272D172DF93EA9F43
                                                                                                                                                                                                        SHA1:289783EE2190C449CF3C8667F32E62EE3A8B3153
                                                                                                                                                                                                        SHA-256:9D8BB9478E4C7F0C87F6020CC9E7CEA17F4152F1F00B00782B0174E4E32A6771
                                                                                                                                                                                                        SHA-512:8D7F470C9165CDC39D60C89BC651AF90A55F46584D7DA20F4696DCDDF5D8A29072B6B743C0639B7C0B6BB54069434CB4752A617CC48B6A1F5D3053B0BFEB0B14
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C6FF2F0E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C6FF2EFE12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>T..}...JIDATx..[HTA......ke..^J.P.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1784
                                                                                                                                                                                                        Entropy (8bit):7.208134191289621
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:g31hiyWwh82lYSKwAd4N1V2T3xyJ3VNthAdfGMdoZJHcUz986u0wo140WqLj:gFuvnLrdGo8J39ydfjcJH/98/0jnt/
                                                                                                                                                                                                        MD5:10B0F4CA323E4C46FB5B42A34EDB8F51
                                                                                                                                                                                                        SHA1:CCE50AFAD62A161C328FEEE59A47F78295C0075C
                                                                                                                                                                                                        SHA-256:6D016C0876ADC01906AA79529179EDC3E6D1176319A080FD130BDECA710B1E3E
                                                                                                                                                                                                        SHA-512:24CEC7A5CD5E5D14D2A5030B22650EFDB79791AD563C822D2078281D53B1195C930DFEA407CF42C266E19BA0C60924A86F51E9683F6668CF124665BE9D8703E1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/30.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CE01B85E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CE01B84E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>../.....IDATx.VKO.Q.=3S:...<..".PH.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):19714
                                                                                                                                                                                                        Entropy (8bit):7.982737827329389
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:Ni1CP1Z0cSbYDTzXnveMH4yPw+dZGNy0Yw1M4ZqUIiEcNSQtRW3:NHPf0P4nAFadDKftRY
                                                                                                                                                                                                        MD5:66EC49BBA9667313B3D38C86256F59DC
                                                                                                                                                                                                        SHA1:E6CD6A4BD718C38B6B6CD00E454553A38413916F
                                                                                                                                                                                                        SHA-256:866458A3E4568F4E3B31945F1DA3CB11D4E0A25310D308ABF9BA37C55A346645
                                                                                                                                                                                                        SHA-512:B0D4D8F25D6E4577C456B3CD3822ECE5A830ACBBCBE825C6FC6E31B45C9E83A749804901ECA0631C93C99C4591AA11F486680F6D08DB57654467D9DF05CEDC59
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/fdcfe2ab81df49938681adf52c269279.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.... .IDATx...i.]Wu&..k.s.5.JCI.dI.d........L .I.@....Kh..i2t.....I..4..i.a2.0...'.... l.5Y.TU..Ng....s.$..}?.....:..3......mY...8...<7.... ..6..H.4.-`...ps`..2LM.<1.h4.#.Vk..L/.T"C...p...[.`.c......&......$}.1.r...(H..3P.(/L.-]2|..G......-7l^.M..y...;.....e..g9$A...O..K.7oZ1...<K..tZcK.[._.....9KG...,Z'...V+..1... .H.....Z...f..]:..c.g..:.V...r....V....t..$%H}..r.zgQ.Z...G.>...Ag....%...p..7. .... ..%..*.W.h.T..X?z.h.W.:k.`...{JL^. L....4Hp...j...C...N...:k....y.c..j!...VIY .....H.h.).....F...G..g:33m.....fff...%..H./g..jf..A...u-RgA...V....K..[`.A........$..0.].{..S.....4.g.s.n....Ql..@.%:..T.,.....V.f...`..`..P'.2R...A.z.L+....c`$`A...j......k_w.m.,...0.(.K.=....S..`E}.f..|..\..^.....W...7.D.H.....c.E.....Zd...&..K...F@.U)+.. .V.Y.TE(0..n.W..9P...R...'Y.V..t.....^...$,.@#.L..-....T..5.(.G..:.I#.k...t.fZ..|...@f.....5....y...../_.i.....HC!.t|..'...qjzf~..-.V....>p.....495Y....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1570
                                                                                                                                                                                                        Entropy (8bit):6.990375221657061
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:g31hiyWwh82lYSKwAd4H+VJT3xyJ3VNthAdfGOCc691Cy7Yn0AylGkhzrFoXo:gFuvnLrdDL8J39ydfOhT3bLvqXo
                                                                                                                                                                                                        MD5:E6D0A32F05681931F6CA16D571851517
                                                                                                                                                                                                        SHA1:9F4D3130454DB971B9D7F6493CBC4ACF8C546233
                                                                                                                                                                                                        SHA-256:A0BEE4A0AF6DCE7614D09B2465CDA4A8DFD2028A5EC0C7004D466622F557E8DC
                                                                                                                                                                                                        SHA-512:2CD5CFAD1319D03E2270657B5352D9C92DEA8B73EA5481BD73B92C02363DECFA95051AC6B49246F9199C888A9189B5396B19D0E6886CCA4B6AF7E0C70B921C69
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CDA4F12E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CDA4F11E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......BIDATx..MHUA....s.ba..g*fZ..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):20296
                                                                                                                                                                                                        Entropy (8bit):7.983318197054651
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:MNm4sYTOA5VN4BPtpo/lCKOBIFTvZtXeVK53aTALvPHRAiPR3ZZ7GQWHHP:MjdTOYVN4BPH4wHB0DZtuU4TALHxzRTg
                                                                                                                                                                                                        MD5:9FA2B4565EFE6B0479CD830A01B37299
                                                                                                                                                                                                        SHA1:7E1A29A414D24570D41F7CB7B21D2230777BBFCF
                                                                                                                                                                                                        SHA-256:57CECD3FCD20521373F6B4385E0631EC1EA862B97D793D1E390D771A33BD972E
                                                                                                                                                                                                        SHA-512:FFE9243CD22C6BBDC7B9CEED1FA04A71ECC6B0607116D671BF313EB9D808A30503374CB73A9DE0D45C1B9509D5D90812C46E8F77D739542959583436616D510C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15821906992/0
                                                                                                                                                                                                        Preview:RIFF@O..WEBPVP8X........W.....ALPHC......m.8..k.^.G..`..,[..s.r..........)....w.b..<\.=...;g..m.c.. q.......I....)"..#I....E.:...|Jn$I....Zb...3U5..<D./H.,I.d+....bbV5w..w...pf.....M.o<.....*..qu8.H..+....-....p_.t...v'...........h..rp.A..j..?....k...t...$qGqi.6..!.`.":.........5.j.#?..@.`l...A3.|.....*#a..a... .F.,R.4..Di.S.8..w.-c.as.1...r....0.=>.:....q.1.[.+..Q.1E...=:.0.q...L..q...........=r...r.....#\..%..\..I....J..263:.>.K..."2.Q..y......v^U.@..u.xi..S..HT.....5Q.b{1"L..y.....*.S.....D....p...)P.;..8Dq.L..>.2w..R.{.]+w.Gg.......RzB..dv...or k0...F~).V.....J.....A0..%..,.P..4.....e.........kY.0......*....E.!...}..HH.2M~OH.....so....`.=..#....oM.........h.^dr...5.x.o..~.$.C.5..C.._2.5G S.b............*...P6.B.i./'.9.h.....t4b.+...7...y.n..K.;..e.8."....b.^.w(HH.%#..k.(.>.a.K.S..wL..e?N...y..:#!.H..k.......H.#w.!.z.i.N0z.1x.,y.1.-.R.x...<RMXq......F.6.........+.*^.[.........ro>%.[61m..z..,.....o.).!7E.....z..F.w......J>.rh....~....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                        Entropy (8bit):4.434856020877219
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:JSL06LphnuHeMIVQDagY3NA:0/IeMoQ7SNA
                                                                                                                                                                                                        MD5:A9D53A8EB01C69EBB6D81621FF318C20
                                                                                                                                                                                                        SHA1:0C36B94307C052042B8A118B8B09B42AF13EFACD
                                                                                                                                                                                                        SHA-256:702EB57C556DFAB45EED347A018E0DD1F640D716057A89DEF9FC0C6C78A86942
                                                                                                                                                                                                        SHA-512:525389079CADEC22917173805600B70E2AD2BF34A1AC510F45B55908CF475C0D210F6A44438401BAA6FB43797FE01A92DEC10419EF48F3E15D635E7E89DC0368
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/index23.js
                                                                                                                                                                                                        Preview:import{a as o}from"./function-call.js";import{K as m}from"./common.js";m(o);.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):46
                                                                                                                                                                                                        Entropy (8bit):4.32173124920605
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:lHKWBGKU7hncpFyvn:lqWM7iOvn
                                                                                                                                                                                                        MD5:E3B309D873ED971DDEA3B35FEEF636E8
                                                                                                                                                                                                        SHA1:34D9BBEC8B5179D02C0B045940FD66283B92EF42
                                                                                                                                                                                                        SHA-256:E9471AE772FAC5126668C90EE99A39E4F76888223583D886B1A93D9BA7436B43
                                                                                                                                                                                                        SHA-512:BC285993E7D51A37DD26D5B591F43C090A1871153ABA30D90839ABEE623E305A0755F96B528CEABDF98063B0201FE415017D5D50E4FCFC79700CF71887F209E4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:const t="/static/png/red.png";export{t as _};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2237
                                                                                                                                                                                                        Entropy (8bit):7.471923231200855
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrd/V8J39ydfM+a9n2+smU9AE0JD7Lw4n2eB4:7dtgCfM+Z7/WU4D4
                                                                                                                                                                                                        MD5:0AF37F451BE126C42DD608E2E82E38FA
                                                                                                                                                                                                        SHA1:AA22FB600D5D2BC7E514572C764D9D8BC6E2F3BF
                                                                                                                                                                                                        SHA-256:7D8E711CCA114766FCA56502186F6038D993EF99013813580CB7B3E25C7C7B09
                                                                                                                                                                                                        SHA-512:836B3DE7DE830FD6004498E27413E88CDCB211001CDC4D24DEF27ED4FBB21B3D5885150CE484E855EFACB3F46BDDF0F99CA56B5DBEF7A05A685F99A55CAC6559
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/5.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C3B74ACE12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C3B74ABE12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>K2......IDATx.VkL.g.~ZJ..][.kG.1.6
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2023-11-23T13:30:37+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11898
                                                                                                                                                                                                        Entropy (8bit):7.736987842405538
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:boJskn+yJU29fwysG9qzdTNMvz164XfSx3OmzYpeydF0DKb/ylKbc1jO7yYCDds:boJ/n+yJU29IHG9eTNe164q7zYtbaoW+
                                                                                                                                                                                                        MD5:77DC0BCE98EAA44DC5F256B40CEAB157
                                                                                                                                                                                                        SHA1:86F4F762956594B055E6F718E4EC3FE02D0C4A35
                                                                                                                                                                                                        SHA-256:1942783EB3F459B6D6E9C500B49061831D2E6E7E9A26489E4B7C0C6D60789420
                                                                                                                                                                                                        SHA-512:624D9FAE57BCF7C54D17E3F800D34A217F281DC440E011EA036407C6F3219457FFB063D55880D31CECE55293C7BB2A3836CAA8EA4FCD3F8CE72EC3E714E5ED68
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/11/c111dc06eb534f9d9b61dbc62a41d8c7.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop CS6 (Windows).2023-11-23T13:30:37+08:00...........0220....................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:DocumentID="xmp.did:6E7B5BF389C111EE86668B09EDB30377" xmpMM:InstanceID="xmp.iid:6E7B5BF289C111EE86668B09EDB30377" xmpMM:OriginalDocumentID="xmp.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5640
                                                                                                                                                                                                        Entropy (8bit):7.743670702292794
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:m6lk0+glZfT8RIIVJvseTy+oZdDK90eKg6i3X45Z66g+8x51TfaZQKm2OdlaW2MV:mrOTQseTy+oZpaqgjWQKpOd5VV
                                                                                                                                                                                                        MD5:328D6482C6D2322CBFDECABB3E4EFCC7
                                                                                                                                                                                                        SHA1:D401D00FFE64D1F1608B57432B9E56BB59B55430
                                                                                                                                                                                                        SHA-256:0CC71E50C56313D685E9F282A5BFBFFCDD257561042C0BFA8A1ABB3E55AEB874
                                                                                                                                                                                                        SHA-512:38FA8BEEAE06CD88E0E78FB93D6A00B4060A8F9C07BCAA6C78C92280F921450CE7C885AF8ACC740290DB2AD047F6F6DAA02A6ED26BD63B2AF63E437CC38D8274
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://p.qpic.cn/user_pic/0/1709089079042065775/243
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X.... .........ICCP0......0........mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......Tmluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS...8.....G.o.o.g.l.e. .I.n.c... .2.0.1.6........................VP8 .....r...*....>.F.J....)W.....en&(l.OXbB......J...:j."...G.2b..:M.....w..N..V>O.....W...WB...y@..=X.E....L......k...Hv`rS...-.+L.c.."...'..-%W Qd...8....D^.'.<Y..\.....h..DD[...;..l..P.Vr...2.....l.K.....6/l6.....+....%&..R..JI2..>.?.G...l.a..oS......3.....U+..`l....C.E..........K....).c....V.|!.....2........1..D..M......CS..w.u06f.+Z..OK..2@........H...#6Az-.a0.0.2..rM...H..q
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):24168
                                                                                                                                                                                                        Entropy (8bit):7.97288928267195
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:RXE05uLOVjD9As2gVNuEUWDAXjAEoWGDI+Wrxe9KkQEDDWHCSYrQOoahm:d35uLOY/wuEULzAEIc+g+bOYEha8
                                                                                                                                                                                                        MD5:E2A5339CC24AD672C491E1FB0BB6B85D
                                                                                                                                                                                                        SHA1:B6E23CF9A00CB799AB8F64188A7CEF99BBB5E89C
                                                                                                                                                                                                        SHA-256:B6B62C1F45DE5823A5B7CCA99779C8F71FD6810A33FA40724396F4F8B361A6F6
                                                                                                                                                                                                        SHA-512:20397C04375309024E78FABD7058FC1EA2A05DCCA43F53BB79B320AA31DDC3F583E15B6AB6D9BEAEDBE51B8EBBC3947E17D692B310C2AB178EB3222EFF032D2F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):19256
                                                                                                                                                                                                        Entropy (8bit):3.533406715217127
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:VSMllcHitlIxv9vk7C1+I4wWHLihk/xGWvki7rxmVKXUsDEVWvdNGthls+GfNXrL:VSHIIHUCD4wabkijpso15909rfEx
                                                                                                                                                                                                        MD5:D0289DC0A46FC5B15B3363FFA78CF6C7
                                                                                                                                                                                                        SHA1:29C400BC3B89F6085766DAC4E0330DED5CB73D52
                                                                                                                                                                                                        SHA-256:A20583C81805FE64F7FA210851CE29754AF9D25FD6AA5A3225A9557529602513
                                                                                                                                                                                                        SHA-512:10A9CD6FD64B8107DB8B058EB8C4CC0FE23BB5C13A91D40CAF93D323F4A15F1B34463BF0EACB0239C6DBD699EC6C49A8625E86CEC674CC7B351509155B889E7F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.4 (Macintosh), datetime=2024:09:29 14:33:48], baseline, precision 8, 734x278, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):185513
                                                                                                                                                                                                        Entropy (8bit):7.914748851855608
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:oavJavBDAnW+sTQR+6gji0Ia58SAJXevrx3ICbU/cqvbWvRQYH0xmr2o676BSm9L:ouJuFAkTQR+HuKTHvrNItccbWvRvALrO
                                                                                                                                                                                                        MD5:EEF2C825A6C436DD84E6E6FEDA8A854E
                                                                                                                                                                                                        SHA1:B9281854802BE09B9B7DBF781F695B06AF0463CF
                                                                                                                                                                                                        SHA-256:623DD43BDD9054D71ADAB93D983AB697322F76613BE4D939972CF32E81FC6559
                                                                                                                                                                                                        SHA-512:6695DB9851DC5DC4CA3979303B6FFAA0CB8275BA932B879E961F82E4C14145618B2DC247E872C9509F8F23A262AA73514087745AFDB5A2C1F764DCC95990C9FE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/b92f045383df42789d378747e60474ad.jpg
                                                                                                                                                                                                        Preview:.....CExif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.4 (Macintosh).2024:09:29 14:33:48......................................................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................=...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......A.<:.....\..#.R..a.tWfK_....!...K.V..b..u+.k\...e.5.G..F.d...K........<....."..~g_ly...Q.m...%.......|.....{Ee.n..c....:....H.._.tj.Kj...T-.R..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (19441)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):19816
                                                                                                                                                                                                        Entropy (8bit):4.987845775932038
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:wFOqBJA/BJAq7CZfGK73iomRdE0A5eA+9A20O4ZtW6AjeLJTj9hOL+znSX9OfUbo:wFOqBJA/BJAq7CZfGK73iomRdE0A5eAT
                                                                                                                                                                                                        MD5:6FBDC3FFBDC2E5862F7511828AFECCD7
                                                                                                                                                                                                        SHA1:35BAEBF1A25C9080DF5EB106C038C2502BCCC6DC
                                                                                                                                                                                                        SHA-256:52141DF967511FAF16BF938DD7B1638E63E4EA7D6446FA27DB4B2A38E9F86B57
                                                                                                                                                                                                        SHA-512:77F0B19B6FDFB6A196A624B3C1B38DED62A610CFFD4B5115A46C9EA50BEAB1D716AD6695BCEDA3941B593C272F66476181396BB66AFF8D6F8FD98F4D2A0E84A7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{c as e,a as t,u as o,l as n,_ as a}from"./common.js";const m=[{name:"notFound",path:"/:path(.*)+",redirect:{name:"home"}},{name:"login",path:"/login",meta:{title:".."},component:()=>a((()=>import("./index2.js")),["static/js/index2.js","static/js/common.js","static/js/index3.js","static/js/use-route.js","static/js/index4.js","static/js/index5.js","static/js/index6.js","static/js/use-id.js","static/js/index7.js","static/js/kj33logo.js","static/js/kj491logo.js","static/js/index8.js"]),beforeEnter:(e,t)=>{e.meta.skipRefresh="login"!==e.name||"register"!=t.name,console.log(e.meta.skipRefresh+"**********************")}},{name:"register",path:"/register",meta:{title:"..",keepAlive:!0},component:()=>a((()=>import("./index9.js")),["static/js/index9.js","static/js/common.js","static/js/index3.js","static/js/use-route.js","static/js/index4.js","static/js/index5.js","static/js/index6.js","static/js/use-id.js","static/js/index7.js","static/js/index8.js"])},{name:"home",path:"/home",m
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (19441)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):19816
                                                                                                                                                                                                        Entropy (8bit):4.987845775932038
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:wFOqBJA/BJAq7CZfGK73iomRdE0A5eA+9A20O4ZtW6AjeLJTj9hOL+znSX9OfUbo:wFOqBJA/BJAq7CZfGK73iomRdE0A5eAT
                                                                                                                                                                                                        MD5:6FBDC3FFBDC2E5862F7511828AFECCD7
                                                                                                                                                                                                        SHA1:35BAEBF1A25C9080DF5EB106C038C2502BCCC6DC
                                                                                                                                                                                                        SHA-256:52141DF967511FAF16BF938DD7B1638E63E4EA7D6446FA27DB4B2A38E9F86B57
                                                                                                                                                                                                        SHA-512:77F0B19B6FDFB6A196A624B3C1B38DED62A610CFFD4B5115A46C9EA50BEAB1D716AD6695BCEDA3941B593C272F66476181396BB66AFF8D6F8FD98F4D2A0E84A7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/router.js
                                                                                                                                                                                                        Preview:import{c as e,a as t,u as o,l as n,_ as a}from"./common.js";const m=[{name:"notFound",path:"/:path(.*)+",redirect:{name:"home"}},{name:"login",path:"/login",meta:{title:".."},component:()=>a((()=>import("./index2.js")),["static/js/index2.js","static/js/common.js","static/js/index3.js","static/js/use-route.js","static/js/index4.js","static/js/index5.js","static/js/index6.js","static/js/use-id.js","static/js/index7.js","static/js/kj33logo.js","static/js/kj491logo.js","static/js/index8.js"]),beforeEnter:(e,t)=>{e.meta.skipRefresh="login"!==e.name||"register"!=t.name,console.log(e.meta.skipRefresh+"**********************")}},{name:"register",path:"/register",meta:{title:"..",keepAlive:!0},component:()=>a((()=>import("./index9.js")),["static/js/index9.js","static/js/common.js","static/js/index3.js","static/js/use-route.js","static/js/index4.js","static/js/index5.js","static/js/index6.js","static/js/use-id.js","static/js/index7.js","static/js/index8.js"])},{name:"home",path:"/home",m
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):256
                                                                                                                                                                                                        Entropy (8bit):4.835290583240495
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:I6N/Y/+13rcQCsgSz5sEGQfRZJmIIRPLLPWxwn:I6Sw3+sgGsEvJZJmIgMw
                                                                                                                                                                                                        MD5:EB8ACBD634060FB6749C852B8F1731E7
                                                                                                                                                                                                        SHA1:84CC365CEB64207856D4E5E8669A1465CC4FF53D
                                                                                                                                                                                                        SHA-256:570D987C448C9CCE56FCF1FA7F07DD9E8164F03A9F8E465FDAA8FB7628E7688F
                                                                                                                                                                                                        SHA-512:494FE7202BEA6596892885127A394685C912E79A180EC46ECF14E487140474FD00C60F5C2E751C0950617A291A8ECFDBFD18BE61B47CEA8ED3970F8816CA92D4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/use-height.js
                                                                                                                                                                                                        Preview:import{r as a,o as s,a4 as o,aN as t,a3 as e,aM as r,aT as m,aJ as i}from"./common.js";const n=(n,u)=>{const c=a(),f=()=>{c.value=i(n).height};return s((()=>{if(o(f),u)for(let a=1;a<=3;a++)setTimeout(f,100*a)})),t((()=>o(f))),e([r,m],f),c};export{n as u};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1601
                                                                                                                                                                                                        Entropy (8bit):7.4708699570415105
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLAog8pjJeWMoarCXINfDOwCQnqrGJ62g7:rogyjJwoBXKtC0qKk7
                                                                                                                                                                                                        MD5:DC1B372A4BA6EEDFA4A95D17EF8F5A73
                                                                                                                                                                                                        SHA1:061EF429EC8487CDE151036BBC58D7E1EAECCDE7
                                                                                                                                                                                                        SHA-256:CF75B776736E8845FFCE1680289B559F0262BBFC582B078DE4361C5C8025F038
                                                                                                                                                                                                        SHA-512:30B19C19A598EA9A4C7F06B47528F504C3B08EED3320F1D3E2CEBC3D867CD9F91E2565224B301C2D5FE3D9AB0A100CB85625ED85F13CAB706A0BDD52D87F8562
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/assets/images/avatar/78.jpg
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."..............................................y.V.v...o....N..\.|.x.}.+B\.....7IW.|.{..Q6..#.jOw...>.....7~...!....t$...)!Q......J.0./..t..(.(..s...2ln8k.)..6.e~....s....................................&.....iBv.gz.@lAT.Mh.....................................V.1rf(..4..'.Di5.6J.....2........................!1."AQ.2Ba.#R...b..Tqr..........?.f..e. r.'b.-QN-...m.N@y1!.j....B<.,.......J3.qa.: 7.8...&..Iq...L#..Ld.....b.2b...G..^[..'!-4vT.\p,../.t. c..6'.[.....+."......S.I...Cw..."n^...'!E.6:+...W.Q.@WQDR.,.f~.....-CGg.H.go:.s.~...mX...K1.y....)v@D.[lS.+...).#.e!.:.h..iH..wd.pkF.p=..$].(.H.1oJv..).....&.Lb..()%..e.%=>$esBa8...:...L..F+..:..8K!.vvP....|U......L..!|[.*.,\Q..<.E.A..n.ca.l.L.D.wT.)...-.J...vV6+.A.T...|.d.|"a...d.V..3........[..D.Q..eF..n......E..DN........ vdOa...r..............vN..wD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1906
                                                                                                                                                                                                        Entropy (8bit):7.264122698607315
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdEi8J39ydfOJIgyuo2wvWhZqW4PSTfv:7dFgCfGIgy7+hL4PSTn
                                                                                                                                                                                                        MD5:81E5958EEC50AD98CBC627231366840D
                                                                                                                                                                                                        SHA1:8ADC03057297B307607FD9EAC667F2DEBB61D8A7
                                                                                                                                                                                                        SHA-256:1EED146D8989AC9ABA13207F6D95DB5FA0330C11BC9B88D5BF42B5B91AD76747
                                                                                                                                                                                                        SHA-512:011F05F378C260BA8B58C34A654B8C50A027A2FBCC8FC48CD476F2B10E79CFDD5F299E828914B8538979425C50FAC689EC4912FDB062FFF92B573AA327820A5D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CC34447E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CC34446E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>._I....IDATx.ViHTQ..f.M...,...3i3.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):80
                                                                                                                                                                                                        Entropy (8bit):4.368017283903931
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:rHKWBGKUFSDBGKUpAaCUGpFib+zv:rqWMKMhGmev
                                                                                                                                                                                                        MD5:E479F5C2EEE3A4A5976568F659EB9391
                                                                                                                                                                                                        SHA1:853539E4719F08FF37270C8F52BF8A8DEC839A5C
                                                                                                                                                                                                        SHA-256:878FFEAC76AB4A8B7A6ADC36318B731E2E48104A026B3A9BDB96BEBC7C1FA232
                                                                                                                                                                                                        SHA-512:4EB1E53E81308F89E24A58C70C8622420283B584135554ED70E16C1F5B2FEC3ACE3F0B1C6FEF242F06E8953DC103A73E8D2C547A8D6C3F208DD14202ADBA03F7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/green.js
                                                                                                                                                                                                        Preview:const n="/static/png/blue.png",t="/static/png/green.png";export{n as _,t as a};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (9471)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9508
                                                                                                                                                                                                        Entropy (8bit):5.603493243747218
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:1BkzvOgEtDVfpq1tOBrkmWTW8wrVWZM7PiJZCRgd/H6iWdY:1BS4DVfkDO14arVyHZh/H6iz
                                                                                                                                                                                                        MD5:1CB89F0CA40AE6C2FD3FD3766B9FCA48
                                                                                                                                                                                                        SHA1:A24EA561EE8CA13756172BE635D4FCA1AE078EEB
                                                                                                                                                                                                        SHA-256:DB5BE8E7B8E393F6DD3454FF8452E0A55C5E738A7E07A4174E8465AD55AB6947
                                                                                                                                                                                                        SHA-512:0DC7CD893A836C8FA965D56AEFE25C8BC522E739D84EE2B662088687459795751378029B8BBC5AEA3EAFD834BCE85CFBB5C34C603EA536746B91DE306585E8F5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{D as e,E as t,ao as a,F as o,G as l,Q as s,f as n,s as i,ar as r,K as c,r as d,ab as u,N as p,a6 as h,aH as v,P as m,aw as f,ac as C,Z as g,i as w,aK as k,O as b,V as x,I as _,u as y,g as L,h as V,o as B,a3 as S,k as M,w as H,p as I,B as P,t as Z,m as j,q as A,n as N,am as z,an as F,C as U}from"./common.js";import{u as q}from"./use-placeholder.js";import{r as K,u as O}from"./use-route.js";const[T,$]=e("notify");const D=c(n({name:T,props:t({},a,{type:o("danger"),color:String,message:l,position:o("top"),className:s,background:String,lockScroll:Boolean}),emits:["update:show"],setup(e,{emit:t,slots:a}){const o=e=>t("update:show",e);return()=>i(r,{show:e.show,class:[$([e.type]),e.className],style:{color:e.color,background:e.background},overlay:!1,zIndex:e.zIndex,position:e.position,duration:.2,lockScroll:e.lockScroll,"onUpdate:show":o},{default:()=>[a.default?a.default():e.message]})}})),[E,G]=e("tabbar"),Q={route:Boolean,fixed:p,border:p,zIndex:l,placeholder:Boolean,activeColor:Stri
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):12336
                                                                                                                                                                                                        Entropy (8bit):7.977621478596531
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:OwxQxmLgY9aK0XRYsGMg7LF3Lnqyp3npI:bCxmUY970BYsZQ3LnTRpI
                                                                                                                                                                                                        MD5:95386B57F38A0E8B8D08AA793BBA6B33
                                                                                                                                                                                                        SHA1:58DE8DC828C1C676C28EB327A16DDD9864F25983
                                                                                                                                                                                                        SHA-256:15187561B219253718165195638A55332579C8EEA652E06D9C3665E631411AA6
                                                                                                                                                                                                        SHA-512:26E2F5FE1B306ADC974B81BAC8ABC53ADEBE7EAD814B238A65BB277A21AE89BE221E04343032DC5ED73F5842D2A6F6382241DD112769BA1727E24A27FB4714F0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...............^.....PLTE.................%..(..&..&.....&..'..&..$..&..'..&..&..'..'..'..'..(..'..'..&..(..'..&..'..&..&..'..'..&..'..'..&."@..'.#2....#2."?.#2..'.%?."?....&D.%B."?~#3.'?...!4P.)F..'{#3.">....,>.#3..'%8S..'.(?x#4q"5.,H6"<m#5u#4.'1...1"<..'g#6.,...!0>.1M..K..(6G`$">..'<Me-"=*6=$1=j"6.*....*?]"7'3=:";P"9L"9.r4.)o|.c"6.-1.*...v..(;V*"=..'...}..'"=X"8..........>.8<>";.v3..1.*.(......400B\!">...2;<U"8.<0...<B;EH:JK9]X7..-.).(...8?;D":OO9wj5sg5}n4...L\r,>XG"9XU8b\7nd6...CSk../.(...iv....Zh}A":R"8.}2.).....(...HXo`"7.z2.J0.f..-.).)...UdySR9.m-@E;I"9...ia6../.,.+.(...P`v.....1..0..0.A0.(6=;..0.S/._..+......r-.+..'......es..,.+.*.).,..._m......-.*....~,.).,......f_7.x-.+cp.....,.+..J....+.{,....X..[.........w.Y0.+....w..s....U.Q.......&tRNS.....&k....H5 .va,..O<.[......U...V....,.IDATx..kLRa......f7..^.@$ ..BEG$....M..\ymB[.f.4....j.tK....M..t.l.n3W.V_j}......QH..|.s.........).fp...k...x..........`F.._.pE.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-12T20:22:02+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11772
                                                                                                                                                                                                        Entropy (8bit):7.879106938474514
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Hom6knFM5ZiJ1Xm3/3kiH+V6a/jvBV4M6No/rmMn9sgvwsmm4SGWpiX5vS1gkUMB:HomJnFM5Za1XI/vHra7pWM6N6rpCQwsH
                                                                                                                                                                                                        MD5:28AE0E860CDB891734C32458ECAE69DA
                                                                                                                                                                                                        SHA1:2C38A2DF2E4F0E504815F5AC1169E16B868354B1
                                                                                                                                                                                                        SHA-256:32A6C6F08884E8346C4B43FD372770B49870A489B3512B00350779A02415A1AF
                                                                                                                                                                                                        SHA-512:247C9FF95E18FE8A48A4104CD693B7ACE7516419F02A548640E19F511792D11B704DC9E8751AB069360C75518596BE5BFC28C9F6E3664AF7816371A3B3E1A43E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/0a4a08d754794afb9201b5eb60b133ee.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 21.0 (Windows)..2023-10-12T20:22:02+08:00...........0220........!.......................U.......U.........Ducky.......F.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-12T16:46:15+08:00" xmp:MetadataDate="2023-10-12T20:22:02+08:00" xmp:ModifyD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 800 x 250
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):424297
                                                                                                                                                                                                        Entropy (8bit):7.980178584217579
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:rZGbqe+GCvUA9wuO3FDftO3FDftOr8tnZBPMpoYvTMpoYvTMpG:nYCvUru0DF0DF1ZBEvAvp
                                                                                                                                                                                                        MD5:D201D6B3B8B88B5A0FE45A90E770E34B
                                                                                                                                                                                                        SHA1:ED0254FADCD67CDC67254DE4A56325D2515FC81C
                                                                                                                                                                                                        SHA-256:74B2F39CED6C37913695A77D93D18A6B88EEC44660B8319E846251BAF8E7FE52
                                                                                                                                                                                                        SHA-512:33E52514D5E2F5ABD6C1A822A79F903CD161833C8CC394AB1FAA6F567B1BE7779E35780746585BC94A2558AF7064B39924EB4C96F37271C4252E2A33D6A92F82
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/b14995b770414affbb1ee46b65155bed.gif
                                                                                                                                                                                                        Preview:GIF89a ..................Ue....<.A......(.'#......jq.....).k........i....e.......h.Q...n.............R....G)..I.......P..S.Iv....n.kkk.MS.....o.(....8...+..1qT...M............qz............W.V...rp.......S.U..X...q ......$0.(....III..z.9..........d5.....(..d..hj._.'.rh... [......ia..u.....W..{................x.`..)I...............e.....(........%.Z.........U]..uF........g7 .....e.......(.........)!....I....a......;I............A.....e.....e.._j...y...0.ydC........0.<jSZ...............n..X......."..}l...^.._.F......r$....j.y.....,F5.&.........rq...|...QQz...eA......AG.2.......].....9.....V..h...Q..U$..............m0N.........,,(.6V.....Q......b..I.1...<MY......5...............Q..........3.........................H...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (5906)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5907
                                                                                                                                                                                                        Entropy (8bit):5.316599075037654
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:2oD9IRg8k5H/PJA1GNGHfaosCn37K1c/5URFrBQhmmRVpIriV4UTYDxGb36A3iR4:PD9rJ5A1GNGHfFsCn3W16mRFrBQh9RVZ
                                                                                                                                                                                                        MD5:E998410A947A039B37CD03DE77ABF5F1
                                                                                                                                                                                                        SHA1:64FB6795FC48C59F09D80AD6261D0FF58215E3D7
                                                                                                                                                                                                        SHA-256:8130D2610E215AAC151CCF968F6AF97FA69BE491A41CEF58EDC5EE7865386C0F
                                                                                                                                                                                                        SHA-512:3F48BA8F2F9EE9D91468151A9513E4698BB4BAA03AF6723049F2D6102E684B89A75DBEBF91E954909FF13C6D47773AA46033785B861FE58EF00F57E11FDE9906
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{D as o,f as e,aL as a,G as s,Y as t,aS as i,r as n,i as l,a3 as r,a5 as c,s as m,J as v,aV as u,L as g,b2 as d,a1 as h,o as p,aM as f,aT as w,a4 as b,O as x,aq as y,ar as Z,N as P,b3 as C,a6 as I,Q as X,F as Y,aJ as S,b4 as z,I as H,aw as W,aB as D,E as R,b5 as T,b6 as $}from"./common.js";import{S as N,a as B}from"./index14.js";import{I as O}from"./index24.js";const j=o=>Math.sqrt((o[0].clientX-o[1].clientX)**2+(o[0].clientY-o[1].clientY)**2),L=o("image-preview")[1];var M=e({props:{src:String,show:Boolean,active:Number,minZoom:a(s),maxZoom:a(s),rootWidth:a(Number),rootHeight:a(Number),disableZoom:Boolean},emits:["scale","close","longPress"],setup(o,{emit:e,slots:a}){const s=t({scale:1,moveX:0,moveY:0,moving:!1,zooming:!1,imageRatio:0,displayWidth:0,displayHeight:0}),h=i(),p=n(),f=l((()=>{const{rootWidth:e,rootHeight:a}=o,t=a/e;return s.imageRatio>t})),w=l((()=>{const{scale:o,moveX:e,moveY:a,moving:t,zooming:i}=s,n={transitionDuration:i||t?"0s":".3s"};if(1!==o){const s=e/o,t=a/o;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=\346\221\204\345\233\276\347\275\221\346\230\257\346\255\243\347\211\210\345\225\206\344\270\232\345\233\276\345\272\223\347\275\221\347\253\231\343\200\202\346\211\200\346\234\211\345\216\237\345\210\233\344\275\234\345\223\201\357\274\210\345\220\253\351\242\204\350\247\210\345\233\276\357\274\211\345\235\207\345\217\227\350\221\227\344\275\234\346\235\203\346\263\225\344\277\235\346\212\244\343\200\202\350\221\227\344\275\234\346\235\203\345\217\212\347\233\270\345\205\263\346\235\203\345\210\251\345], baseline, precision 8, 752x1096, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):207402
                                                                                                                                                                                                        Entropy (8bit):7.975781050353217
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:a2E8FzFakW8ur5y2CFWIqhdgKnL23yFCcPblHOjS:a2ESaVr59IqcGCuTlIS
                                                                                                                                                                                                        MD5:5D90A4111DB6D2215144C1B16606A27A
                                                                                                                                                                                                        SHA1:382CB53FD734558A53118068B5488DC64B9CCB28
                                                                                                                                                                                                        SHA-256:780BFF7DE33205D115569DD58D4EBE0842C7F0AC1C15E50737EC3AA17DB8A84D
                                                                                                                                                                                                        SHA-512:89EC292CB176B3A2FAF6368A54BA0D986A33CCFE557F49EEE374E4F9333DC83E21CB3BF912564598024EB3AD1ABA5B4DD36DCD1C368C40CAFFFDF80AC75C25DC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.....................................................................................Ducky.......<.....HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.Xw.....Adobe.d.................................................................................................................................................H.............................................................................................!1.A"..Qaq2...#....BRr.3s4...b..S.Te....C..$&.D.%u6...ctEU...7d5...(8..V......................!1.AQ..aq."2......b...BR#.r3$.......CS4...c.5............?..2...x7.~..~$......q.R^5..jd.>K|..H6W.A..X..'......z(+.j..(bP.B.k...(MLp.........@.W.:.g..Kxz..............".5.LxT.Dy..M.>Wb....9.b...).c]...@.sk..i...1c.8........{...zi../.\r....M..Z..#..R[..fFEi.|YUN....[..M....!.#1..C{...._...j.gL.M>.)e`..8.l....dV.5%.....2..'".....\...,L..U..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):89
                                                                                                                                                                                                        Entropy (8bit):4.729877600141433
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:JSI6LY5QC9fNMs2WVJ/VF9TYwn:WcQC9fNMsdJ/VTYwn
                                                                                                                                                                                                        MD5:038B7BBE8330A48A0A0A73F95DFBD4C0
                                                                                                                                                                                                        SHA1:7E3A5F1474B45A588BB9A6A4F973365499172BBF
                                                                                                                                                                                                        SHA-256:C5ACE95A69C39994E0D630040393C1F8E5F46C5E5D93C9E211455E1D947BCA21
                                                                                                                                                                                                        SHA-512:3F1785E0FCEAA573ECFE70951DEBF0DAD802E74EA4E3130F088B62667E46BF38DB01F5D95D6706ABCC77A7E097EAD225F6E8D665FBF93E792412F9AB2D8FFFB3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{b7 as o}from"./common.js";const m=Symbol(),s=()=>o(m,null);export{m as T,s as u};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1601
                                                                                                                                                                                                        Entropy (8bit):7.4708699570415105
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLAog8pjJeWMoarCXINfDOwCQnqrGJ62g7:rogyjJwoBXKtC0qKk7
                                                                                                                                                                                                        MD5:DC1B372A4BA6EEDFA4A95D17EF8F5A73
                                                                                                                                                                                                        SHA1:061EF429EC8487CDE151036BBC58D7E1EAECCDE7
                                                                                                                                                                                                        SHA-256:CF75B776736E8845FFCE1680289B559F0262BBFC582B078DE4361C5C8025F038
                                                                                                                                                                                                        SHA-512:30B19C19A598EA9A4C7F06B47528F504C3B08EED3320F1D3E2CEBC3D867CD9F91E2565224B301C2D5FE3D9AB0A100CB85625ED85F13CAB706A0BDD52D87F8562
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."..............................................y.V.v...o....N..\.|.x.}.+B\.....7IW.|.{..Q6..#.jOw...>.....7~...!....t$...)!Q......J.0./..t..(.(..s...2ln8k.)..6.e~....s....................................&.....iBv.gz.@lAT.Mh.....................................V.1rf(..4..'.Di5.6J.....2........................!1."AQ.2Ba.#R...b..Tqr..........?.f..e. r.'b.-QN-...m.N@y1!.j....B<.,.......J3.qa.: 7.8...&..Iq...L#..Ld.....b.2b...G..^[..'!-4vT.\p,../.t. c..6'.[.....+."......S.I...Cw..."n^...'!E.6:+...W.Q.@WQDR.,.f~.....-CGg.H.go:.s.~...mX...K1.y....)v@D.[lS.+...).#.e!.:.h..iH..wd.pkF.p=..$].(.H.1oJv..).....&.Lb..()%..e.%=>$esBa8...:...L..F+..:..8K!.vvP....|U......L..!|[.*.,\Q..<.E.A..n.ca.l.L.D.wT.)...-.J...vV6+.A.T...|.d.|"a...d.V..3........[..D.Q..eF..n......E..DN........ vdOa...r..............vN..wD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23069
                                                                                                                                                                                                        Entropy (8bit):5.994352387532765
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:a0/zxxsQQDxCvxApUx72mxM/xCx48xEx7zxtxCfjxJx7FYxWxC+YRxJ:a09xoMv6U3KMxPuxPM7fwEMXv
                                                                                                                                                                                                        MD5:8B36ADF98DF7241F3CB1A976820A368C
                                                                                                                                                                                                        SHA1:395BD23CA3F03A25DC7A78A8F999EEB46917E612
                                                                                                                                                                                                        SHA-256:C8945E36A97C3C62B1C86231D1FE10E16E1B1FFD3555FD4627FAA00A6576D717
                                                                                                                                                                                                        SHA-512:633721E59B55B2431526ADC4A337620ADCCFD97A47BE2B4FDD976EA16F89AA0B6A0EF9D1E172C7526A75043A9A0CBD02EFE088A5260CF0931FB0220C48AE1711
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://api-applet-20240929.kmsdnnn.buzz/zodiac/number/list/2024
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):211
                                                                                                                                                                                                        Entropy (8bit):5.034355935872852
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:qWoQhsY3riAnR0xDMKX5QYR8eqNUjIQAbA4/lFLwYBZwn:p/sYeA+2KXOY7tjIQAkKlFMT
                                                                                                                                                                                                        MD5:CE42B487AB2BEFE16306058D5FA088B3
                                                                                                                                                                                                        SHA1:31D79467C54E43E70B75D3B3DEE21BB13A9C4782
                                                                                                                                                                                                        SHA-256:2C429CE7C522660871BE8C0AF613CA5545601E6F3B08F38921F6F557AA58BFE9
                                                                                                                                                                                                        SHA-512:3309E2A789020547B048F18E42DAC31775052DEE77E8FBC580548E89ACC36949D4CB3B43ABD868DEFA21DD89F4620902D5BCA3DC0D7999FACB3C75EF45025299
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{s as o}from"./common.js";import{u as s}from"./use-height.js";function e(e,t){const r=s(e,!0);return s=>o("div",{class:t("placeholder"),style:{height:r.value?`${r.value}px`:void 0}},[s()])}export{e as u};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):14718
                                                                                                                                                                                                        Entropy (8bit):7.962126819919217
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:RXE05rqPikbghNEB6NrwkqbskLRSrG6oIgKAQWIx:d35rJEB6lw7bskLRSrjAQpx
                                                                                                                                                                                                        MD5:CC47D5DB0F88893EF372F936B4DC1530
                                                                                                                                                                                                        SHA1:891886FB5DFE7DA2F163FE13330D00561041C4A6
                                                                                                                                                                                                        SHA-256:D9A1908EE5FDB36214C2FA9BD7462E60570D0B95AC28274293825EE4406F0DB7
                                                                                                                                                                                                        SHA-512:9F74BD0EF872C45CA55351AD44D9F88D81903BEBC0D8880A4D41EDA6EB3BF7FDC3C60E9ECA3B759F494B68C82EC4F6A60791609CED5BA37CBBB0BC9CBC4C9356
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/cfe34bd0f2af456698983b63bb0c1418.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22517
                                                                                                                                                                                                        Entropy (8bit):7.982343175643819
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:fxlDf/n42zIl9hNRFeERxwOfS1+DJHTlr3OnZo8RXmJQJo+Ex2coOnkto5nLDFF6:5N4T53RxBi+DRJ3KZoQmUCxjkto5n1F6
                                                                                                                                                                                                        MD5:D75D488BD0356CFA5BAF02BBEE631AD5
                                                                                                                                                                                                        SHA1:14811229BCD8E34C4055FAD29C15D4080D2DCE82
                                                                                                                                                                                                        SHA-256:3A3E3EAE92593A6A8F851BB5D2E12E978376EFD0A0001C1EE82D3D18C0C456C0
                                                                                                                                                                                                        SHA-512:9A9CE8551EA752B87298C5AF0BD6F3F674D8B075881D11C29A3EB07331489086833645C64F05065562E592F83E21138A60AD42A2AE3474C2BA259CBFEEC19584
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/ed521b252e7a41f784db50c7302adf39.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.... .IDATx.\|y.]U..Z......$..PIH...S.....2(."h......J;..6....N....(.<.<($a...I*s.RI.Uo.....q_..{...*.....{...X~.L...A.)T$...K.E.....;..3;...YM-.Z.f).j9.I...Xj.Rj...>.B.B..LI@..@. .......U....e.9...Z....i.U....L.$).x.Z......$.....,..,j43.f....e.A.S.U..HR...A.9...^HcJ..i&.>JJ+$....WF.F/4-.$.Z.9.......T<.....S.KJ...&.Sm..dzWq.299^....:....&~N[.Dm,.....b....D.#..j4q.5.T.....*....4...j6..03.!]T.4[.l..." .4..(.UL..$5....~%....L..S.. ..)f...f.0..[R...U.b.V..@1..t.3s.GgbF.!.!.jS).c...dYK~.\.-W...T'.s.A..'(>..KEYIY.)..4q...N......i...8Y.......a...>...\.....u...-.B.A..s..GX...0.............UC}...l....."..=..d!.F7..Z...EBi.5.A.&.!.1EU-.l.i..F.f.,X....fH.T..t...9..G..4O.c\....o..Z9.....9.OS.O+.c>).".xq..j^.Z..V.y.3.R..O0.O..\.z..>.k...J.R.b...Z.$.D..BKC,..A" .f.8........1. c......q.M..AH..~...J. Y.dXX./%.`bfY.....2d(c.T.H..F3.1.ff^$.h..*Y.!.qz.P.f?....u.5..@4:z..SSq.).,l..o.&FGrQ}..W.i%.6..=.r.V.*.+..|>..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3127
                                                                                                                                                                                                        Entropy (8bit):4.3470763885430435
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+mbQMtU+mZjz3vZrNx5Q+ESRIT2t5qt+qyrstK/No25FhnEWRHYZcjo7Z87+j75c:+EUdZ/3vZrNx5Q+ESRIT2t5C+frstK/F
                                                                                                                                                                                                        MD5:1F4A089F3854E70162948B5377CCB505
                                                                                                                                                                                                        SHA1:EAACFE3AEAF62871730A5ACE06B601B112A926F4
                                                                                                                                                                                                        SHA-256:6543FDD6FA341DE0B47937000CA38FB53FBEED5097D4AF3C3634CDC161BBB75E
                                                                                                                                                                                                        SHA-512:6A445F4CD4C2C922A6CF96FE1D3396B6E3544CC80B228F208955CC41182DF9758D653A349FB6F69092E651508864D7426792829A9AA7FBABCC479716640CF4C5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ra.gtimg.com/web/default_fodders/defaultFodder.js
                                                                                                                                                                                                        Preview:crystal.loadExternal({. basepath: "https://ra.gtimg.com/web/default_fodders/",. type: "defaultFodder",. storagekey: "crystal_defaultFodder",. version: "20190730",. default_index_link: [. "http://users.qq.com",. "http://users.qq.com",. "http://time.qq.com/?pgv_ref=ad",. "https://news.qq.com/mobile/index.htm". ],. default_index_count: 4,. default_qq: {. "15.2": [. {. scale: 15.2,. size: "big",. resource_url: "1400x90_[index].png". }. ],. "12.0": [. {. scale: 12.0,. size: "big",. resource_url: "920x75_[index].png". }. ],. "10.8": [. {. scale: 10.8,. resource_url: "1000x90_[index].png". }. ],. "10.22": [. {. scale: 10.22,. resource_url: "920x90_[index].png". }. ],. "10": [. {. scale: 10,. resource_url: "960x90_[index].png". }. ],. "8.5": [. {. scale: 8.5,. resource_url: "700x75_[index].p
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=3, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-11T20:44:39+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):20341
                                                                                                                                                                                                        Entropy (8bit):7.940704517385652
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:LoEpnL0vD8dLzO8JDC+B3u/Sjfw3cJlvFEy569Djsz:LoEpI0LzOuLB3u/SjsvW6Bjsz
                                                                                                                                                                                                        MD5:227F42B9C2D8CA4A8BADC2372C296375
                                                                                                                                                                                                        SHA1:22F48A1048CEA5346430017E0FFAFAB55CAB08BD
                                                                                                                                                                                                        SHA-256:78BEBD72196A87E85F83616FE7C81F95611172D5FC7459B4F17BB324ACDA2559
                                                                                                                                                                                                        SHA-512:A5E25FB93F48D6660096CE478D5E5F0EAED7CA4F64B57547AF82C8267EE8F84990F9C0610FBB10BE07E799A54440DDD31D6B94F942EE23648A7EC357D0592F00
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/%E5%91%A8%E6%98%9F%E6%98%9F%E9%98%BF%E5%86%9B%E4%B8%93%E5%B1%9E%20%E5%9B%BE%E5%BA%93/2023/10/f6dbad43f92d4ec88ba6c3b6df45e248.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.......1.......2...2.......R...i.......l.......Adobe Photoshop 21.0 (Windows)..2023-10-11T20:44:39+08:00...........0220........!.......................U.......U.........Ducky.......d.....9http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-11T20:44:37+08:00" xmp:MetadataDate="2023-10-11T20:44:39+08:00" xmp:ModifyDate="2023-10-11T20:44:39+08:00" dc:format="image/jpe
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):19074
                                                                                                                                                                                                        Entropy (8bit):7.962088574273986
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:RXE05VApTqh4yhPcBmJnxEQVZcsHbA3+PDeQA+nGSdEJ2:d35VCvyOun3r9EI6bSmJ2
                                                                                                                                                                                                        MD5:98C17D668CE994007C3CCA44B809A3DB
                                                                                                                                                                                                        SHA1:6FA2E96D6849AECE8C3660414E8DEC887E07D416
                                                                                                                                                                                                        SHA-256:335BECB9C4E5E99AF3861E72E452D21119F846F1406CBEDB55F5241D3063D375
                                                                                                                                                                                                        SHA-512:B3C328E31DF97D62BF259DD7FFCFCA8BCD2AF22ED9E5828088CA30799D5DD0F676C0D501F07BE82033AE5AD56001759C46F4E9A52726620FF4D3496C6E6597DC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):313919
                                                                                                                                                                                                        Entropy (8bit):5.3882471596783885
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:h5w9szVRXzy0zaORxAUYY03bORM1I3YokLQsYnjnAgNM3ChyVREKlj:hWkRXzVxAUYSM1I3YokLQsUnAgNKChy1
                                                                                                                                                                                                        MD5:D89C906F405857841B9D33D3297C876E
                                                                                                                                                                                                        SHA1:DE9F21D0E0A7DDC55B57D82CDEEC6569AC488FB9
                                                                                                                                                                                                        SHA-256:209E3BB52722D54AF9F5C50C3F48EC59036BC3E84A1278A0B6A9DF69AE4B0003
                                                                                                                                                                                                        SHA-512:6E5C7B91FC0C959E2A0F492228D9242B9EE26935DAFDD033E4AFC29C407FB44001A6A7D3BE68B4E4AC35C36317F1AED9BFF75BB8B69EE40D85E2EAA34705BF02
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/css/style.css
                                                                                                                                                                                                        Preview:@charset "UTF-8";body{font-size:16px;background-color:#f8f8f8;-webkit-font-smoothing:antialiased}:root{--van-black: #000;--van-white: #fff;--van-gray-1: #f7f8fa;--van-gray-2: #f2f3f5;--van-gray-3: #ebedf0;--van-gray-4: #dcdee0;--van-gray-5: #c8c9cc;--van-gray-6: #969799;--van-gray-7: #646566;--van-gray-8: #323233;--van-red: #ee0a24;--van-blue: #1989fa;--van-orange: #ff976a;--van-orange-dark: #ed6a0c;--van-orange-light: #fffbe8;--van-green: #07c160;--van-gradient-red: linear-gradient(to right, #ff6034, #ee0a24);--van-gradient-orange: linear-gradient(to right, #ffd01e, #ff8917);--van-primary-color: var(--van-blue);--van-success-color: var(--van-green);--van-danger-color: var(--van-red);--van-warning-color: var(--van-orange);--van-text-color: var(--van-gray-8);--van-text-color-2: var(--van-gray-6);--van-text-color-3: var(--van-gray-5);--van-active-color: var(--van-gray-2);--van-active-opacity: .6;--van-disabled-opacity: .5;--van-background: var(--van-gray-1);--van-background-2: var(--van-
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22641
                                                                                                                                                                                                        Entropy (8bit):6.005710679227383
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:HOrID1TUfN44K1qaS11uxC1mR0C7mXHr2qgZTzT1pgpQnYxFxxkxAylzjq4VN+5:HOkiGZ1qaQuM1EtQr2BZIp7F7Hyl5S
                                                                                                                                                                                                        MD5:1B9C814404CD4DF38C98A20F1835E094
                                                                                                                                                                                                        SHA1:601A3729DE906448DE0A82207CE58483F77561AE
                                                                                                                                                                                                        SHA-256:773C8E9D1FEFE7A63E07EA74AB8A510973FA4DFF67EF7F235B8EDDF530268684
                                                                                                                                                                                                        SHA-512:EAC8D3F86B3F6A6A3FB97866CB99B102C4E8D9BA530A1D02E4AA64150EB9878FE0AC009AD826854F1717B8706E710F808E38346079A72CDB58EE9F840232152E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://api-applet-20240929.kmsdnnn.buzz/zodiac/number/list/2023
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):352
                                                                                                                                                                                                        Entropy (8bit):6.872483170726568
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:6v/lhP8SIR/IojiXy0DsXmEs0shBUs1klfJ7SoAryOXxWFKxlm2vGRp:6v/7kt/pisXmMsUUy7hArygxWwA22
                                                                                                                                                                                                        MD5:855A286678AB7472F549617A68E38672
                                                                                                                                                                                                        SHA1:AE11F7A3BF0C93D4C0F3221128BDD84B9B3C1CBA
                                                                                                                                                                                                        SHA-256:E95F6FB76EFF8EF8E876C4C06AC3C7A6D647335DD9127D1C41F879B90080F67A
                                                                                                                                                                                                        SHA-512:4CA6AAFDFD2C50A83595936A948275D54692142088934BF5DB16084CCAA2CBC461333766054ED489198834BBAB40885C026A657F165F5BF9E62EACE5E76A229B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/xiazai.png
                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W.......pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx......0.....`.7..t..)l...G.....rr./i...=$.B......&c.u..+...Lk$''r2.......L....P ..DC.hE..{_.{...."Q...\~...m-....c.|...h."..r.....K...\J...(.S...N%b.g.%....K..>S..3|.R........-J.+|&..~... ...>o...zG6..L...${.Vs.eC...P....x...............+f.Rl....IEND.B`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64598)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):232276
                                                                                                                                                                                                        Entropy (8bit):6.028850845186929
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:nPiT10NwQsIkiEuXzKknduTwT0TyTLTyT2tjKEBxzV:nKUsIb8mCMfM2j35
                                                                                                                                                                                                        MD5:FBF381A228E8718ECBDA3D3955C39508
                                                                                                                                                                                                        SHA1:427944FC1A9544FEE2C38A2FB760B256B9531595
                                                                                                                                                                                                        SHA-256:4DE8395DB94C40A5929DE5E9E05A58F833142C8D1F218BB4E3FC43B960AB2EF3
                                                                                                                                                                                                        SHA-512:ADA6AF9182FA35A4E2D7EBE0D349A1B1E6FA3CB986F8D2C3CA3FB307414A7CAE91671C2B81D01884E3EF85960AE56351E18D1BAB2FBBD6BDF1FC336EE567A750
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-2af1d94c"],{"003f":function(t,e,i){},"00ee":function(t,e,i){var n=i("b622"),r=n("toStringTag"),o={};o[r]="z",t.exports="[object z]"===String(o)},"04f8":function(t,e,i){var n=i("2d00"),r=i("d039"),o=i("da84"),s=o.String;t.exports=!!Object.getOwnPropertySymbols&&!r((function(){var t=Symbol();return!s(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&n&&n<41}))},"06cf":function(t,e,i){var n=i("83ab"),r=i("c65b"),o=i("d1e7"),s=i("5c6c"),a=i("fc6a"),c=i("a04b"),l=i("1a2d"),u=i("0cfb"),h=Object.getOwnPropertyDescriptor;e.f=n?h:function(t,e){if(t=a(t),e=c(e),u)try{return h(t,e)}catch(i){}if(l(t,e))return s(!r(o.f,t,e),t[e])}},"07fa":function(t,e,i){var n=i("50c4");t.exports=function(t){return n(t.length)}},"0cfb":function(t,e,i){var n=i("83ab"),r=i("d039"),o=i("cc12");t.exports=!n&&!r((function(){return 7!=Object.defineProperty(o("div"),"a",{get:function(){return 7}}).a}))},"0d26":function(t,e,i){var n=i("e330"),r=Error,o=n("".r
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-13T13:28:14+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10503
                                                                                                                                                                                                        Entropy (8bit):7.85503157893976
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ho26knMiDQ7jGbJY08Ryhrk9Z6IInD89JZQfjbxaSLiMsw3GyOPpT:ho2JnMeQ7jGbS5RQQeIkDaQZrLiMf3GT
                                                                                                                                                                                                        MD5:BD7D2A6AED43A32554D50253F8499DA4
                                                                                                                                                                                                        SHA1:66FAC6C72286F4B614558E70EB4530E68BB74982
                                                                                                                                                                                                        SHA-256:5F3F756F209A5099A7D1A7B6B0EC1EC1984B2962EE897A5F6F891919486BD325
                                                                                                                                                                                                        SHA-512:5291C92B2A5AF8F6EB4CE9EC2FDC1B512A1CE76C09135BBF881F2B509958E20F73091DFB0C07E58A7227DAC50225EC28463B488B1F1734630284857EE1E1971A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/1f1b174b71814a93bb7563a9ce5b0a9c.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 21.0 (Windows)..2023-10-13T13:28:14+08:00...........0220........!.......................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-13T13:23:35+08:00" xmp:MetadataDate="2023-10-13T13:28:14+08:00" xmp:ModifyD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3368
                                                                                                                                                                                                        Entropy (8bit):5.113117228024745
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:nSr5frsEoG+yZOR0cVGwO6l33uUWB2XgFEg2ya7Ihn1O7:nSrdrr/+crwA3+Ih1O7
                                                                                                                                                                                                        MD5:D37275ED27FF814D38C90390EE673467
                                                                                                                                                                                                        SHA1:5870A4BB8B3C464FE703D3DD78A2B264E01B8761
                                                                                                                                                                                                        SHA-256:EAF1D30D7EB174D0CA8DF6C9E21FDDB2BA3C1AF3FA6991850CA4308C2C5BA63A
                                                                                                                                                                                                        SHA-512:BC9ABAE4722E6A21459EEFA4C815218E641F02A1F2E25C6FDE33FE4CFEDCE22B3CCB00A1CF769617C2440AFF30A9E8C54C69982918213B0572EB40CCC70B0587
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://video.qq.com/cookie/sync_qqnews.html
                                                                                                                                                                                                        Preview:.<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Document</title>.</head>.<body>. <script>. document.domain = "qq.com";. var Cookie = {. set: function (name, value, domain, path, hour) {. if (hour) {. var today = new Date();. var expire = new Date();. expire.setTime(today.getTime() + 3600000 * hour);. }. document.cookie = name + "=" + value + "; " + (hour ? ("expires=" + expire.toGMTString() + "; ") : "") + (path ? ("path=" + path + "; ") : "path=/; ") + (domain ? ("domain=" + domain + ";") : ("domain=" + window.location.host + ";"));. return true;. },. get: function (name, cookies) {. var r = new RegExp("(?:^|;+|\\s+)" + name + "=([^;]*)");. var m = (cookies || document.cookie).match(r);. return (!m ? "" : m[1]);. },. del: function (name, domain, path) {.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1666
                                                                                                                                                                                                        Entropy (8bit):7.099380664510022
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdSG8J39ydf4DlajkmezKhRKsBNdR:7dzgCfAGkbKXdR
                                                                                                                                                                                                        MD5:86C836660CBBF78654D88571172D2474
                                                                                                                                                                                                        SHA1:C8C0558C7860EE90A45BD285A5C43172838F0165
                                                                                                                                                                                                        SHA-256:ABDB27D76409A1AE975D120C59345734FFF542B89201336D50548D599C96089E
                                                                                                                                                                                                        SHA-512:B1D9E4A576EBD5A6CFC509072390067222BE7C6161421E6C3C1CC2D160446E83BE704D11F5DE1CC11E1F4E6E34F69675DEFEC1C9C6AB7577AF477EAF0FD68F9B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/11.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C8D6672E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C8D6671E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.O......IDATx..V.KTQ.~....d. ....Zd
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=3, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-11T20:32:37+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):26415
                                                                                                                                                                                                        Entropy (8bit):7.95975249850048
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:WoipnMzTa+WGpNgUZeR2XwkrUGBq3hMkTkP29c0r9C2Ymz+ghtjG5x20BK6cIrD1:WoipwW4NgUMRiXOOkTkPcca9CRQP0HN
                                                                                                                                                                                                        MD5:15C8B1AFA0814368E8A19C49EF7F4C6E
                                                                                                                                                                                                        SHA1:4316CD5293F3DA2D91F09191B08146B6AD56ECC4
                                                                                                                                                                                                        SHA-256:C2B638470E28D285C8897913989D72A7425BA465ED01FA2715031D503A786D76
                                                                                                                                                                                                        SHA-512:88D44434C32F234D8AEDDEF0B362C59E1A3D785FA345C6BE8CF5902E542A910E5E701219B761B833AB4D3F24531F765D54884D9FFCE7051165EE2FF01365046A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.......1.......2...2.......R...i.......l.......Adobe Photoshop 21.0 (Windows)..2023-10-11T20:32:37+08:00...........0220................................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-11T20:28:08+08:00" xmp:MetadataDate="2023-10-11T20:32:37+08:00" xmp:ModifyDate="2023-10-11T20:32:37+08:00" dc:format="image/jpe
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 821x548, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):106467
                                                                                                                                                                                                        Entropy (8bit):7.855678375607093
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:QWDyMrhzXh3tvnY1OZlG2suA2vEgi5+UcSFZyOn:XzXrMOZrsu18gRcXyE
                                                                                                                                                                                                        MD5:BD0B16CCD24234485EC0612E498E6332
                                                                                                                                                                                                        SHA1:7005E512B8DE8E735BA6ADD2BC226A029A38F5B4
                                                                                                                                                                                                        SHA-256:D262BB65E9FF81FA3737B41A13CB6A6136785AFCEFEB7757E261B0F077B33B3B
                                                                                                                                                                                                        SHA-512:ED3CE81843C9DBFC0F8B4437639568DB76E506A994E3CC452A1E612203121F7284C3717C9DAB5BB1201A982F7BECFC5A82FE491BC7262F14460FBB3C544C9E1E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C.......................................................................$.5.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..u...v.?..W~.edg].LU..I.S.....h.M.;o]...........R...nX.XVY....~......G...\.3.4m....m.gN...k.%...~#... ...L..@..ve.>..s....?.D.u........f..n....)=.N.........|...c.A.._..-..z.5...m.wm..........T...........y..U.W.".s....~n....X....K..w1:2..l.....x.g....*......=...+2.A<..-....;..m..=.?"=.n..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 38 x 38, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1254
                                                                                                                                                                                                        Entropy (8bit):7.382767581485267
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:YJEadI3wR53+YXbRMs5/Njl6tkU3KC3PRChWR8Zd9Dl8Veza7Z2EM6wxc:77gPuYN35/FLMRCoW38Ve2cEHN
                                                                                                                                                                                                        MD5:92B3D791DAD4BA6F7D49F04979D5E737
                                                                                                                                                                                                        SHA1:35A9C038B1B400F2804E46EEE819494F3020D899
                                                                                                                                                                                                        SHA-256:2E5DACD6CD3D4F9CA2536BB644B129E3348694D24BBB060752869F94A179DBB6
                                                                                                                                                                                                        SHA-512:5B218CDD10407C2658B9205778B77B3C641F287FF82E4316A299E6DF6FE1ABB6D24ADAB7B222517AC8C323AD280845DC4D4E91E69E2C0E76179D078F717CD4B1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...&...&.............gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE................................................................................................`.. s.._..i....@..p.................0}.......P...............................@@.......00.pp.``. .. ..............00.....@@..............PP.....PP.P.J....tRNS.@p.....0...` .._.P..........p.&....bKGD...-.....pHYs...%...%.IR$.....tIME.....1:?Tp`....IDAT8.u.yC.0..C.....an.i.rZ).QVYm.1P.l....M.2...I._....X.........m..a....iqn.i..M.T~.:..m.e..p...i/.r.g.r.@...`G.O......5.V.}..U9.z.e."B#.p.s..N.!.p..q.u..\.".[....s.*i|.\..x...k....i....\...0....oc..x..v.^.OaV..+..D+....l^\P.x[.%bT....{Y...}..^Z.kX.v..Ke..F.i.D...r.._...7005V.C.V.N.6.o.d.+...X5V.....*.....-J...Y.T{p.M..'; ..;aT.q0..d..........o....!..H.W....x..7.wI...r>D$..A........jr..s.D..L..,g)u_cZ({..[.D`.a.y.E.+H.....C......ti.A.......nC.=.NH...xt.`."..\XB.%q.....-~y...^..X3..nk5.FKO.....c..O.....?.EI........s..c=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 870x492, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):42155
                                                                                                                                                                                                        Entropy (8bit):7.975658598020006
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:O6ePjmaEJfMdnoZT5oQRqjUh1rFuwClvLmw2yjdB7B6C4fiAy6wH64tGvd:gPjm0dnU5kyvuwClvBjdBQqA+2d
                                                                                                                                                                                                        MD5:07C02BDB3B4AFA0A6BADD2E8C27698A7
                                                                                                                                                                                                        SHA1:6555B65BF38B1C6DE87DA419F06174FFF6433683
                                                                                                                                                                                                        SHA-256:D750CF4ECB60DFDB67C643AF46E04176B99F60F6FA16005B17DA6EF9F30B6A2B
                                                                                                                                                                                                        SHA-512:0EB3846380EC614987B38041BB3EDD41DEA7DB8BECD6BCEF0B6074756A555CCB22AC2AF8FD54FB16D12479406EF4CF7D37C4442BA38E51DC567088305F642506
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........f.."........................................D.........................!1A."Qa.2q..#B....$3Rb.....4Cr%Scs..5DT.................................'......................!.1.A."2Q..Baq#............?..m.2.a?....XS.....|9.k..a.F.......?...l\B.e.....0..OE...?...f.....!...^....E...6./.%....^......b.....h..h.S....[..<q...ki[.....I%iZ.$..h.$.I..I$.$.t.I$..:d...&Oh3.I$.'.....I$..I$.I$..$...t.I=.$.V..%...fh.2.......PoB..3.._)..W.2...c..!..ej\|..#0......nI.E...Q....._e.............p.._4....8...~.v.^.~hd..K*1z...6J.p...(.#I.W<!H..@...=...1H&q....;.....Q. ..Y.w..Ui;..q...yUdm$q.)....H..@..>EZYO...T...t...l....G..E.O}.<~8<.,.L..Z.~1...G".UA.!@.}R.X.,.:.R8......p.B.uwC.T.Z{....CJ.a ..R......m*6....Q............rJh.......i..1".L.5..!.EM.3..h.-....3G.h@6..' I.1?.cwJ....U<........p....c?"m..@.^........r.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):20341
                                                                                                                                                                                                        Entropy (8bit):7.97556535780194
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:RXE056VzznyZPkleEpKBMfxZiQH7vuzX89WPw5CZ5BsHEQpDMt:d356VmepVyQH72zTZZ4kQpDMt
                                                                                                                                                                                                        MD5:B3AA91E4676E8341AF951B7B1AC6C57B
                                                                                                                                                                                                        SHA1:2713D536C1EC303D3297CC34335355F70A373247
                                                                                                                                                                                                        SHA-256:CFFFA6B474973D6DA9892FE2D968EBCF29CB326DF39D5DB2F7137EF90A81FAF4
                                                                                                                                                                                                        SHA-512:8D6ED372777B3671B359AAA4EEFE97C5687CD1418F4E721F6BF5428A33BD3331665A978326E6DF6CC09D3530D5A3B02120561A14316D89D096E19FA76CCA5C91
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):27263
                                                                                                                                                                                                        Entropy (8bit):7.978823560785037
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:GhlDFYwTck4eZ+Rutp0TXoGNHirWaDvfQT+2n/i0YJMm:QlLT7tZ+RuQTYGNHPtqszYem
                                                                                                                                                                                                        MD5:1B69C23108D4697A156E908C4FC388C6
                                                                                                                                                                                                        SHA1:0A2AC80EC0ED9FB382E2EEDE73395A1D98E7D8C6
                                                                                                                                                                                                        SHA-256:3FE65B54AE14F205D1A5563E7A4D20EF2F37A2D9396237DF440EEBFD0B5CAF0E
                                                                                                                                                                                                        SHA-512:239C372C750060443143F53D0CAA7BE42934883BD482114903090F1D5E343075204FF3C3ADD1B7E258AE5CAB43D93542DC604243A913EF075513F835249DA75F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C............................................................................"...........................................b............................!.1AQ..$%&aq..456....DEFUV......#Tfuv...'3de."7CGt....(......2Rcgw.....................................J......................!....1A.Qa."q....2....B..$Rb....#%&345r.6.'DEFUV..............?...sU..q.g.......XgNz..S..&....%....j..... ...E9..._.H........'.U..q..d_..........ti...e.s...........=.....{..>..>n"....Ph.S../..u....JR.......:.....,..V..._..~...j..Q....HF.....()..u....c.G......1.......j|.E....F..>n"....P.o..N..^......!....[5..}.j|.E....>..>n"....QQQ...=r..J.t*.T..Bj.I..&.}-...h..D.N..+(.~.5x.h.'.....[uS.EZ.7.~.E..qQ...95$.....<.iA/.....T!.s..4N..YC.._D[.EZ.7.~.E..4U..q..d_.......e.....*..,...N.qX..l .....}<m..vOb}.j|.E....>..x.?.C......._\...7...+.,..8..[..n...bk..P....5.}..|...r..%.3..*...............!@$.-....o..1.~..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=3, software=Adobe Photoshop 21.0 (Windows), datetime=2023-09-06T14:53:15+08:00], baseline, precision 8, 750x280, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):194231
                                                                                                                                                                                                        Entropy (8bit):7.980705648016276
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:9pxnF/aUzh2DL+0r5FR0W5oBmQqH1L9fX6r9gOaufF8E9axIOKb3LNrxYoMbO2dp:Xb3zhoC0TaW5oBRqHrfX65gDufqbPKbg
                                                                                                                                                                                                        MD5:FDB32C639176257C93902503DAAACF03
                                                                                                                                                                                                        SHA1:4998D2D1F4E5A6444DF4122E542DC8E2386AC018
                                                                                                                                                                                                        SHA-256:F43DA0727A484A0324974D5450753847A094CDE5E34E56977FF82CDA81D27111
                                                                                                                                                                                                        SHA-512:F2D9DD0616E4B0538C8D2D992E2B5011E18DED812E4BF8DE3CAD8AC950111FC38D5CC666FD798833F26D6C766762707E79469444F9B558359FBF31BEF248D4D7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/09/99117f6ccda34c3a9d3c782926b21035.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.......1.......2...2.......R...i.......l.......Adobe Photoshop 21.0 (Windows)..2023-09-06T14:53:15+08:00...........0220........!.........................................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-09-06T14:46:57+08:00" xmp:ModifyDate="2023-09-06T14:53:15+08:00" xmp:MetadataDate="2023-09-06T14:53:15+08:00" dc:format="image/jpe
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):149
                                                                                                                                                                                                        Entropy (8bit):4.937857630353801
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:JSIrs+IrY2bWGXxLrLNMhfltKSLHYQ8YbRCn+Q2XLa9jtgOpFun:XofWGhfWvK4S+J06OCn
                                                                                                                                                                                                        MD5:4BAF59FA1A7962010D79F20C8BAC719B
                                                                                                                                                                                                        SHA1:DFE80BB4C65E6DC8470E77B3FC7D74185D7B4B0E
                                                                                                                                                                                                        SHA-256:E2E5AE55B64C5496F50592C8B53472124EEE0EB503C984A0665A1A66A0514BD0
                                                                                                                                                                                                        SHA-512:9F31FFB075EC4DE7D535316D0264B7111B7D480C35950A5CD3330BFEB6553F410242F046F404F251DCA0E770D968AF767D8989E9F57DCEA15D889E561E538449
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/use-id.js
                                                                                                                                                                                                        Preview:import{ac as n}from"./common.js";let o=0;function t(){const t=n(),{name:e="unknown"}=(null==t?void 0:t.type)||{};return`${e}-${++o}`}export{t as u};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1852
                                                                                                                                                                                                        Entropy (8bit):7.257866282050057
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdpe8J39ydfF8V0a7b97wP5URiSHSCjTtTncE:7dcgCfOV0Yb9+5QiSbjTNf
                                                                                                                                                                                                        MD5:DC4F9C7119E211806D04F7BED04E9CF0
                                                                                                                                                                                                        SHA1:D1C5D58478CECD3F4CB9AA6975174C2BE0EA0054
                                                                                                                                                                                                        SHA-256:7DA3EBD5D6CF99E0F29AEBD7E057EE498C0343AF542D92769EF6340286A2D61D
                                                                                                                                                                                                        SHA-512:AB04F758509790C11ADD5D5E1242FF19187729B0A16C60071E5917B1C8B2D6CF863FC00B935B34B7FE70B3517DA0A548251DF91F1D216A7604A8AD42BA2926D4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C21F8DAE12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C21F8D9E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.5.....\IDATx..[H.A...[rE.V.\*-eu.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 522 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):34597
                                                                                                                                                                                                        Entropy (8bit):7.974932258635607
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:eTfenY5edIrlLG9eeGnBzuMFdMU/J6w3G9r8Ecz425nN1S+s2kVA8z0MXIaEjLhF:657BLkefBnMUx6KQ5c15ul2NqRE8df0h
                                                                                                                                                                                                        MD5:F1E1FF9A59165909B32AA1BD251D8139
                                                                                                                                                                                                        SHA1:3608705A54D909530917461939595D49F507EC14
                                                                                                                                                                                                        SHA-256:0AA45F80B0E32F3F0F1AD1420FB1B4E50FECD08E616719F2CB4B34638908E02E
                                                                                                                                                                                                        SHA-512:244B839785829933ACA9051AC6A044227D8452A9C7260C2605F1FF21E6DB4E0CB7FEA5004B1F1399A75DA985C2E8EB6EE6EE75143ADC2EBFE6DCF684B9E8782C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..!8..!8.E.1`....IDATx..gx.U..3......w.&(HG..E.t.APT......T.....(J...{....^v.|?..e.R.$...^\....Sf..<.)BJ)........I.%.+........w..........t..........t..........t..........t..........t..........t..........t..........t..........t..........t..........t..........t..........t..........t..........t..........t..........t..........t..........t..........t..........t..........t..........t..........t..........t..........t1.v...R..UJ........b..QH..@.v.tttttt..?+(.R%Y..{.9.bD.I.]........ ....#.bGGGGG'.....%L.}.....4@.e..C..Q......0.k.ttttt.2.9AA.*...N...\B."^...;!.$&!.../..zb.F...........HP..A..|...[/$..b.r.V.........4(...!Rl.tttttt.2..AA".$h...=..v!.MS O.0.L..../.Jz......:::::.......@............m!A.!.@hI.o...e}..!e.V........!.....l.a.$..d.. v]IB.yC./...3c^.fao.........._.T.H.5...C.uECj...% q0....7/..A`......s......s...../.z..@x...a.?..&........z...iio....9..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1715
                                                                                                                                                                                                        Entropy (8bit):7.5509338009120635
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:MLhKBk9cmwUiV03w4vVb876O0DIOISrvBVFlHVTtEgL06458w:MLnzwdV0Lda50DIOIwj/ni5d
                                                                                                                                                                                                        MD5:A9606B083EA5E77361595036514E6A5A
                                                                                                                                                                                                        SHA1:2CD68FDFE70999EE4BA2607620B94AFDA149F446
                                                                                                                                                                                                        SHA-256:3CFC02B61C4AFC508708C8FAECA06212166E46D4C1930FB5F3323662C7929E58
                                                                                                                                                                                                        SHA-512:307DB59D7E185AE21E3650C4D832F02ACA7EB95DA1225A53E0EC6A6FE4410FB3365352E2A473B2FFB7CB3A93EEE2C9B29854C0F49B61C53FAC84F40BD4C62E42
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/assets/images/avatar/113.jpg
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d..".................................................u.V.f.V;In5.e.?G~.D'NTG*$.Q7.;..%.Q,.\r.......)-{..?.Lp..RFp.D.a.....F.......ph..v.6...2.x...9...E.-,....i.C...,.s...$...+.....................................b:.j|.~.Ea..kAf..E.e...\..........................................6m....jY.8z...}b......e...../.......................!..A1Q."2q.. #B.Ra.$S.........?...m~I&c...YU5.*...B.Yr....r..;.Ti~.+...{.9..L..@...C..|+.H.C.<.>.l..H.23.v....=.lI..c.....mH3.?.........].z,.{.^w5...Q.j.y...9.xQ.2s-.<.W.~....I......P]..v..;........i.m....)8l{7...}.T...W.....P;W...b.I$..N.B|.e.....I..Lt.....V>M*..H$....p..K.wy..b........_m.Z.,~ .x.V.CC[..G........+....Rj.....F.l.....=.5L>...>.......nI..U....h..q~.ae.?x..B.......j.I'.1.k\.....37..I...p'M.\.Dw....q........P...!.l.C.>........2.l.8V...bf.P..L..NC...[.b
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 1368 x 228, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):229718
                                                                                                                                                                                                        Entropy (8bit):7.993406656297534
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:6144:JT05tFZ/kCylyGTrAg0whJrzn97O04thcKtfHztjl10wLE:mHkCCyG/ywhJrzn97O0SHptjT0F
                                                                                                                                                                                                        MD5:15CD012956E54FA71B80E51C5541A3EC
                                                                                                                                                                                                        SHA1:52F747C7F4230FF658433958D369827093B7625C
                                                                                                                                                                                                        SHA-256:2A3CE34F99A37742D33A8D4CD2AACD419C1056A5406A3755F3519DBC0B14FE62
                                                                                                                                                                                                        SHA-512:A3306A46534B3BF83531D247ADE10A47EF207E5C7B2B98A5C5BAF28064814DF41D793AB5BF026D7C89D2FD58F4DC432D21247AC981E2CA0A2DDB2E6102CBD6BC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...X.........m.Ox....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..!8..!8.E.1`....IDATx....n.'.e.}>....=...M..iB.<.....@......>L..........D |a`..1.".<Y.. .A.Qw......../3k=.y.=.}..jUe.wf.Ry....l....&....|...w.I.....E..b...\?...~.........w/.?V.?.K.R..DDTEn3.Q.3..1Q.uE.1.t..n.*&&j*".15.........Xff*......&1..*..+.......\..*...QQ.?UrD..7...=.......M...Q...;b.A.b.....33.D..a.....QK.....K....t.. ...f....m.0....b"z.......(?^.7!0Y2..t[|.3\pm..7.m.......6......3........&..._Xc...../.I.\.n...$..........:1P..$wq.....K..4.Tc...b.W.j7.Up....7.t.<.....c.......T......Q.B.^.t...H.M..<.....E Z.k-}.......c.o.g.x..c?.c.j.q6?....t...o).+x..A.<..Q}O..q.v..|S...t....[.%.4Tae../V5...6|.>.n.Y..%.3.$..4....H[....Y...~..J..[.}.\.>.v..O.C..b...6...n....'..z.....|...!!......h.*.N.....<..rCJ[.E%.1....D..EB....;.Of~+f.n.....LH..x..Z...f..O.."]....`[O. /..1.F.....3<......I.Q~.........$,.=..CU..w.fC..HD....2b....G.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1906
                                                                                                                                                                                                        Entropy (8bit):7.299036693318259
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:g31hiyWwh82lYSKwAd4BVrIT3xyJ3VNthAdfGgxLpwhqrchECG+BcQQl4Tjdg1SI:gFuvnLrd0tI8J39ydfQhqrZl2jm0Sawt
                                                                                                                                                                                                        MD5:28330E12C16080A0ABB6C46E67021841
                                                                                                                                                                                                        SHA1:81894E27FCD0344518017722AB37C69C4EBE992E
                                                                                                                                                                                                        SHA-256:1B41BA326328B0A8CDE29BF188930A5836106AA7869E91D323C2E2DCB7221206
                                                                                                                                                                                                        SHA-512:38A271CA51B001708333B578A5791BA3BE55B94A21150C516403895ECD584E2BB0310322AD28C117E23A952E0475018EC6BDBF268549DDB2F42DB7942C08CF93
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/1.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:26805070E12311EA85CEE9EB9F115C62" xmpMM:InstanceID="xmp.iid:2680506FE12311EA85CEE9EB9F115C62" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>./{.....IDATx.V{L.a..u:.SI.E[.4#m
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 138 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6495
                                                                                                                                                                                                        Entropy (8bit):7.958934565611255
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+wQHqTbgWXV6QuanqUbH42Faj2QEMygWW0extK1h2z4jL5EuZ8F94MRbMWwLBVdR:+YdiU0kaj2QEnHWoh28529H1CBVEo
                                                                                                                                                                                                        MD5:B55A67E72FECCC96C0E0EEE070DB2792
                                                                                                                                                                                                        SHA1:F538750DA754049E2CCB5C5E21914B501A4535AB
                                                                                                                                                                                                        SHA-256:2F365805FA4FD5B93887CA39D2F6912CC14BE1EDFAD9CE3B148A01275CDF0AC9
                                                                                                                                                                                                        SHA-512:03398D7CFC2C3655B9535BDFB0ABD360D8032C81378A7CCFBE50B457EE97816C7B757E3E65850E298DFA0C2C94C48A7AB066BBAE6F2EE8D9790FC544133D3FC1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......0........w....pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx..]}p].u?.Z.i...ER..l....s........iZ..f.......`...!.C.qh1..4...`.R.Z.....4..MSbK.) +|.X6$.X...,.(..~.9.{......{...gw.{.v...&...>.^.sH.~..;..4!B6.|!J...P.by^....b...sU.".v.=j..A.!.t+..@}EU.+.8.|..E.....c..X.2-#k..Z...Q..iI..Y.E..g.v..A..;..Iv....{Xso.?.._*f...qj7.L.{9..R........9...t5...$e...s.....q.*l.<.C._W....j..E.y......C...S:..=....@VG..x..n]../|.O>...6ovX..,....i;.8...I.`J.(...."..K......48..a.&.Lm..p0.C'..N.P../..d.&..X-h..G(.....%.<Pb..._....s.....:.Xc..r...'.{O.I=!.i'..h.G..h.\...t.CF%....X.2u..I2.A.&.8oF-.U........,..H"?..j..&.""H1..U...jr..o.......2og.f.3.Ke.H...$U..h?..3.6..29..@V,.....vIhN...=.....E...ZKG.N0>...&bUt.M...S...R*.4...5..x.D..Kp..\\.|v../.9I.N....Q...L..r..s...B..... 1.[.5^5..Ma*"M...(.:clgF.J2..~4..z....5....@.3....s[u`...`..U....M..J.[..m...(i....\d..>b...,...K.d...J. i@@4...Xz...R8.D....{G.K.. /.....".s........>..\.N.T#.Vd.d&...s..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (5263), with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):146210
                                                                                                                                                                                                        Entropy (8bit):5.3997475972900855
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:0LkTOiL3xgskylEPEjCQDHTAHTAhSjCM+L/3CVHEqIdNg7gBRYlIMoaQkdUi1MnR:MiaylEPWDjSjCM+LUDquDknWS
                                                                                                                                                                                                        MD5:CE21820D717CC65D6EC4E77B4328DABF
                                                                                                                                                                                                        SHA1:EA7EC09045283106957C697FC85147BEE6607CE9
                                                                                                                                                                                                        SHA-256:2687C26C5041DE5A9700019DF7E47134A1AA63E8AB77C0095AC730D764AFAF79
                                                                                                                                                                                                        SHA-512:E3132D70E9E6D362DD7C0211B52530447ACF65E6771AB729905F423B5C8DEDAB2F6F0C1C536F015C80D922C720C97B1890CE283681523B1A764195BE3BFAA1DF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mat1.gtimg.com/qqcdn/qqindex2021/advertisement/qqhome/crystal.202405081920.min.js
                                                                                                                                                                                                        Preview:var mutex_lock,mutex_unlock;!(function(lib_name,crystal_args,namespace,ua){var adTimeId=null;function createNegativeInfoWrapper(dom){const messageWrapper=document.getElementById('c2s-ad-message-tips');adTimeId&&clearTimeout(adTimeId);if(!messageWrapper){var c2sNegativeShow=dom.createElement({position:'fixed',top:'50%',right:'50%',display:'inline-block',padding:'18px 16px',color:'#fff','border-radius':'6px','font-size':'16px','background-color':'rgba(0, 0, 0, 0.7)','z-index':9999,},{id:'c2s-ad-message-tips',},"span",'.......');document.body.appendChild(c2sNegativeShow);}..adTimeId=setTimeout(function(){document.getElementById('c2s-ad-message-tips')?.remove();},3100);};function loadQrScript(url,callback){var script=document.createElement('script');script.type='text/javascript';script.src=url;script.onload=function(){callback(null,script);};script.onerror=function(){callback(new Error('Failed to load script '+url));};document.head.appendChild(script);}..var pageStartTime;win
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1785
                                                                                                                                                                                                        Entropy (8bit):7.575208898993941
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLSNYj9neIj5A8xkDy3BiS+xIEtLQZwmw8:3W4IjlkC+xBLQZZ
                                                                                                                                                                                                        MD5:D22A084BB9E8CAAD35BC9AE7BCECE012
                                                                                                                                                                                                        SHA1:9390496CF3639327C00A4BFB633F36DA5D570129
                                                                                                                                                                                                        SHA-256:AD22C6E97A975EC9077CFACCD0D288EE9B9FED5FC278B7D52D88D6345DAE8291
                                                                                                                                                                                                        SHA-512:D21C3F44356E7C555673E62736217A5881CEB81F56D5428277BFB0B80663656076C65F46E143740A3D7423068D729E71365F0EAA9602542845C8055CFCA60E99
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."..............................................rG7.>,6..;...6..f....xH+'.0T>.d.....0...I...e_..G.K..U.zh.......4..04...p2.l....z2BJ...:..J...e.M.k..tv&....5.j...u.2..&....@>..........................................\..\..2yg96kMQku.3..3.t........................................S.,b.4......4..........3........................!1."AQa.2.Bq...$RSbc.............?...xc.....WE..X..:...F...I..A..3.....d.M.|X$>..QQ......uR.pBrcRAi..R.D^.~...)*".....K&......jGF?{x........!.ht.n.f...:...[..|.}....`.7.W......W..am.].|.H........y..1...iq..H].~To.....X.OLLW..s.=.tuP.b0.m..CS.....G6!...].y.[g+....A.l.$.,.n.....~k........2......Zi <...]...&B..G@...IK.|....+..h...1.i..uR..f.......!.2l.t.C...G.FO.U.k.r;2...lj.z.G.!6m.........F.Vr&......b.N......-Q.&..}Z.T...O....c......;'...............W..eMHP..).EV...7...a
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 435 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):54705
                                                                                                                                                                                                        Entropy (8bit):7.9877673347031415
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:bUP6jWdMIPA/ZA6qTqqBpL9ZmiXFXCvdM6SdmnzNjIRF9sCy5F72P9wTSPECC:busqeZA6qTvZBVEdMddm5CbZSxIw2sz
                                                                                                                                                                                                        MD5:0C62B75FC15CA21AD7D5D57B574A155A
                                                                                                                                                                                                        SHA1:9F79B7FA9EB83991822737AADA803084EABEFD7C
                                                                                                                                                                                                        SHA-256:1A249083541FB203A316FB1C3A663D40E6F341478FDF759AB1CB7973ACF595A9
                                                                                                                                                                                                        SHA-512:F06C109F6E186298698D09F791EFABF9DCE67AAFAFA3559964FBBD21F03E67C17920E742ED48DD24B166C7B787EFBE907BBCB2C5169A0CECACF7FD54B6F4BF5A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............j..k....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..!8..!8.E.1`....IDATx..w...u..O..[...JZu....$......+.N..&.......8.Av.'N.b;.K....w......].h..{.~...<..c..+!@H..}.....;wf..9s..;..DDh.E..-^..{.Z.h.E.C...Z.h..+.V0k.E...xZ..E..-Z..i...-Z.h...Z.h..+.V0k.E...xZ..E..-Z..i...-Z.h...Z.h..+.V0k.E...xZ..E..-Z..i...-Z.h...Z.h..+.V0k.E...xZ..E..-Z..i...-Z.h...Z.h..+.V0k.E...xZ..E..-Z..i...-Z.h...Z.h..+.V0k.E...xZ..E..-Z..i...-Z.h...Z.h..+......h.L.4M.".G.q.M....,:...*.u.z....C...>.....E .5.....a.&....F..~.x,"..ZkB...i...$.!...8.PJa...3.=k-Q.....n.FVL..U..|..+~.w.C..G..Rj.] S..b.~eh;.D*....7e"...iT[DC;,....Nc@."..."...y.5.O<........#..@..6x...$..T..(2m0A..\.........q9..f...-...._.{...>x..[x..d..?&...B..q.0...,.....&...+1R...~...O.E..T'......Z".y...E../...K/..p.H...Z.h'T....?.gv.\..g..(..Q..`.s...bp...PC..t....O~;......V.z.+.Rj.....(..!...@kM..Xkq.e..Z.8.{......s.y./a..>O..}$;......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1400x120, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):109718
                                                                                                                                                                                                        Entropy (8bit):7.973806635439654
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:vyVf+WAxS1W7PXCYCO6dQheo3YfKKvLa3ajnR:qVfcSrbmho7vLa3aDR
                                                                                                                                                                                                        MD5:5A30ED12097E97F3998CB27F6939D671
                                                                                                                                                                                                        SHA1:E300116524717102C48519663703CB09FCE715A7
                                                                                                                                                                                                        SHA-256:BAC684E49B0A9EC7A7EB4093413CDF94ADFB3E8A8302454384D7895DF9D4902D
                                                                                                                                                                                                        SHA-512:BB62ED6565CF9020D9D4486CF50F37910C267D7AC2F0E9BAAEC9D7C99E5EE319620CE48D5804777AF676EC6E818A6AD8294E614732DBE9B692AF7DF22767B89C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....H.H.....LExif..MM.*.......i.......................................x...........x..........x.x...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?....[!*.(#.$W.6?.y._..1.1E../..;J...".(.........\_.Z...^..Xw$..H.4.I..'..>bf.% ..<d.H.&.n.....3.........WY...|.:.....j.#p.w...C)..o.............:-F..Fh.$....g<...a9[VZ.....F..L......W.*..E....O....l.h..+...l.......ONF1.N.\.....t{L.2.......@..~'...N.n..W?)U....Q.9...QtZ.....;.6.m.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (727)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1175
                                                                                                                                                                                                        Entropy (8bit):5.169868725764636
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:0E0VmUU8/jJ2KlFfPnp2vVtiZy7yUPVsksNVtWa:0EmmEoWFfPw2ymUDC
                                                                                                                                                                                                        MD5:2416F01EFE734FE580EE68247D303F34
                                                                                                                                                                                                        SHA1:096B70CEED0277E76B3E40B98A863327330FFABF
                                                                                                                                                                                                        SHA-256:8B87106553F4B7A8A37A0B304898EDE8EA053E77A1780857780413C2FBDE7811
                                                                                                                                                                                                        SHA-512:C79529014F95F89F78DDC8B36D2A58EFF99E3FD01AAAEB136951BC1FB26C39BB52FD83F25E3DB9CAFCDF7909DB14AFE63E8B821CDDB74B7C7615205AA1425C40
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/
                                                                                                                                                                                                        Preview:<!doctype html><html lang="en"><head><meta charset="UTF-8"><meta name="referrer" content="no-referrer"><link rel="icon" type="image/svg+xml" href="/vite.svg"><meta name="viewport" content="width=device-width,initial-scale=1,user-scalable=no,viewport-fit=cover"><title>boss</title><style>.app-loading{position:absolute;left:0;top:0;width:100%;height:100%;z-index:999;background:rgba(255,255,255,.2)}.loader{border:4px solid #f3f3f3;border-top:4px solid #9d9d9d;border-radius:50%;width:50px;height:50px;animation:spin 2s linear infinite;margin:0 auto;position:absolute;left:50%;top:50%;margin-top:-25px;margin-left:-25px}@keyframes spin{0%{transform:rotate(0)}100%{transform:rotate(360deg)}}</style><script>var _hmt = _hmt || [];. window._hmt = _hmt</script><script type="module" crossorigin src="/static/js/index.js"></script><link rel="modulepreload" crossorigin href="/static/js/common.js"><link rel="modulepreload" crossorigin href="/static/js/router.js"><link rel="stylesheet" href="/static/c
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 750x280, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):197188
                                                                                                                                                                                                        Entropy (8bit):7.991120994442597
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:6144:6z6Lv/bxQXLXohuvFcytQFyQjtZE5zYIZMnH4w:E6Lnub4Q9cyYyRJYIZ8F
                                                                                                                                                                                                        MD5:F532EFABE911EA26571870622DA323F0
                                                                                                                                                                                                        SHA1:712D5F15F9A19A976A9EEE86F51BD3286FD2DE8B
                                                                                                                                                                                                        SHA-256:CBF74C86B0A001FB5589DB56CF551C53250038A9C0EEBE19D46E12E97C9EE1DF
                                                                                                                                                                                                        SHA-512:302E53EB6B0D67E085FBA7AF0A686E9642BB67B59D6042DF4C2BAF5485E3973AE6FB63C5F0753080D5F39CFEBD9A14C67CF8F90B9A100D182625F8A07A0BCB48
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/11%E6%9C%88%E4%BB%BD%E5%9B%BE%E4%B8%8D%E5%88%A0/2024/07/748b757dbdff450484ea74f7e66af563.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.4 (Macintosh)" xmpMM:InstanceID="xmp.iid:4752F759414811EF835DB4C3D2ED066E" xmpMM:DocumentID="xmp.did:4752F75A414811EF835DB4C3D2ED066E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A463E3A0413211EF835DB4C3D2ED066E" stRef:documentID="xmp.did:4752F758414811EF835DB4C3D2ED066E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23069
                                                                                                                                                                                                        Entropy (8bit):5.994352387532765
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:a0/zxxsQQDxCvxApUx72mxM/xCx48xEx7zxtxCfjxJx7FYxWxC+YRxJ:a09xoMv6U3KMxPuxPM7fwEMXv
                                                                                                                                                                                                        MD5:8B36ADF98DF7241F3CB1A976820A368C
                                                                                                                                                                                                        SHA1:395BD23CA3F03A25DC7A78A8F999EEB46917E612
                                                                                                                                                                                                        SHA-256:C8945E36A97C3C62B1C86231D1FE10E16E1B1FFD3555FD4627FAA00A6576D717
                                                                                                                                                                                                        SHA-512:633721E59B55B2431526ADC4A337620ADCCFD97A47BE2B4FDD976EA16F89AA0B6A0EF9D1E172C7526A75043A9A0CBD02EFE088A5260CF0931FB0220C48AE1711
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://api-applet-20240929.kmsdnnn.buzz/zodiac/number/list/2024
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 435 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):37236
                                                                                                                                                                                                        Entropy (8bit):7.987331989612473
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:MxoqLmqCsNCZ20Jnp8wp++niNS0XaIdwAc22Y2b18pl7f4WOE8Dxltxb35Kmqn:waqCS0z81+niNhKIdw02b18pl7NOEulw
                                                                                                                                                                                                        MD5:04A063C15C51C3F21F79BB46A285CE7D
                                                                                                                                                                                                        SHA1:FD8A90FEEA0D317CFD5FAF4E6DA5A96341C3026B
                                                                                                                                                                                                        SHA-256:0E2E5840DFD3BAA508C567F4E569114798AFD0CC47C717FC89328D0ADC69B74E
                                                                                                                                                                                                        SHA-512:41607187C7CA8C4B9D12619EC3C60A6766181C28DA6CC81DBE88A2ACB6AC64902C8DECBE2094ACB2625F2BDE1CDDD7D3B1CC4433DA91545682E8EBAE34A9C16E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............j..k....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..!8..!8.E.1`....IDATx...y.e.y..>..}g.k..}..B.......P.%..,...Vt..........D..=1@...1=..0..=.v...-..%...$n"E.W..T...g....[.s3......P..>....y..{O._....B`..3f.x......1c..?)31.1c..ozfb6c..3....l..3f....3f.x.3...3f..g&f3f.1.M.L.....$...../.|u.Og..3.r..}.oi...s.?{.}...~..-....@7....g8c..o.d...z.p.3..~.y._.z..=.P.>A..1....K... ..'f.1.'e&f.1n.../......"..&..Q^H..7.S>... ..5...OQ..@EW..g.1.M.L.^#..P.x......~..).....=.C...x.+....3dO>A..G..wH....t.Y.q..3^931....WP.....B...6..7....P5".)...~1F.1.......=.=..3$s....7I.~..Z`.3c..?>31{...r.q.c.......!n.V..>t..............;.......{. ...8Kyq@v..jeL..N.M..h.g.]..W...1c.g&f..WP,?.}....!ar..nA/...b).E..<>f..........'......;..W.......%9n.Q.{.?(...}?O..Ob.. ....3f.Hfb.c...2..Q.S.......@..t.P.E.7&..t.(......o..[8.{.....P..l5D.|..?.#a.......?.?.4ju............2.....3f\b&f/E.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 2093
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):550
                                                                                                                                                                                                        Entropy (8bit):7.600725617715954
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:XHL86XiIzSt4mJm5PxYr2E0C05eRKWQqSlwNtyIBT4/:XrNyBBJmtGd/0sVSw/lBM
                                                                                                                                                                                                        MD5:41C417591700BA6CC6D173A4A32EF151
                                                                                                                                                                                                        SHA1:9F3527E5067D9BEE9E987D7709786C614314C49A
                                                                                                                                                                                                        SHA-256:11F6EBC807BF20D2D64F45BD3F592A769601557C13C327A1A8EAE57A1708E211
                                                                                                                                                                                                        SHA-512:A027B28B3BFDA20DD5C6877F1373E2FA73179D1453F0AC7129E792486CBA5796B53F51ED3C1F5E57E9E337CA6DC6E2DA2F016C1E42894208D30C176870B5807C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/index19.js
                                                                                                                                                                                                        Preview:...........UMo.@...W ...S\.H.Y\*q.s....&k.f?H\....6.D.;..!,.....,5..g.&.N..Cf...1..j.l...W.I.&8C0`..F8o....d.Z..j..Gq*-.0...%...1..<.Z.W<...r.D..^...C..3.XW.6.X(.+0]F.p.a...K...i.3..>...R.fCkDAr;....\.?.F."H.cK<..h5..+..za.D.E1.b.....D...{.V<G:. ..EN....^uztOg..4v....Y......>....hB%....}...ke8.?.5.7V..}cN.....+#.....n..sv.O.o.g.PN...Z.B...A'...E(...^.k.X.M..^+d....0...-z.E.....(F.8[..E...X....2.J8....J...........}...n.(.X.m..E.1.}...6..:.~.....s......m!......{...O..-pP.#..@.$...r(..0..,.3../.....J(.*...2..+.W.....,l.....?8...-...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):397248
                                                                                                                                                                                                        Entropy (8bit):5.361409059543409
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:wI8VNGBdREF5yhp3bakH71hhIOFOcN692KT:wI8nmdRE/ep3bTHZ3Fx692KT
                                                                                                                                                                                                        MD5:9CB429956512D92205D8B4EBE7E84BFA
                                                                                                                                                                                                        SHA1:D54C23F80EBF91C8E2AB228F33DA247B6F5B4B00
                                                                                                                                                                                                        SHA-256:801143641AFA7DC1D83BE60203F79264E89EF492FDFD7DBB6E3EA4635297186C
                                                                                                                                                                                                        SHA-512:E706DD82772C2E79ECE6BB938329F58B40D5565C26501677C2FD4CCF174F07D910639F51DBF7E5264DF1EB11C64005D259A2D75269FA41A79338AB367954FF4D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/common.js
                                                                                                                                                                                                        Preview:var __defProp=Object.defineProperty,__defNormalProp=(e,t,o)=>t in e?__defProp(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,__publicField=(e,t,o)=>(__defNormalProp(e,"symbol"!=typeof t?t+"":t,o),o);function makeMap(e,t){const o=Object.create(null),n=e.split(",");for(let r=0;r<n.length;r++)o[n[r]]=!0;return t?e=>!!o[e.toLowerCase()]:e=>!!o[e]}function normalizeStyle(e){if(isArray$2(e)){const t={};for(let o=0;o<e.length;o++){const n=e[o],r=isString$1(n)?parseStringStyle(n):normalizeStyle(n);if(r)for(const e in r)t[e]=r[e]}return t}return isString$1(e)||isObject$2(e)?e:void 0}!function(){const e=document.createElement("link").relList;if(!(e&&e.supports&&e.supports("modulepreload"))){for(const e of document.querySelectorAll('link[rel="modulepreload"]'))t(e);new MutationObserver((e=>{for(const o of e)if("childList"===o.type)for(const e of o.addedNodes)"LINK"===e.tagName&&"modulepreload"===e.rel&&t(e)})).observe(document,{childList:!0,subtree:!0})}function t(e){if(e.ep)retu
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10161
                                                                                                                                                                                                        Entropy (8bit):6.009924600122405
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:dvOVURg3MstF0kAz9FTPCz+TLL3OIf39kmr7n265p7lSE5xyf5bL2Yu3R8Yp2CqX:dvOiRFo0pz9FTPik3OIl9r726/lGf5bj
                                                                                                                                                                                                        MD5:B79A50FEC77E3F41E8FD412E9DB7015E
                                                                                                                                                                                                        SHA1:89045B5E82B92BD8FF36785E31FB930801D18B34
                                                                                                                                                                                                        SHA-256:8F47A21C53FCA9A90CDF108E23044E22087B56A359014BF0BF9EA0A545A39389
                                                                                                                                                                                                        SHA-512:87D4E298F9D97605A4B2698E72116103B83BFC5DE8CAE33C1E139AD4A82A5156E2C5D82F5E6C372932AFEB48B5F31D507BC0B064F13FD0EFA0DE519200526F5A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://api-applet-20240929.kmsdnnn.buzz/discover/list?page=1&size=20&categoryId=6
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2032
                                                                                                                                                                                                        Entropy (8bit):7.862188046399915
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:T8NFlsquDSyjpGHqMmCx7vim1aVyEjfJvYLTh:T8NPR6j4Zv7AI0xvi
                                                                                                                                                                                                        MD5:6F667EC1B1A1B436A789F7ABD48B1D79
                                                                                                                                                                                                        SHA1:4447E057F669EC2AED10385B577E5B6E0C0B7D05
                                                                                                                                                                                                        SHA-256:0FB4D797F1F84E63DBAF4899793BF037BF60E250F4523C01322AA4241022EAC0
                                                                                                                                                                                                        SHA-512:35B2CE40D4DC75DE11B53D5435A67991BF79DD51155546E7B1946B1D2A59410D0CBF4F7AA59BBE920EB0A8E6C0999AAEEA87C332D1D47327EFA69E3EA883DBA1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15822839979/0
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........?..?..ALPH......#...6x..p...<..s$..N....N.Q.Cy..<&N...{O... .<B......f1^.L.,.......x...T.V.jzK[.....FCoiB.>.Mg...t...n.s;6.D...`.E.v.(...&Av.*....B...XTn...E.6...g03.1......E..O/m.p]0o%D'+.X]"jrO...;2.1&E.......#..w~{......#O6..[..~{.S......l~.w~]....<.d.#....-...!...W.^.[....].*OH.>......C.{...#...W.$#0.W....0s....../Q%...r.E......B.....pG..!8....l..+*X'HK..i:!(..ka*MO%%..4}................<k;...f...>........BT\n`.=m...6...=7.X..O.p......./..-.:..nq.........5l}...........'0..w.K..To..y.0.........!5..z......A.....{........#'..i..r.....1...f!3...>..|.j.Ch...J..n.D.!db........C.(.E..mwv.@..iG4..k......{...m.|k....d....Q...fn.......j.h 8VP8 (...p....*@.@.>1..C"!...U. ....f}.w...D. .m...W...._p.`?h.`=.:.?.u...~.ze..|.~.z8.....:.e..Rf.....1.....gP..?d.....'3....d.g;.{*...m..@....S....y.0.j.....:y^[dv'.].U...m....d.N..'6!9)hI.8.M';..J8s...CB|...........-6N..Sq..i.Jd.j.?..bv=..1.;.........[!..E..x/....<.=....(...m.z...9. 6.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 821x548, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):106467
                                                                                                                                                                                                        Entropy (8bit):7.855678375607093
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:QWDyMrhzXh3tvnY1OZlG2suA2vEgi5+UcSFZyOn:XzXrMOZrsu18gRcXyE
                                                                                                                                                                                                        MD5:BD0B16CCD24234485EC0612E498E6332
                                                                                                                                                                                                        SHA1:7005E512B8DE8E735BA6ADD2BC226A029A38F5B4
                                                                                                                                                                                                        SHA-256:D262BB65E9FF81FA3737B41A13CB6A6136785AFCEFEB7757E261B0F077B33B3B
                                                                                                                                                                                                        SHA-512:ED3CE81843C9DBFC0F8B4437639568DB76E506A994E3CC452A1E612203121F7284C3717C9DAB5BB1201A982F7BECFC5A82FE491BC7262F14460FBB3C544C9E1E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/amgjp.jpg
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C.......................................................................$.5.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..u...v.?..W~.edg].LU..I.S.....h.M.;o]...........R...nX.XVY....~......G...\.3.4m....m.gN...k.%...~#... ...L..@..ve.>..s....?.D.u........f..n....)=.N.........|...c.A.._..-..z.5...m.wm..........T...........y..U.W.".s....~n....X....K..w1:2..l.....x.g....*......=...+2.A<..-....;..m..=.?"=.n..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 140x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6094
                                                                                                                                                                                                        Entropy (8bit):7.929890015608909
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:I03znJCWnq161846JWNC8KRth1T73++ff+CDKZjA2Y/Y0N8cTGlfBtewW0U1lJHp:IEz1nqA1z6J4KRvJD+8f7eZ0P/Z8tsjN
                                                                                                                                                                                                        MD5:E5FA3DE917F4C9825AB3F64D64B39E7E
                                                                                                                                                                                                        SHA1:8FE0D2AC476EDFABA8A74E0A1507FF58009F3DB7
                                                                                                                                                                                                        SHA-256:933FCB54450417F68CC2B65F3AFA5718FADAD0D370C233973CEC7C03D865A0E4
                                                                                                                                                                                                        SHA-512:E05CE1BB3BC50D6B37882088354526258397782BBB7B065248FAAFCEF0C59A5E3CF8F3EE9F97A96DF721714D32E7F3FEDCFAF5EFC017CD1B4105326CC1224FD8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.......................................................................U....".........................................K.............................!1Q.."2Aa.Bq.#$3brs...8...CRSUcd.............................................7.......................!..1.A.Qaq"2.......Bb..3R...............?..~>......F$>.n.N>...AQ?AS...F[|.j.....!.........:U!...\....W..k..]@.%Ia..:..?x...$........J.W...'..Y....C.S\S.h..Si.....f......U.m...]..l...Sg...J.I.}.m........u..X.$..]V. UM..m.9g.J......5[{./PR.-`......X...[....e....O.5..u.".E.n;.V..0.~.ql.>.m`...k<....e.....@u.s.g..H...O*...o'.......i..o.g....?.{yPp;.|.I...s.f.....pS.\i1.!M%..>...V38>..fZf.#............]...)...O..{zR.z....6..1"+,..R,..O.Vv...?..m.lY..$J.w.$).8.......8Ud=...U.N.Y.m.. .I.pd`.I.kRg.l.2 .a%|.W..Cod.y.+4cx..V....4..}.E....3..-.b.T6..2.D.A.Cc..}....n.6.0.......*.u.t..u*...?.%;....pa..._..9<..D...3^...h..S..q....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=1, software=Adobe Photoshop CC 2018 (Windows), datetime=2023-08-29T19:53:53+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):16151
                                                                                                                                                                                                        Entropy (8bit):7.936789717754711
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:zotLn5IPAqi5RFa/U1PSqM9JMrrIPRi6hi8auM:zotLR5RFXJSj9JMnIPw6hNa9
                                                                                                                                                                                                        MD5:37E82E5625223BFA08116F9BAD268D92
                                                                                                                                                                                                        SHA1:896D7696FFDB477C5342150C10635DD4A33CE987
                                                                                                                                                                                                        SHA-256:2905A962F68B11A660FBA7A02E516A0A438AB854589DD95735F73F48EFDF1DF7
                                                                                                                                                                                                        SHA-512:563DC8F279759376CBBA833339F0473AD076A5B34E3AB531ACB6B168CD18371E62D273FA4348F5A32FAC0D6283DFB71DFC1B6C00D4D718371B075358E1C2A75E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1..."...f...2...........i...............d.......d.......Adobe Photoshop CC 2018 (Windows).2023-08-29T19:53:53+08:00...........0220....................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2023-08-29T19:06:10+08:00" xmp:ModifyDate="2023-08-29T19:53:53+08:00" xmp:MetadataDate="2023-08-29T19:53:53+08:00" xmpMM:InstanceID="xmp.iid:B9C05084466211EE9417C203CD810EC2" xmpMM:DocumentID="xmp.did:B9C05
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 700 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):66462
                                                                                                                                                                                                        Entropy (8bit):7.99604362731496
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:IRE3Ave5lBcpq9KjhU271Dir1AOglynITAiDstLyrNwk/Z12CfrD:Io54p+KG21irUqqPstLrm2GD
                                                                                                                                                                                                        MD5:FD27FB46C92A7413249493158DEF391A
                                                                                                                                                                                                        SHA1:CF174B62EE2438F36F0B7D0A97F75D2A27B0D5DE
                                                                                                                                                                                                        SHA-256:FD72748EF9BE09E2D023F370DCC0D4413FADE61BC8AC5D4AE528652D554844A2
                                                                                                                                                                                                        SHA-512:D471A11517CB78CBD024A4BC75165836D394D3016FCFBA9771E79B7496FE98CFA675749408552AC7A1205E7411873F5FC959CA4658C33F79D76CBCC2CB1973E0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/png/downLoad-orange.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U.....$..w....sRGB...,.....pHYs................CIDATx..w...u(.g..3..s..t...!....c...F...k.....K.'yiv.Kq.8.I.7b.'.;..m.(6F...BHB]W..S....G.K.....~...l.o.....k...h.E.k..k..k..k........Z..Z..Z.......^.^.^.^{V.'4.Z..Z..Z...j=...z..z..z..U.....k..k..k...ZOh.^.^.^.g.zBC..Z..Z..Z.=....z..z..z..z.Y....k..k..k..k....^.^.^.^{V.'4.Z..Z..Z...j=...z..z..z..U.....k..k..k...ZOh.^.^.^.g.zBC..Z..Z..Z.=.....x.."......E%.?.1=s.P..1......:.Cs.....%8.Y.n...8..<u......*....{.....+jj..8......F..X..~O._..G.*x]..F:..K....h.Cx.S........eB.I*6...0.....A.....>..-<.G=-O......P.~-.>...[..1;.O.VO..7.~;....Ge.)]..IOEF.,h...`..$.. .:^.....^e...........x.e&{.......L..#....p.......DM..BRX}A...s.1......=3......B.B.y6b.%p...r.....n"...c3.{N... .=.a8p.^......b....<...........d..zB8...z.Sx.)..hw....j.x......q.6B..F.XLO....g...{}.JB..co.JXA.Cg....G:.*...0...o."=...G.X.9..\....z...........H...O..G9.P..)..wt.s.{...JU.[..m.+....;.~.........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 13078
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4882
                                                                                                                                                                                                        Entropy (8bit):7.96551498421232
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:IVZgcfamkU4avUYqYjVdFpDst+S9J/Vh5Z/BXZ2rugWfeMacttoQWS:IVG16/jrzDK9X/H26xrTMk
                                                                                                                                                                                                        MD5:5F1CCC2CA474CCA4B2AF3000A07CEDB4
                                                                                                                                                                                                        SHA1:2F245F4005CC30A6C81AC1397214BA7C2523F84A
                                                                                                                                                                                                        SHA-256:0DB6CDDF83011F6CAE99FB5CD89C2C3E26F0955D9B07D24182B6964FBF9B1795
                                                                                                                                                                                                        SHA-512:BBEF0571D8D80DC6A3E155122B737651852745D1A51CE313DFA0A23948889DFA9F92A4012F73B8CDCCEE555E03FBDE5A8FE6082B04A46271D9EE7B167FD477AF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/index20.js
                                                                                                                                                                                                        Preview:...........[[s..~._.M..L...R...!.$J.l..e.E...1.`.....`T%q.....7.U..N.*'qm..n..e.J..@.O........P...e.........n..v..F.r..P...5..X......,.&f...3g...;MM..Q...5].E.\...i...4.OM.u.i...l.....N..s^.....`.*..l..u..v.9.]f..9.Ss.9..+..5..F...B...Z._X..9W......._..33i.y.X..x.=~.9.qk..t ."P:=.0.._..cz........A.........eb.M..uV...:5g...^.V3_.9.X.....(W.*.}R....Y....[\..ugs5*...._...(W|I...D.U.7...I.#..K ........9....O%.$Ak..A.x.W.(........y.^..p..!@'.a..:.]^^4..f0#vc..K,.BV.....Z.h<.....[[..?..u..V...5....F...=..n...C.(....(...t.g0.wB.`8......aUwb'..q..K.s.......oP.....ey.>ke..9...1..7..Ab[\.....F...j..]x...._.G|-.~....?.3...F.`}.....'..rv....Lj.A.....O~%.....|..E".~|.....B.pa....$$}vI...+o..M-..x.k............<./Y......J....D......;.r.F.Dn.{|G......{B..6.u....STc...Tw.c....1...jV.s#.b...|u.g...s5p.....f.8....hc<...._.. .-......<q.W..}..j...s;O.....?P._P'<0./.t.....q.W.zR..>{u.....4.%F.g...2TzZ....A...;.zD^y..foy...6.{0X;...s...#.x...Kq..+...N.m..A..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):817
                                                                                                                                                                                                        Entropy (8bit):6.016866138305121
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:YGKGZwuqrce+cLTuZUNWqR7v2xFbpS4aPazjQ1BxoLn+11bfDWnk9ykH3fmo:YdyqPLTJWj9Y9C3gy+jfHHPH
                                                                                                                                                                                                        MD5:0E62CC42F7958B3EC6E7E11FDF3696FE
                                                                                                                                                                                                        SHA1:6F88E01DD5709B48CB9C63871546DD2A4C5BD5BD
                                                                                                                                                                                                        SHA-256:DA7CE84E7C27BD9E5BDA266DBACD03178EE6C4FD2AEFFD5EB13F25A39BA7AF5C
                                                                                                                                                                                                        SHA-512:75B4E127724F527B8931D7B0F375AAEFF91E03FDC88B3628ED24E7069224E747899C339BFA22A5929DA9515444B50DB184C97896A4C222D769629C7B1AE17B10
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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","script":null,"extra":null}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 1494
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):743
                                                                                                                                                                                                        Entropy (8bit):7.6999613581169735
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:X1gI8BKp6wqoF6S9ytwcJAtqHk029J8jtwmbc3AQQ8clVz/3nq+xnsmjM:X1vQK6wLjswdg48CZOB/q2nsmjM
                                                                                                                                                                                                        MD5:661D2F0B719BCE1CBA145BDCC960B147
                                                                                                                                                                                                        SHA1:8E32F0634F5EFD7A29C413A22AF283411866793A
                                                                                                                                                                                                        SHA-256:334CD071CE407028A826AED7972ED9644B7832E86154CE565DC10FDB6979A220
                                                                                                                                                                                                        SHA-512:0A1EC31D5E88AB68320C28F6F913EC04DF8A38092B0608BEE8A7BB4647B5AEA9AAA88975B011048FCAF488B1D5D147BA5BD6ED74DD48D5A6D8C8614F21BC0254
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/index3.js
                                                                                                                                                                                                        Preview:...........TMo.0...W.>...y=;........[..b..WY.$.K.....l'@/;$..'.|z....~...nc.c0.>...9..u0....."n..k0...c.G0.|...kk.$}W..5:..-.,6|o._...o..@....:8..a.......K&.E+..:k:.i6....E..e.xy.....@:uY.s'.....O88.;E...P.(.2v...)...1J.....W.......ru...%_.G.V...*t...P.5...Zx|.?..6`>.!.....U.3`.x...q..n......l......'}.1.C..ip..w..0..F.=.]9..{..v.z.x.Y.....E.t.k(.....eG*,.F..........;........v....N..`.Q'1p9>n..Lv.DgI.l...B9.9(.7z.5....K..yLgE....0i.!hn.U.7..."...tA.ML8QM..!...17S..M.|F.Ng.G.2..s&|ya&=..d.k.:E]....%.%yJM.w.3..6..z...d.5.q..G...e..[.Ky4....A0.*&.b/a>u.x.#' ..8Gv....I..ig5....:H'....4...D.<.#; ....V.R.o...0.T...b..3M.N..y...8.V2khB.*6...W.0....5.....t+$.8.y..on$.X./..<.d.....8..o.iz..z?n..........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-11-26T21:24:39+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7392
                                                                                                                                                                                                        Entropy (8bit):7.823271802580975
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:qoa6kn5miekkJseYBL1F83Bk5gdSaeyLgzw42C2d:qoaJn5Yk/eiFBFaenSC6
                                                                                                                                                                                                        MD5:2B5D7E1E3C8F06BC3AE8319D2241FFB2
                                                                                                                                                                                                        SHA1:75F1831D11C9F2BD154C382871393FE7400C67E4
                                                                                                                                                                                                        SHA-256:5AEB1B48CEBAC2E6657F2045C614D8FDA8ED8355AE377B25B0A6B926F8A5B960
                                                                                                                                                                                                        SHA-512:2E61314F2C92C129EAE57FA6EE00FCBB227F4FF3C79FD7779BCA1B98EA6D105222EBB9DB1A8A55CF771EE51272679E7D3227C70C425852691A5B33978DC90254
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/11%E6%9C%88%E4%BB%BD%E5%9B%BE%E4%B8%8D%E5%88%A0/2023/11/a313ea37b7b3484f8208263fe0dd263e.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 21.0 (Windows)..2023-11-26T21:24:39+08:00...........0220........!.......................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-09-26T22:00:23+08:00" xmp:ModifyDate="2023-11-26T21:24:39+08:00" xmp:MetadataDate="2023-11-26T21:24:39+08:00" dc:format="image/jpeg" xmpMM:InstanceID="xmp.iid:268E78C48C5F11EE94B6ECF94EB905FC" x
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22903
                                                                                                                                                                                                        Entropy (8bit):7.985574820919162
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:BD6H2J36PLVT9JjmOqE7tUDMRctmFFZUiLcHpVmLV64O0wkDk+JNs/IY5WwC:B+HaSToE72MRF4Hpwro+nyIYFC
                                                                                                                                                                                                        MD5:F730B121F5806D7BEBFBA9E1F7ADCA14
                                                                                                                                                                                                        SHA1:A89E51A4E291AF1AC3F0E3985CE11D2212C43852
                                                                                                                                                                                                        SHA-256:F16854A6686F4B9B4F170337EE8DC76591F946F69234FD18D90EAADE8C367CCF
                                                                                                                                                                                                        SHA-512:5BD4866C1571F269DD70B3F1E1E979A8EB32B7D39D5C7B948FB57D17C1414EABCFDD3720D9555C147BF251F51D48C043B9B2A7DE704D98C7E11CC6942D9D0110
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/96f40fd50bbd40e29805a2a3bdea7ed4.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.... .IDATx...i.]e.6|..y.>C..T..2...L.If.$DP..D.....V.m.U.~.V........$....... ". sH.XUI.......c....}]....:...Y..y...$]j...j......4P.L...(..@.yX..S...:..FCBQ&...JD5........S.......!.n.8..*Tk..)P...".Q..h4.6...f..:\.X4r.%o...x..a....4......e.....2..k..H.X...(....f.F...Ggf$...$.@.`I.fP.AP.xQ.-.@U.......Y......%.. .t. .i..b.FUq...,xuf&>........t.,.4..=...b..`Z..\....H!.....H)...J..C..cf.m/X5..uEA.c..%.m.\...B.........5..u.f. ^;.F.Ifge.8$!.4....d...G.S....4!I.. ..'i0..F..Z.qf$-P..)I.T.H..`."..........8. TP....q..T1:..Bhl...f...\.@.u.C#m...Ts.j&!e.9.CY.,*.R.....0!......<...b......ff...%..+>.k2h~..GE....I..JK..V...5=..'..&.....AUM.....B..IP%....$5......GZJc..........N.J..8..h0.6k..S.....v..x......QL....t...!S.#$.sN..4.:1RFc(..%NC.J]1..b..4..V..9...ZJ.J..(F.!......W......i:$_..Qk.......L....&.!...B....%.!....13.`..% P8z..0J@....o....{x..C..M.y*IzZ0..S..#E...G............A......9..tf).....BX.;@..8......%.Q
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 435 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):37667
                                                                                                                                                                                                        Entropy (8bit):7.98213731847241
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:aK4Jn8ogjphfJPQcTP6WT+BWLfWXOV4KVmGdiR40P/XSi5QBilK:aKY85PKWew4KMziEfj+
                                                                                                                                                                                                        MD5:6490FA05D4A79346799C5E3648667321
                                                                                                                                                                                                        SHA1:94314BB079234E786118628FEA0057CCA1D24CB3
                                                                                                                                                                                                        SHA-256:FC6658B549FA0D9BB56E1C25BF82696E56C88A7289AD34DDCE6A96FA1DF1D015
                                                                                                                                                                                                        SHA-512:AA6FB6D90DC8F64CD638AA52DCB8A179D65398A5B86669B0B33E1DB91629342EF13FB44600DA7148C2DFF12229D2381CD9DE783E04F8D0A078C9B38744B19DD3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............j..k....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..!8..!8.E.1`....IDATx...w`].u...9...F.,jT!.j...b...\..H;...$q:..7i.IH.$.I...L.$.CrR....c;n1)[....E..b...{......s.{..V..o. .Wn{.Yw....J.-..B.-..0...Zh...Zh.D."..Zh....z....Zh....-2k...Zh.G..Zh...Z8.."..Zh....z....Zh....-2k...Zh.G..Zh...Z8.."..Zh....z$...N..;xIxH.g...K.D..S..."R..X<.t...k.+..p..c...-..B..6.-2.......`..jxR.T./....h.@...4..9.Xr.kG...v....A...^.+...<.G..p.....E.5X.J*...(8......Xu.6..x.C$C..!..c..b..Zh.e.9...#a.V}Q(Vy/.G=..I.xr..7....`....m.....g..x...w?.*....f.*...H..$p....`.z.S:..#...j..k....Y\p^.._s9.$A,$..D......l8.. o...Zh..s....)Y 2oK...1R+.%pH.....v.d..a>..[..;.W.y.\S2.Af.8..U..2..cp..bC.gl....`<(..`.Ds..0..PG.d..B}....:......N.~.M.?...ftPEI...z6(F...TAe,..x...Zx9..#3..so..S.[....*.O.rB.....9....|.....<8JnRr[%O....Xi'w9..$..(....&..E..*~.x....,..I..F.....x7J.:...j....6n....v..\;g...V....r..z.I.0....B.-..8...D.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 1080x1659, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):274076
                                                                                                                                                                                                        Entropy (8bit):7.96503620258475
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:SzppJ1pQspP6vIS4Ic8tHlG+XxowkeVUyj89K+qlOt:Sz/HpvpP6g0llG+awk1y2KLk
                                                                                                                                                                                                        MD5:012BBC6D36E8718C15357438E107E834
                                                                                                                                                                                                        SHA1:F708C05CF1AE09D6F54B1120100E3F87C791FE96
                                                                                                                                                                                                        SHA-256:C0693BB33CDAB01032302ADF7AA53E55E4ADD0FCD313EFCE5B45A4BC2876C289
                                                                                                                                                                                                        SHA-512:257D324D20C3F9BBEFED3FE0C35A992A4F78C801DECF01FC5E79849993C3EE45BFE93F6826DEA43C9B8C63B20149E1BB7096E6513C52CCD57AEF5385CF3B82B5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/ampgt.jpg
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C.......................................................................{.8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..$..MD.0)!.@A.&...t.......zU...1.Q.I._k........T}...{G..}V....w{..>..a.....]........V...?....u..H[=3...W..[......{...}SZ...g....{.9..:F|._...~a,u...>.k..?...T....~b.......*2F.}...,{{...m.8.LY..z......_..Y..<Q...k.~...l.........G...E..}..s...F1T.+.....U../......}...~b....rEGL~..pp*...Re..+c.......I..|S..i
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10600
                                                                                                                                                                                                        Entropy (8bit):7.918898941393203
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:xfw+S6aFqGzy/ura+q6piLrm+XJvTYJl24vAAWtcLnLxlbCQnN6ialu:xfw+SVFCueBr1aJ5utcLLx9C2Ne8
                                                                                                                                                                                                        MD5:069DE33D1C56F03F3F89FF5C062A8D4E
                                                                                                                                                                                                        SHA1:37F8629810DF1A6EEC4E71FD2F451C6E9007733B
                                                                                                                                                                                                        SHA-256:59C32C00AF705C4FE273941DD1572D67807BC31FAC7125290FF8BB35303C8899
                                                                                                                                                                                                        SHA-512:DEDAF3655E6C09326580EF094D110B9E672E05FFC953E89EEB4A64B7DC5D498E0051E1DBBCE4F614C588913EF923BE1EC28D7A42F8177017BD351343FB281134
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/om_ls/OUq40QpGFr8uWDL7kkb0eOfLDfZ5H9BTzAvD3BX4w10UwAA_200200/0
                                                                                                                                                                                                        Preview:RIFF`)..WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 r'...}...*....>...A...C...a,......9.<....c..W...+.....oS?..@.Q..z^z................l}..c.Y.....w.....>.......?.....~.|.~........7._._D..}...S...c.........*...A.....3.....?b.....w....O~;.7............?..........{.../.......m.;...._..w..................?n...................._.?.'....?....a.O.../.?.?...........?......O...?.o................._.~.._.??.}.m....o..._....2.....C........jJi..........Y.t.{CP..F......@......9..U;.c..+...iMun.W.........\y..H.K7I........iE.4A.......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (617)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):29893
                                                                                                                                                                                                        Entropy (8bit):5.432439407194157
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:ymJSoLMJJTRl6s1JXFVCFI/TayvuodsZPIGm8XaR1JRwvutq1tGdc7M04gRw6:ym4VJfHgMdvussZPIx82Rwvutcto07v
                                                                                                                                                                                                        MD5:F14A3DA5E2712BD26A8FC18A483294A5
                                                                                                                                                                                                        SHA1:247EC615E2DF4AC216EAE4A0F1A2827C0DBCB3F7
                                                                                                                                                                                                        SHA-256:6D0AB755E1BC62DDA58C6DD848CAD78018042E9B15DD4DBBADD4DD76AB261D2A
                                                                                                                                                                                                        SHA-512:6E59772900A13C10F8F4E3A16EB5C30334D6538BCEE39E047832F77254E1D773F29555E5AA0C58D513A371DDE043CED292A582C98B4153264F1D8EA310ED1E23
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://hm.baidu.com/hm.js?2c5fd9d3bbf574f0dd4eb5bac6f54abb
                                                                                                                                                                                                        Preview:(function(){var h={},mt={},c={id:"2c5fd9d3bbf574f0dd4eb5bac6f54abb",dm:["wxmt.cc"],js:"tongji.baidu.com/hm-web/js/",etrk:[],cetrk:[],cptrk:[],icon:'',ctrk:[],vdur:1800000,age:31536000000,qiao:0,pt:0,spa:0,aet:'',hca:'54E896590E388241',ab:'0',v:1};var s=void 0,t=!0,u=null,x=!1;mt.cookie={};mt.cookie.set=function(e,a,b){var k;b.C&&(k=new Date,k.setTime(k.getTime()+b.C));document.cookie=e+"="+a+(b.domain?"; domain="+b.domain:"")+(b.path?"; path="+b.path:"")+(k?"; expires="+k.toGMTString():"")+(b.ec?"; secure":"")};mt.cookie.get=function(e){return(e=RegExp("(^| )"+e+"=([^;]*)(;|$)").exec(document.cookie))?e[2]:u};.mt.cookie.rb=function(e,a){try{var b="Hm_ck_"+ +new Date;mt.cookie.set(b,"42",{domain:e,path:a,C:s});var k="42"===mt.cookie.get(b)?"1":"0";mt.cookie.set(b,"",{domain:e,path:a,C:-1});return k}catch(d){return"0"}};mt.event={};mt.event.c=function(e,a,b,k){e.addEventListener?e.addEventListener(a,b,k||x):e.attachEvent&&e.attachEvent("on"+a,function(d){b.call(e,d)})};.(function(){var e
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):123
                                                                                                                                                                                                        Entropy (8bit):4.560776341862528
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:JSyFSB+oLDagYzIVQNtX7AeJCMNYEL8KbZZQLKCv:O+C7WoQNt3JCM+ZKbZEPv
                                                                                                                                                                                                        MD5:A71BA0E12BC68397ECBDC0156F8DFC5E
                                                                                                                                                                                                        SHA1:C3135CFA9F42E5A15658A598D77F54DDAAB6048E
                                                                                                                                                                                                        SHA-256:6328A10854E43F958D7531B0DCEB42946B13625CF9E14EB6EA8927262D3CC5B3
                                                                                                                                                                                                        SHA-512:63FD78132221648E2B097EF5970B4C9252418E1A000031BA4B21BDFBCA95CC2D1B9A3D653EE1AFECD6E6F49C27B1D9E1928F438E10E3D52E61890E68233FE4BA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/index.js
                                                                                                                                                                                                        Preview:import{b as o,d as s,A as m}from"./common.js";import{r}from"./router.js";const a=o(m);a.use(s()),a.use(r),a.mount("#app");.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (12805)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13078
                                                                                                                                                                                                        Entropy (8bit):5.593408428263858
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:S8poQC8VgR5eObLMjemRMIxvcfSULGxAOrtno3r9VtvRW:S7QCf5eObLMjecMIxvZULGxAenq9Vtvc
                                                                                                                                                                                                        MD5:2E778E8C7449E26E6A90986FA2037AF1
                                                                                                                                                                                                        SHA1:04BD00E42EFDD30FFC9ED5456E0FE9F9BB82FFCB
                                                                                                                                                                                                        SHA-256:B69F482091ECEAD45E7BA2BC30EC69802DDA3375E47B47F6FA4BC8713E4BE1D3
                                                                                                                                                                                                        SHA-512:D2141FF7559DB63A2191A15650D372B500285AB3A624DAB8822BA3FBA1C570F75022B9E536501586962B3CE2636DFF061575755C58782B4EE3FA0F3235D3057E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/index20.js
                                                                                                                                                                                                        Preview:import{f as e,g as l,r as a,h as s,u as i,i as o,o as t,af as n,a3 as c,I as u,k as r,m as v,s as d,p as m,q as f,n as p,v as h,M as y,t as g,w as k,aQ as b,aR as C,aj as x,x as w,a$ as j,aY as _,z as L,B as T,ai as U,C as D}from"./common.js";import{L as O}from"./index22.js";import{D as H}from"./index7.js";import{S,a as z}from"./index14.js";import{B as I}from"./index3.js";import{_ as A}from"./prizeHistory.js";import{r as P,b as $,_ as q,a as Y,c as B,d as M,e as N}from"./zh-cn.js";import{b as F,f as R,a as V,r as E,c as Q}from"./index18.js";import{d as W}from"./dayjs.min.js";import{b as G,a as J,c as K,d as X,e as Z,f as ee}from"./index19.js";import{s as le}from"./function-call.js";import"./index23.js";const ae={class:"discoverDetail-page"},se={class:"user-head"},ie=["src","title"],oe={class:"banner-img"},te=["src","onClick"],ne={class:"custom-indicator"},ce={key:0,class:"swipe-indicators-list"},ue={key:1,class:"adList-area"},re={key:0,class:"ad-list"},ve=["data-event","data-clipboard-
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):7239
                                                                                                                                                                                                        Entropy (8bit):7.93389623128959
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:OBX+VetLrGRvFrSCpIIfLdc62ziWpmVJCT3:VVKSRvHffLdc6fWpoCT3
                                                                                                                                                                                                        MD5:37AF2C40A9035B1502570CCE811CEAD6
                                                                                                                                                                                                        SHA1:74410ACBBE67B6D49B765AAC5F344C34FF532D76
                                                                                                                                                                                                        SHA-256:1E31C56A3EE707ED325A24374F90D9191511CE194E8726CACF147B5AFD354BFF
                                                                                                                                                                                                        SHA-512:DBF24A8FE22AFF37235603774DE861CE5A2B757E767AF545AA9A0B8819CFC0EE915682A9717BC8B6BC01F42E3240302B850CFC88F6D09CDD4CD77947EC345023
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....`.`..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm......U...............7......................................................................d...< $....cNL!.v..+.^..Y.k. T..Wb.......X.N...1..!&/..V...0...i..8..c.E....3..j........~F...0l../M...`.$.\.q....r...V}.#N..z..q...a.........Z.. ......d..Bc.k.p......-..g.FU....)....`...Z..k.o..%YpV....`(..>...J...Y.t....B....I[....4.2l..2._'...0d-L.0.u.@.'.>...gZS|...K~g7.........^u..,..w..~..."..Z...Z.k\...}c.,n.<...T........].....=r.... ....d.Qaj...K.....=W........0Z<...........C.X......Uz....VIuW.=S+J;....-D!~.."..Y......0...............................!.."1A.#%2347Qu.................%.&..9..t*W.!zZx.bF.......&...X`..?.........H..c!}\[>G..9..B.L..~W)..K<u I?.Y.:.)>P.\O/.F.U.uE.c...."O.0h%...*9.OI2....W.....h...XT.$.k..._.^....F...k../."..a.k.W...>Z.&.p........>. ..xD...RD.pStF{/6;5o...j(.C:.P.:M}m`...+.t.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):29058
                                                                                                                                                                                                        Entropy (8bit):7.9701909375104725
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:d35+B2PWPbj8ymLbMfiW5S8EtXUR+9Ovp0pmsn:CoPWPP3m7Wo9UZvy48
                                                                                                                                                                                                        MD5:31B2A4D555918DAD8645995C72CBDE89
                                                                                                                                                                                                        SHA1:7D833D84147E38BD2F5F02ECCF4EC20FB71BBFC5
                                                                                                                                                                                                        SHA-256:1F0F01B704DBFF3D04FF6AA1829FD8972C39C72E22D30215195FF65EB980A0DD
                                                                                                                                                                                                        SHA-512:B76FEC8FC1177513C19DB3767290B2F3AAA3E9BA3E09CF99F05E806F999244B3714DE886F52E9B93E2CE5E09A62B980F24BFAEF6AF8E5848D60485DB8589BDDB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/d1192cfb257f4203b55133849d4c794b.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 23.3 (Windows), datetime=2024:07:30 16:40:45], baseline, precision 8, 1368x198, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):212533
                                                                                                                                                                                                        Entropy (8bit):7.934816013947798
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:gux2luyhORaJDRO8fKp8pX6LRlgSGSv7DpsV3QHZ9k6GZP1kAh+YVpZxppKxJB:glusnOSK4X6LRluxQHZ9k6GZtzhZ9snB
                                                                                                                                                                                                        MD5:A0921EDB4FD41E876EFF9C420429F882
                                                                                                                                                                                                        SHA1:003AF69E73D014566D2914D69E6754B3D29CC5E9
                                                                                                                                                                                                        SHA-256:E65B78DFD58BF543E514DC39816F83EE9D53209F4E3F99435B562E799CFEBA98
                                                                                                                                                                                                        SHA-512:D59F8F5D5619571A50CBE8B46CA9FAE70AB170548D4F17EC089AB36C72267B34BCCDC3E559B19FCD157824C09D44874A73919A188F3A4F5A1EC9EAC0438149BB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 23.3 (Windows).2024:07:30 16:40:45.............................X..........................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...I%..r.K..............V..w......n.O........fUu.....6.....z....~..+.].y.y......m..CHqc}.........o....>....................-....u...n9..C\.}.D..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2717
                                                                                                                                                                                                        Entropy (8bit):7.127514296158877
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:wzo7FD4knA9WIJKB/c0Nzgx3zaoHoy3N+HHKMX3zUvmHuLlnfbZys02eB1:Go7F8knmWIJo/oVHodHHYVOs02eB1
                                                                                                                                                                                                        MD5:FE0100C5A404315DD591723EAE3A5D7C
                                                                                                                                                                                                        SHA1:CC9F3B50F90325C509EC681721845203C6C8A591
                                                                                                                                                                                                        SHA-256:FF7D30526234D38073566AD7840AE527829EEE51A83F53B4A06956F728BD4C6A
                                                                                                                                                                                                        SHA-512:CA319C295C504F9A8956BC7AF68BAAD1BAA67F6658AC05E777DBED637586F1772E666ECCD9124DBA4E92B7E6381525EC8F53C6A0A53A65937AE5746051663169
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...P...P............pHYs...%...%.IR$.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2023-05-07T13:58:51+08:00" xmp:ModifyDate="2023-09-22T15:45:05+08:00" xmp:MetadataDate="2023-09-22T15:45:05+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:bf081f99-af3a-2c4b-bd5f-2d1e5c2c9b13" xmpMM:DocumentID="xmp.did:06f7bbc2-7db1-8c4b-ba3d-1e9936276d39" xmpMM:Origi
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                        Entropy (8bit):4.434856020877219
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:JSL06LphnuHeMIVQDagY3NA:0/IeMoQ7SNA
                                                                                                                                                                                                        MD5:A9D53A8EB01C69EBB6D81621FF318C20
                                                                                                                                                                                                        SHA1:0C36B94307C052042B8A118B8B09B42AF13EFACD
                                                                                                                                                                                                        SHA-256:702EB57C556DFAB45EED347A018E0DD1F640D716057A89DEF9FC0C6C78A86942
                                                                                                                                                                                                        SHA-512:525389079CADEC22917173805600B70E2AD2BF34A1AC510F45B55908CF475C0D210F6A44438401BAA6FB43797FE01A92DEC10419EF48F3E15D635E7E89DC0368
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/index23.js
                                                                                                                                                                                                        Preview:import{a as o}from"./function-call.js";import{K as m}from"./common.js";m(o);.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 10061
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5967
                                                                                                                                                                                                        Entropy (8bit):7.966415099847533
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Ud+5ak7404iM6b4kHy8xCdGTBdqj2t9+XTY27Un7u/o1QaL0u6DhVzLxHRciU:uk74Nda4kHyXGTBd2aoXD7/g1F017vNQ
                                                                                                                                                                                                        MD5:E79C1CAAC37134CDD8EFDA2A2F60EE81
                                                                                                                                                                                                        SHA1:8262B8B243E8DE92B6010999ED1C8241BB36EA14
                                                                                                                                                                                                        SHA-256:3016EB6265CF442F00802461D1E78604A9D21AE6C1813BE495634B46951E6C4E
                                                                                                                                                                                                        SHA-512:A6E679E4F0C01A25129B8CAE4181CDB2E5C02891C8C69CF38C731B36E8F6ED5B52F092F7317C62E36ABC3A3F73E62DAA8F8FD089CCC004C115C08707FC209A50
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/index15.js
                                                                                                                                                                                                        Preview:...........zK...r....h.A<..u...IQ..E.Y(4(.")R$ER$.S..../........b6......q...............2.....Ed$.Aw..q....;.9.M..e. N..H\6.....xe.".....l|.P61.....esD.U..X6&._T"D...A....q...Q#....K*..I.s..*..w.'..g.2.E../.F.$..QA.TO]..E6...:..$..G...a..C.|.c..... .7D.X.l."...10R7..O...r...n`.....)...].F.y.).c.8mT. ....V.:..&.........[zji....._c7^g....I.......[.1...+.....H...c.....E.......Z=...0/H=\m._.F.mb..NP}..v>#..U.....I.....5T..a|.....W.".C..zl_.H....!.....S..~|...I.u......uA6..4,.R...X.....Wz..UO.|.H...._....s./..f..u.....9..@i#u..b....e..V.z.".."....{......04...q}.>8..w.F...x..z.]. S}A..x.~(...<.2.OzC...C....!.Yu.Y.k........aZ......P5.}..cUK...p.....q.Yj...K....H_.............~.^v.5..,..C...?.l.;....m||.pnj......J?Z.`..A.zC...m.....6.{..n..}.\-*7......U..83..!.....H..\;..].K.>.,HW7...*.~u....>......D.f.3.y.a..\.]E.7.............A.pI}....C..T)5..... .~.Dr...ri*.j.....K..0....u.O{......i._Y7.x{+......q.7........!....5]\..4....:..a).
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):17208
                                                                                                                                                                                                        Entropy (8bit):7.974401561947516
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:90soXRo3YYQgEzgh1FTu+9hiavorHEO5q+z:9CC3rQ7gh1FTJrvorky
                                                                                                                                                                                                        MD5:BFC42D4494129B4A6A0EFB03E82892AC
                                                                                                                                                                                                        SHA1:C9BAE4630BA363F5972CD31C2170E89F44002142
                                                                                                                                                                                                        SHA-256:42BADC2B4006F151E26CF3EF1241B649BE2CE1BC3238832D44BA9AB8A289E7F3
                                                                                                                                                                                                        SHA-512:B15D33AEF043AC6E86DC131845D78067E8FF2AABF2AF042A343A2A06F994315FE940E28B2C2FADE5AB3000E67B6E0F952A211D28993C635B40411BD71D1170E8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/a872cf54161a4cc49436023b954134f0.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.... .IDATx...y..E...=U...f.L.=..d.B {..Y..H....,...\A.&z..+...FH.^..Q!...*I.@..L2..L$+Y.l.....G..of2A..O....TuU.Sg.%4..A....o.(..o.Q....DLg2~ .B...".I.>.].A>`..@DZ.!*-rT....".x6........" .Y.... ..i=zP...gE...N..&.C.,....d..{`f.+...Z.QL..8n..a.1.dAJ .`...Q......Z.Vle..%.gE....#.Qn..+...Sb}7U......;q*...h.......].ljl)-...T.&b~.q%.S...wN1.@..(..F.....@.z8.J..<f........@....V..Y.B.E J...d.~`-.....B.,...q.$k.%VP.....!..."m...0.U...%.<...c&.aF.G"...xS&+$d,.9..@)e.#~..LDDFi+..6.i.......Y+........k.W..$.\NDX.}.k7......k.g..?oH..K.O ...V..u.x..B...Q*v.....A...X..H.5...>.V.V......",BBJ.H$j...D."....H)....Q.@.. .B\......!....)"... .bED.D.i.'...b9..[.T"...lN.. ..)..-......V.r..-....)k..S.t&GD...RZ.....d..c.q5.l....=.....E .8 X.7...|.K.m.pK..D...1.+....VRY...t.....p..EW.._.$.1..@.@ ..@..v......K._RZ...~.xV.HA.......R.(`G...g]r.e.<..........e..".....!.".9N..d....<..+Nh.|&m..9.u\....=f......`.E.(*J
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 144 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):7166
                                                                                                                                                                                                        Entropy (8bit):7.966175318998766
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:JqvSm16OI+w0l4LjJQhd5STJoyxWp33nYo67V:Jqvt67+r4HJuTioyxM3Ynh
                                                                                                                                                                                                        MD5:D3CE4321FFC42FFFFCF301AD07D63EFB
                                                                                                                                                                                                        SHA1:4A35D966AD2C441A86365C7D0DA987FB77FF8E3D
                                                                                                                                                                                                        SHA-256:ABD343B0587B36CA835A0D82A304B5FFD9CE2150AADAB4F9E1C35300463100CD
                                                                                                                                                                                                        SHA-512:0A101189933E6A37A022D0D27A06F399A802717F1926EFF1CDCF4B3B8B25EA7330BA36ACC77DE84895CD5133D034CC8D4ED607786F85750A805AD60E27C3BF25
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......0......Z.V....pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx..={t.E..~......]...Q..=.M.M.g...h.U$i.r.B.,..]... .......<@IxHi..+mXW.$EXiRA.M*.D....a.7;w.w...Kq....}.sg..}............%.?.....DH.%.Je.. &...'...W........,JL.Tx.,. .@.~..G.-a.9b.g..;R..KM...P.N_.zt........[^..`.S.<.L.W...y.x;....%x.. ....7......n......LB...4'f..d....u...x8..bY..)..n&.5...b....@..Y.s..B....,[.T..y.<.....F2.e(S.2i.1JV0?.9.~.o...g......@S.f.W.\A.U$K..Y........c....}.c.8YL...*...{Qv..+.gz..I...=.+.IpL.K210&..2...Yu.c.f.,3...6X.....^...w..Z....B!.<...S.p.?...3.!....T...-.1.....8..w..g.g.Sh.1y.s...........~.,N..K.h.a@l,o=mYY8)......J'.R0.EO......zmYm...(4 "i...Tg5[.|...EE-.".VDS...%...*.[....d...........-..H-....q..U...n79:.....@...eq[.*.=.Pq.,Y,...q.Q...gV.Z9.......b....,;0PE.T..I.T.5....TZ...d.t..l+yue..&_`.....2+.La.'.MO.c....h."..9.HZ..X..d.U[.-.z'Z.Me..d..&....vJ.......B%)..[.q8......9.....T...0&..bW......&L8...1....R...;..k.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 870x492, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):145596
                                                                                                                                                                                                        Entropy (8bit):7.998645061041622
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:3072:ela6GxxwQxx9GtKbA7Cewx1EqTZ3fXvnpE40MHPhBDywuqEZ:eg6uL9GtC8CeNWZPXvmJs5B0
                                                                                                                                                                                                        MD5:C7B24EA8B14CD5C94377395FB1D060DA
                                                                                                                                                                                                        SHA1:6F51FDC2325383A417F2534BE68C3BBC15511627
                                                                                                                                                                                                        SHA-256:309C6EEE93E3BA91334F9302C9736B3A5296057B54370A86EBE251DE3D610DF5
                                                                                                                                                                                                        SHA-512:58300F7DB5EC5B2FE05A04F9338410DBB735BEF3D49B88014D2CF695B55E197D930148AA7E4619F0080E4EB63D766B618AFBEFD9D89115324CA1FFE736D81428
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/news_ls/O_tnYBHIvKohcS7Wf-IK-HIRif1KMP-XJrBRX1LBV6slkAA_870492/0
                                                                                                                                                                                                        Preview:RIFF.8..WEBPVP8 .8......*f...>...A!..o...a,.d...48....:,.._.~d~a....y?0./.....r............?......e...../...?N...1.......'........?t...n.......o.......x...z..........~.V.A./........t..........%./.W./......._.....r~ .....O......M..._.?...._...........?..............._.~A...Y...?.....y~|.W........cZ......}.=..o.?...........o...N.K.?......m>....g............w............?........K.?._._..L.....a...'...................................O.o.....~&?y?...G..*._(...f.FS?.z[3.0?3R...%J0.JI.tg.n.L......_./..5^o.Ub...m.>.qD....,.IP..}_...<.....ZS..,..|..=).....w.w...[...x5..qX..q...Z..~...c6.V-~.....6P..Gu}.l...^..f~4..V...!..lV.l..x..[tX......P.%.md?e<=.Zn.a.WF.z...jOu.o.T!P.......if ...vwr...g..m2.......%.^X..+.....D.p..7'.<.%..:...*Z.c....S..5.....\$Q...+.s....H.....d..Eu./#...J.U....*..`.H.,.j.}..I.8+2p.C8~..y..^.......y./`...Sm9....BX].C...'9.y..B..Q.....w.B.Pa..0.j.4.B9%...?._..6 ...g\".v.0#}'.K.........,X....W..8.J.$.$.I..._7...R..q....5..Q...-.7s#Q..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 1040x780, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):205931
                                                                                                                                                                                                        Entropy (8bit):7.891503834595549
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:Vfyt4/YoSa0MRaW2KSbFAjPjr/rQh7lElElGJORlB:VOoYoPIHhAz/Mh7lElElGoRlB
                                                                                                                                                                                                        MD5:FBEC7943916B52DF4BE6DB2456F03694
                                                                                                                                                                                                        SHA1:826101A750D6AA86D69E59EFA959296FAB149005
                                                                                                                                                                                                        SHA-256:E7789332085A21EB2E89891ED12C662D20BD83CD4EF3A1F5F327633676AA7D9E
                                                                                                                                                                                                        SHA-512:8E1C4654ECBF4C016F24D76238FCA595A7AB1ACCDF18C456010D560CC5135EFFF69B56E4660CB048ECD20F9A569885EE537185CEE367BC8547FBE01DBA01D5F1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/alajx.jpg
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..>H(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(............G..z.)IE]........}..&...$
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 13078
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4882
                                                                                                                                                                                                        Entropy (8bit):7.96551498421232
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:IVZgcfamkU4avUYqYjVdFpDst+S9J/Vh5Z/BXZ2rugWfeMacttoQWS:IVG16/jrzDK9X/H26xrTMk
                                                                                                                                                                                                        MD5:5F1CCC2CA474CCA4B2AF3000A07CEDB4
                                                                                                                                                                                                        SHA1:2F245F4005CC30A6C81AC1397214BA7C2523F84A
                                                                                                                                                                                                        SHA-256:0DB6CDDF83011F6CAE99FB5CD89C2C3E26F0955D9B07D24182B6964FBF9B1795
                                                                                                                                                                                                        SHA-512:BBEF0571D8D80DC6A3E155122B737651852745D1A51CE313DFA0A23948889DFA9F92A4012F73B8CDCCEE555E03FBDE5A8FE6082B04A46271D9EE7B167FD477AF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:...........[[s..~._.M..L...R...!.$J.l..e.E...1.`.....`T%q.....7.U..N.*'qm..n..e.J..@.O........P...e.........n..v..F.r..P...5..X......,.&f...3g...;MM..Q...5].E.\...i...4.OM.u.i...l.....N..s^.....`.*..l..u..v.9.]f..9.Ss.9..+..5..F...B...Z._X..9W......._..33i.y.X..x.=~.9.qk..t ."P:=.0.._..cz........A.........eb.M..uV...:5g...^.V3_.9.X.....(W.*.}R....Y....[\..ugs5*...._...(W|I...D.U.7...I.#..K ........9....O%.$Ak..A.x.W.(........y.^..p..!@'.a..:.]^^4..f0#vc..K,.BV.....Z.h<.....[[..?..u..V...5....F...=..n...C.(....(...t.g0.wB.`8......aUwb'..q..K.s.......oP.....ey.>ke..9...1..7..Ab[\.....F...j..]x...._.G|-.~....?.3...F.`}.....'..rv....Lj.A.....O~%.....|..E".~|.....B.pa....$$}vI...+o..M-..x.k............<./Y......J....D......;.r.F.Dn.{|G......{B..6.u....STc...Tw.c....1...jV.s#.b...|u.g...s5p.....f.8....hc<...._.. .-......<q.W..}..j...s;O.....?P._P'<0./.t.....q.W.zR..>{u.....4.%F.g...2TzZ....A...;.zD^y..foy...6.{0X;...s...#.x...Kq..+...N.m..A..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 3058
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1342
                                                                                                                                                                                                        Entropy (8bit):7.8491783715585495
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:XEBDc5oWrRbjRhPlJmIjuTunLgzXPHe8rOejSghxDKxf6COcOY6iqETxeAa5J:XEBg5oWrtRhmIjVW28rOeLflCOcOYVHW
                                                                                                                                                                                                        MD5:C15793A2244D648EA6D55615A72EF4EE
                                                                                                                                                                                                        SHA1:6B6580432B478C95B5390881530F3558BFA2ACC3
                                                                                                                                                                                                        SHA-256:8AF3702BE3876667E879646B40C90FA0FC8739B9E16772BC61CFDC2FFEA49896
                                                                                                                                                                                                        SHA-512:91B5888AE95F1281899C0A4CC07AA874B9BAC23FFD28E3DF5FE37D04D624B863077519DB58DFAD66A4DC4FB6EAC47D30A6B0171827C1780E8E5229BA1A266A70
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/index12.js
                                                                                                                                                                                                        Preview:...........V.n.6.}.W.z0H`.&.....8I.l..6)....-.64......3.....P,P .P.px...)Vk[..z .......T.3.....pKB.'...d........6..n..=...I.@....Y.\......'9.?I<..\.......G..zQ.U..........E......zar....~I.. I\..]\.....g....i.Y..R.e......AA....x.ea.......+r.$...sr..U......I..2{..........W.j%.dZ:.I.Y......Wh.m.9k...-.T..=.R.K..u..|.k.W.{......j.=Z;..|T{.4..Zm.-\.N.._.Y.(.Us.......;..w_.}i..."{..R.C....%..q.A.....7.....+.2)Xe(....1Z....N.",.r...P..Y.r.38...WD...........N[4.j^.j...d.d.a4AV...K....A..'.,;....Kl.".j......h.$L%>.j.......,.!KT.q..cB8.1.......jJ.1ar..dx.[v...,....Bn.b.r...@....q...9...g.I..q..6.....C.C...X0.{<O.!:....v ..o..(>.."......z..]-.S.U.%f.4cV...J..~R;......Zu.*..bZ.1.)...qL..Y..2._.,J..B..$..]!f...q<$....7.S..T.G.=)...pVcY.b...Z.FC..j!7....M..2.E8..F....@.+.:.XbxT..gEO..t.V.L.B...y.<N0.B.....h..@vQ...Z...M...0F.w..."\.....:.....&n!..o..z.1..9.Tg<..U.ll..kzq .)....>....A.....#TL....q..0.Cp....K..H].m.H..k.B.....1*...y`]. ...d`..{5..U.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):211
                                                                                                                                                                                                        Entropy (8bit):5.034355935872852
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:qWoQhsY3riAnR0xDMKX5QYR8eqNUjIQAbA4/lFLwYBZwn:p/sYeA+2KXOY7tjIQAkKlFMT
                                                                                                                                                                                                        MD5:CE42B487AB2BEFE16306058D5FA088B3
                                                                                                                                                                                                        SHA1:31D79467C54E43E70B75D3B3DEE21BB13A9C4782
                                                                                                                                                                                                        SHA-256:2C429CE7C522660871BE8C0AF613CA5545601E6F3B08F38921F6F557AA58BFE9
                                                                                                                                                                                                        SHA-512:3309E2A789020547B048F18E42DAC31775052DEE77E8FBC580548E89ACC36949D4CB3B43ABD868DEFA21DD89F4620902D5BCA3DC0D7999FACB3C75EF45025299
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/use-placeholder.js
                                                                                                                                                                                                        Preview:import{s as o}from"./common.js";import{u as s}from"./use-height.js";function e(e,t){const r=s(e,!0);return s=>o("div",{class:t("placeholder"),style:{height:r.value?`${r.value}px`:void 0}},[s()])}export{e as u};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6954
                                                                                                                                                                                                        Entropy (8bit):7.912614436655282
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:+aEwg3bsLtGsgtFbXQftsheRsvXxgSx3HNQk:BRiFbgHS5Wk
                                                                                                                                                                                                        MD5:1B1D99B240F6F222D5800CB3A7BE9BE7
                                                                                                                                                                                                        SHA1:7D066C691BD4C55101F05C2406184DFB0C4EE5D4
                                                                                                                                                                                                        SHA-256:87319478D4C88DBDB8EDD657742D7037828F1296DA85C6333BC29A3DFFC2E2C3
                                                                                                                                                                                                        SHA-512:3B4618E9BDA7C40AA53AD77FAE244B1784FDEE47ED9146BF1D19ED97593021D9222D31FB48B378B857A71673E2835C4448B353798AB6E42E1E806B99510422AC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sports3.gtimg.com/NBAteamLogo/DenverNuggets.png
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................4.............-...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........ispe................pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................imdat.........T2......L..*.2'.....#.w.=....|.....AF..$<.^O.M...E...r.,..w.?Q...lw@W.y,.Y...]/.u..7w...a.O.2f7.D.....u9.1Bb..+...^.zq...2A..b...c*b@[c..U....=.....+r1....I.2..|.E}."..lH..d3..l)..W.....,b[.VS..[.(. z..VlVh8.....uh..t.g...)y<Q.*~..o...|..0...M....\.CB....q...n...$...k.H"tX&..S.Vh...A...=..on.j.S1.....v;..5...t/"U..D._...F......x(........V19...L....e|..g-...d.^...Hm.u.Gx..3..*."....1...........cX...},^#.%y....#...>..........W.v..U.......|G.&..r...[.j~..i....b..,.Q.....8..(`qo..TRmt.&........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5572
                                                                                                                                                                                                        Entropy (8bit):7.9210541077453005
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:IrKkNnBjbyHPCxfaUnUHwA5QAdttxCoXE6qIJKiTNnPP17fkt+6KWz:IrR7mKxiJwAWettIwtXIiTbfU
                                                                                                                                                                                                        MD5:A318E3767FDC20645EACEEAB9BAF60D8
                                                                                                                                                                                                        SHA1:F2C166559F063A16B960F8AA2265D1B43CE585D8
                                                                                                                                                                                                        SHA-256:1F6C2C2DAA326F6403DBA23851A464DDD03617928F1238AD6519D42CA3362212
                                                                                                                                                                                                        SHA-512:A328FFC246816C76089551863D6ADC7D183AB0D6C10D0F016C12314998019148AABCBA0D3630FC1E000A9F16D2243F4BC059472C5D6F85C09643C2464584094A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/784820ba0ee4482d9dca6e5ec37a1cff.jpg
                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.......................................................................U...."........................................;............................!1"A..Qa#2q..BR.3r......%Cb............................................................!1.Aq.."Qa...2..................?...P..zo..q...G..0...:2S..gN..s'.d..@..u.C.;...?MG...i...:..O..?mIJ....gQt..)..9>8..P.!..sM}.G.O....W.j/nA`Gx...RB....j...)t.......m.V|.:v.P...i1^A.....{h..\....x...]Y^s.k.%vqf*,~}..s.?...H.!.z=<.>..R.m..:..Y.p....L.w"}...9...t.Y.]/0J...\h..%./:.....'[.I\.Y....(#..4D..yG.UX.}..M....$...(ZU.$.......bhr..t..^&AO.9....LO...4...c.'..i.%....1...v4.p4.`..R. .eZ.l".s..U."...........Cm..#+t...r..$.c.k....."..Z.F.Tm....!.q.1.#.....M.....R..=....E.K.....Y..}4........:...=...O.}F...'....ycW.R.k.........O.......0.G...}.o..\/.v..F{8.J....N....1...q.;j..m.m..A\....t.qd.l!S"KGt>._e./.Y..Y..B.Vg..7..b;.........}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22903
                                                                                                                                                                                                        Entropy (8bit):7.985574820919162
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:BD6H2J36PLVT9JjmOqE7tUDMRctmFFZUiLcHpVmLV64O0wkDk+JNs/IY5WwC:B+HaSToE72MRF4Hpwro+nyIYFC
                                                                                                                                                                                                        MD5:F730B121F5806D7BEBFBA9E1F7ADCA14
                                                                                                                                                                                                        SHA1:A89E51A4E291AF1AC3F0E3985CE11D2212C43852
                                                                                                                                                                                                        SHA-256:F16854A6686F4B9B4F170337EE8DC76591F946F69234FD18D90EAADE8C367CCF
                                                                                                                                                                                                        SHA-512:5BD4866C1571F269DD70B3F1E1E979A8EB32B7D39D5C7B948FB57D17C1414EABCFDD3720D9555C147BF251F51D48C043B9B2A7DE704D98C7E11CC6942D9D0110
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/96f40fd50bbd40e29805a2a3bdea7ed4.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.... .IDATx...i.]e.6|..y.>C..T..2...L.If.$DP..D.....V.m.U.~.V........$....... ". sH.XUI.......c....}]....:...Y..y...$]j...j......4P.L...(..@.yX..S...:..FCBQ&...JD5........S.......!.n.8..*Tk..)P...".Q..h4.6...f..:\.X4r.%o...x..a....4......e.....2..k..H.X...(....f.F...Ggf$...$.@.`I.fP.AP.xQ.-.@U.......Y......%.. .t. .i..b.FUq...,xuf&>........t.,.4..=...b..`Z..\....H!.....H)...J..C..cf.m/X5..uEA.c..%.m.\...B.........5..u.f. ^;.F.Ifge.8$!.4....d...G.S....4!I.. ..'i0..F..Z.qf$-P..)I.T.H..`."..........8. TP....q..T1:..Bhl...f...\.@.u.C#m...Ts.j&!e.9.CY.,*.R.....0!......<...b......ff...%..+>.k2h~..GE....I..JK..V...5=..'..&.....AUM.....B..IP%....$5......GZJc..........N.J..8..h0.6k..S.....v..x......QL....t...!S.#$.sN..4.:1RFc(..%NC.J]1..b..4..V..9...ZJ.J..(F.!......W......i:$_..Qk.......L....&.!...B....%.!....13.`..% P8z..0J@....o....{x..C..M.y*IzZ0..S..#E...G............A......9..tf).....BX.;@..8......%.Q
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 9508
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3937
                                                                                                                                                                                                        Entropy (8bit):7.944268233438812
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:kUEWCjGFIafyXk6zVXqBk03fy3RUV8NtA0ATTMvQ:k0HFISyNJ0k03qKV8NaxPMvQ
                                                                                                                                                                                                        MD5:043FB5FC1FA8AAFAD02E3ECD16006DCE
                                                                                                                                                                                                        SHA1:AABE5154C62ADE710923FD9F29EF39BE4EBE4C21
                                                                                                                                                                                                        SHA-256:E8BCAE6186A39566F04F3E777E0D2A7E8120EEA1F361CD22F25605458734C20C
                                                                                                                                                                                                        SHA-512:42A9A8CCC9BEF905709B1F056050C0618515008BCEB1B24D4B932B6C1E92444732D532DD8B6FA0F6849F91C4549389EBF77536CEB6179572B55B5A45A6B9E115
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:...........Z[..Fv~..`]2P..q...D.-K.,..Y..SS ..B..4....V...!.......<..%/[....?#...Hp4..I.6...t..o.>.n ],..^..K..g...YR.M.c"...H. R.......,)...3".&.%c.+...%..9K...`/.,XrIt...!{E.D.Y".<g....c"W.).S."r....9.c&.~....KvN....<aK"O.#"/XM..[.y.!..D..D<..%.?fC"_mfe.P...X,.\.]).S.;..7m....e.L.....v...L..y..Y.j.zN...G_..Nb.*yQ..kE..{...5W.y...lY..*....%l]_/yT..4..x.hlRdE....4?c.^U...2.,..N.....:fIU=.9+6N&.g.&..#.br.rR.Y.=*..'.Fc|..U4RV.iRc..TNX...R.lM.Q..@.d...T."..Z...v..2W..A..lM.E\'"y.F..#...'X[.2.%..G..dE...\.I.a../..::0.O.)....c.....b.U..U....;..".........UVG$.(..x...jX......h..}.>.[^'.qB..E..f....+>..l\..+.hd....m.;.....v.`.gE.s....*G."gi~G.E1..q..x4W..U.?,y.4.&?*.XD....`...*.6......b\d.'....c..4....&.+...c..k.jl....p.f..Q..W.O.y......<..X_ `.....X.c....j.56J.}...pa.k.!Y.....3.&...)<2.P..`.#...giU+..^.U...S...n..-N..).I.'.....?..W"x..d.F$DLBl.L;.(.i.j}.d..h'..(S.2rpr..L"5a.ig..c:f..Iy.OON....w...".h...&..`N.6#.7Z.w.....J-...=..?g_w<...|..|.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5829
                                                                                                                                                                                                        Entropy (8bit):7.92611407678115
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:IeCzkHheAnO6AONf8rxQlgtyF99VOEfSNH71adyzAw9p7aCTwBcGQbe/kSYguZ8H:Ie3BeYXNfsh+990UyzAwnmlBcG8WkSYq
                                                                                                                                                                                                        MD5:04827CE63D8CCC4886C0CCD4DD5EF294
                                                                                                                                                                                                        SHA1:F0035A8D5F70FADA011FC520D83DC787F0117CD3
                                                                                                                                                                                                        SHA-256:3FAA72A53846B2F8D1FFD02A85F33D3BC7BFFC99A1190B51C375FF3D3E6E699C
                                                                                                                                                                                                        SHA-512:D0F1F66C385074737854D67E82D872E74BD401502196C3B616A5FE7455EEEC96B45DE242E0D778095E3EFDC6B75EC9EE3B296967A6AFD4D065A9089797753A10
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/4ede8810d7904ccfbac8305e4fcd8d36.jpg
                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.......................................................................U....".........................................;...........................!.1."AQ..2aq.#BR....3b..$CT...................................1......................!..1.AQ."a.q..2...#BRb...............?..L.o.>.e.N.B...N8.....c.......q..O)........n....L.r.<D.......s.|....<..jB7$j...i.iU.,2..m...RN.'......u...7@]...:Cu.P..m.......P7b...uZ..b.m.1$....O..S....C......?.c..*<..n.<.4...he...'{..X[n..*..t..?Y.G.A.>....$..3\u.q....$l...1.eq..m.V......*.J*.....<..lr.n4..s5..n...L.N.ziwU.....$T.|.n.EWC0.%.K. j......F3R..K+#@.hy.-M5.\t.SK...Lw.m.K........<.U..!..K....:I.{.q..u....SW....JO.@#..*.5...~..X,.OlS\.J...y..O...:..N)..,y..?....:EN..Q.*.&kk...j..N.....|..q~YHJ.>.c..A@....Lr..Q:...T...k.5...%m..7.{h4......\..:.....*..a...k:G.........)R.h..{,....<.........,A5p,..l...S..E..V...s.....u#f=.I ...P...~<..Z.:
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9772)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9773
                                                                                                                                                                                                        Entropy (8bit):5.27285613856646
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ug3wcQvbQXTsP7Ux8p7roWk5Ps/33nmgmtvB5gW50CGvA5gh6JcWFHzepp4rB0kI:uzcQvcXTsT95k5AfQvR50CGvA5ghfWFW
                                                                                                                                                                                                        MD5:017B8EBD436E4195D3AF1ABD1830F5B7
                                                                                                                                                                                                        SHA1:900CC718251BCBE5D4711829C48F2756755B58C5
                                                                                                                                                                                                        SHA-256:2CC63C1CE2435637AE40E1CA0E8CC5E42BE5AAA6AC750833A51AD2E10F416C6F
                                                                                                                                                                                                        SHA-512:FEEEC8A44EAAB2F42351C847F2C9D6D47C3670E3A9DCB7A0BB4B4CEB2F38445A2C525C37430FB956386A5B703A293DD873A46E541F3742452DD848BFDF2FB971
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/index13.js
                                                                                                                                                                                                        Preview:import{ax as e,ay as t,az as a,r as n,aA as o,aB as l,aC as i,aD as r,aE as s,D as d,f as c,aF as u,Y as v,i as f,aG as p,E as h,aH as b,a3 as g,a5 as m,s as x,G as y,F as w,a6 as I,aI as k,aJ as B,K as C,N as S,R as $,aK as R,aL as T,o as z,a1 as A,ab as j,aM as L,a4 as O,af as N,aN as Z,a0 as F,P as W,U as H,aO as M,O as D,aq as E,aw as V,Q as G,Z as K,aP as P,a2 as Q,aQ as X,aR as q}from"./common.js";import{u as J}from"./use-id.js";import{a as U,r as Y}from"./use-route.js";import{T as _}from"./use-tab-status.js";import{a as ee,S as te}from"./index14.js";function ae(){const e=n([]),t=[];o((()=>{e.value=[]}));return[e,a=>(t[a]||(t[a]=t=>{e.value[a]=t}),t[a])]}function ne(e,t){if(!l||!window.IntersectionObserver)return;const a=new IntersectionObserver((e=>{t(e[0].intersectionRatio>0)}),{root:document.body}),n=()=>{e.value&&a.unobserve(e.value)};i(n),r(n),s((()=>{e.value&&a.observe(e.value)}))}const[oe,le]=d("sticky");const ie=C(c({name:oe,props:{zIndex:y,position:w("top"),container:Obj
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (49315), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):101022
                                                                                                                                                                                                        Entropy (8bit):6.288094864573473
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:xUlOgnn+WQEtT7jk66B+uWoSeLxWo7Cv6ZbNSbd6GuEj2/QI7YeuwcGurWjAMAD9:+nYC+c/fj2/QI7YedcG2tD7J
                                                                                                                                                                                                        MD5:CC3BDC50BF4D7A550446388FA7F80F97
                                                                                                                                                                                                        SHA1:BE098B2B638E29A9AA79BF6A042363D7F2289D3A
                                                                                                                                                                                                        SHA-256:1ACD948F09B56B2DE66A4AF4F73E903FEDD0BC4BFBAC2AFB81FD4954617E7FA6
                                                                                                                                                                                                        SHA-512:08CC80452041DDBC6852462F5EB7523166B6771A8A5F76B09C38578876B60FBF59859DAF3630131884CDB2C327666743E14BA1095390678A0CD2DF4A269A7956
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://906fdd.seeaa.top/js/app.aed924c8.js
                                                                                                                                                                                                        Preview:(function(e){function a(a){for(var i,t,s=a[0],y=a[1],f=a[2],l=0,p=[];l<s.length;l++)t=s[l],Object.prototype.hasOwnProperty.call(o,t)&&o[t]&&p.push(o[t][0]),o[t]=0;for(i in y)Object.prototype.hasOwnProperty.call(y,i)&&(e[i]=y[i]);d&&d(a);while(p.length)p.shift()();return r.push.apply(r,f||[]),n()}function n(){for(var e,a=0;a<r.length;a++){for(var n=r[a],i=!0,t=1;t<n.length;t++){var s=n[t];0!==o[s]&&(i=!1)}i&&(r.splice(a--,1),e=y(y.s=n[0]))}return e}var i={},t={app:0},o={app:0},r=[];function s(e){return y.p+"js/"+({}[e]||e)+"."+{"chunk-2af1d94c":"6da5e942"}[e]+".js"}function y(a){if(i[a])return i[a].exports;var n=i[a]={i:a,l:!1,exports:{}};return e[a].call(n.exports,n,n.exports,y),n.l=!0,n.exports}y.e=function(e){var a=[],n={"chunk-2af1d94c":1};t[e]?a.push(t[e]):0!==t[e]&&n[e]&&a.push(t[e]=new Promise((function(a,n){for(var i="css/"+({}[e]||e)+"."+{"chunk-2af1d94c":"56ff0fc6"}[e]+".css",o=y.p+i,r=document.getElementsByTagName("link"),s=0;s<r.length;s++){var f=r[s],l=f.getAttribute("data-
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 7544
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3272
                                                                                                                                                                                                        Entropy (8bit):7.934622066679983
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:fLqi79LPgVgW/gfk/DlbPcqwDtecukPhJ2ohm0p:2YLIl/gRgcukPhPhm2
                                                                                                                                                                                                        MD5:C0A7EB5E073E9DDF3A2A07B7C2D2B9EB
                                                                                                                                                                                                        SHA1:BE34F35F2A0C8175D2CECD8B6655116FD12C9BB6
                                                                                                                                                                                                        SHA-256:9F9A5B5DA4259D13CDE94F74167A709D1F524B3F9FD2FA2A94D3B7260B1335A9
                                                                                                                                                                                                        SHA-512:2B0C36BCE308EF4799AE77C57C9870FD549779834F294660BA002D19FE348A30D9FEECE4D4B4AEE16EE839958CB7D36099324288F7E0D2E2902FC0D00B3ABD76
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:...........Yis.F....BD.X@..H.f.....9ql..c;f...9.!............@Qve?..`...u+[..R...D.'.7.4..A...J...'<.t.CE?.P.S.2z...<L.w.fT.pA.x..>.+.xX.8.........xN...oI....*x.B.G...TU{.I...Sz..........x|F.........y<.W<.....$....9...,.A..X..<......f........,......<...+y....|.OuV.{OC....2.{X..6.*3..h c%...H..i*..l.oCI:..E^.z).J\.D4.>v.PD#aV%b...n.a.Ey!u"...1.\.U._...n......=G$.YV....N.d..\^.. .Wk.DQ...K..8.c9qlv+^Y.,'nM......N|Ydy..Qc..?..')>.3.fAD..u6K.t..(.K...g.....b..A.u1/..*yT.J....-....qZ)h^.K..,..N.v..$.....-..T.Z...'#..*.hiY)1..B.p.#..a.(.[.dY..S.[....]d..{........%.+\l).M..../$...I.oW..39.k..|.TC.2.b..E..."W..Z.....I..iX.%=.UY.......W...J.2...-o`IT.....%."...d2..{u~).zBJ.K.!..{...X..J..eK....P....2.....Z>-....95.%N..qp..e@N.....hkUB.....<3^B..g0.l&..[./.w..3b...7b|X.xg.[0...e.*...$.J.....[..........i.~...........G.z.CL.h.^`......z%J.d...p..e.F.O..(...N.tC6.A..T....H&...<..Og...I4..d.8<..cc(.k..\..l....Cs..O.....d..g.P.[sP...i. .^....B]..*HS...&.R.L;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):278
                                                                                                                                                                                                        Entropy (8bit):4.847428537166327
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:XbcQCIcHhYFM5a/Q0xlBhVDcBwjY/cVLFlmYtQCM/WBM2NmKBOjNwn:+IzOkJxlDyv0VLFlNSWBLfMju
                                                                                                                                                                                                        MD5:9D034D518DFEF65595E31FF83EA7089A
                                                                                                                                                                                                        SHA1:A801792B4A6D2FFAF7D7930E7053AAA0D2CA972F
                                                                                                                                                                                                        SHA-256:475E2876AFD365946D9B399F4B038145F7DAD4B9C937EBDE3444ED51A51D0D84
                                                                                                                                                                                                        SHA-512:5D1A42CB02F923A31C63E21E5BD77361A6DA242B078FE5F21E217A40CBF8E938629A8F0BDEA6D22B46A7FCF6389420B0248A77282D2DA724D3F93B851CEFDA77
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{ac as o}from"./common.js";const r={to:[String,Object],url:String,replace:Boolean};function t({to:o,url:r,replace:t,$router:e}){o&&e?e[t?"replace":"push"](o):r&&(t?location.replace(r):location.href=r)}function e(){const r=o().proxy;return()=>t(r)}export{t as a,r,e as u};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (32000)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):249211
                                                                                                                                                                                                        Entropy (8bit):5.323125841405936
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:NWVLTViENHud5tfdUldaSnc9SA6RVsKKhR4y2f3gbMW9nGd8WxaaQsQKV:NoN/Hud5toLJAyVDU4yxZRyZCKV
                                                                                                                                                                                                        MD5:E9718FC7CED63B5A0C9C7ABD3DC1B006
                                                                                                                                                                                                        SHA1:BE9914554871A783FD891EB384F87C1D1B78A50B
                                                                                                                                                                                                        SHA-256:F56893C446318AF18A5C8B6CDB171225503175050DE3EF5C109BAEC8CCF87398
                                                                                                                                                                                                        SHA-512:9C3A751383C6DF93B2747161330ABB823D38BF57DDD784237508D853C2FA6C6A5C5A59D9161825B1A8977DC5C42809319FBD6A317D40EDBD9D639DDF7A72EFC9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mat1.gtimg.com/qqcdn/qqindex2021/common-static/20240515201444/core3-37-1.min.js
                                                                                                                                                                                                        Preview:/**. * Skipped minification because the original files appears to be already minified.. * Original file: /npm/core-js-bundle@3.37.1/minified.js. *. * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */./**. * core-js 3.37.1. * . 2014-2024 Denis Pushkarev (zloirock.ru). * license: https://github.com/zloirock/core-js/blob/v3.37.1/LICENSE. * source: https://github.com/zloirock/core-js. */.!function(t){"use strict";var r,e,n;r=[function(t,r,e){e(1),e(97),e(98),e(99),e(100),e(101),e(102),e(103),e(104),e(105),e(106),e(107),e(108),e(109),e(110),e(111),e(124),e(126),e(136),e(137),e(139),e(143),e(146),e(148),e(150),e(151),e(152),e(153),e(155),e(156),e(158),e(159),e(161),e(165),e(166),e(167),e(168),e(173),e(174),e(176),e(177),e(178),e(180),e(183),e(184),e(185),e(186),e(187),e(192),e(194),e(195),e(197),e(200),e(201),e(202),e(203),e(204),e(206),e(216),e(218),e(221),e(223),e(226),e(233),e(234),e(235),e(236),e(237),e(238),e(24
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 76x76, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1972
                                                                                                                                                                                                        Entropy (8bit):7.03558694447728
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:IElbQ1f+Bo/LfAF4/z2jrtYM24ySNljJAu/Ns1SsemKAS:IElbw+iLbUTySN5quqSs1S
                                                                                                                                                                                                        MD5:2C54CA4488DC553F0082C39AF01BFD85
                                                                                                                                                                                                        SHA1:5C9E8B1BD66A1ABB046A9E28C62485161281D686
                                                                                                                                                                                                        SHA-256:0FAAD70ABE1D06C2E0608403ED2946F1CB4F9B9C2EFB37A9F26082B967E98C61
                                                                                                                                                                                                        SHA-512:002949339CB632A265D7BCEFEE29ED72BA1B32E23827AEBC11E408E6E26100BBCD9CE2CB0D9011DD12C1D494BAC88EE776FDFFAC17502D9B5B4D1F60889F4C48
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......L.L..".......................................3........................!..1A"Q..2Baq....#.3R.S.........................................................!1..A"............?....3.{......xxq.OeE.s...z..e.m.t.e..n.. ;......=#c.....'.V./.<..D.w..>B.&.?.T....K....r....Z.+S...Z.)$.>.8....r..P.z.id...g..../...#...e.:.......%$....C..K)m."..)..}..........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):22685
                                                                                                                                                                                                        Entropy (8bit):6.006098517835968
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:tQvXQygjvDAviiIrO7tQpf9KJ1FUYSXHFI+yBbCS2jCpoHq6bz5elHvnPCBeHwy0:e4LGIrOJwUSnl5S2moQHvP5ntRGgw
                                                                                                                                                                                                        MD5:D4F7BABFEE32C89DD7C1ABA0CECC20BA
                                                                                                                                                                                                        SHA1:B9E88C0352991BE4CD68D5C697A7DFC82E5F5A9E
                                                                                                                                                                                                        SHA-256:63847C508D9E548CCD638CBC891D01647A3F19968F57B526AB6F96C98191F2D1
                                                                                                                                                                                                        SHA-512:28FD87D4F633E9CECB8D2F3858CA8B06784A1C408B22D10B779DA240211E1323AB398F5DEBBB890075C1AB51867C376CF09F12F762C84ED7E56418F88BEAED8E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 7544
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3272
                                                                                                                                                                                                        Entropy (8bit):7.934622066679983
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:fLqi79LPgVgW/gfk/DlbPcqwDtecukPhJ2ohm0p:2YLIl/gRgcukPhPhm2
                                                                                                                                                                                                        MD5:C0A7EB5E073E9DDF3A2A07B7C2D2B9EB
                                                                                                                                                                                                        SHA1:BE34F35F2A0C8175D2CECD8B6655116FD12C9BB6
                                                                                                                                                                                                        SHA-256:9F9A5B5DA4259D13CDE94F74167A709D1F524B3F9FD2FA2A94D3B7260B1335A9
                                                                                                                                                                                                        SHA-512:2B0C36BCE308EF4799AE77C57C9870FD549779834F294660BA002D19FE348A30D9FEECE4D4B4AEE16EE839958CB7D36099324288F7E0D2E2902FC0D00B3ABD76
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/index6.js
                                                                                                                                                                                                        Preview:...........Yis.F....BD.X@..H.f.....9ql..c;f...9.!............@Qve?..`...u+[..R...D.'.7.4..A...J...'<.t.CE?.P.S.2z...<L.w.fT.pA.x..>.+.xX.8.........xN...oI....*x.B.G...TU{.I...Sz..........x|F.........y<.W<.....$....9...,.A..X..<......f........,......<...+y....|.OuV.{OC....2.{X..6.*3..h c%...H..i*..l.oCI:..E^.z).J\.D4.>v.PD#aV%b...n.a.Ey!u"...1.\.U._...n......=G$.YV....N.d..\^.. .Wk.DQ...K..8.c9qlv+^Y.,'nM......N|Ydy..Qc..?..')>.3.fAD..u6K.t..(.K...g.....b..A.u1/..*yT.J....-....qZ)h^.K..,..N.v..$.....-..T.Z...'#..*.hiY)1..B.p.#..a.(.[.dY..S.[....]d..{........%.+\l).M..../$...I.oW..39.k..|.TC.2.b..E..."W..Z.....I..iX.%=.UY.......W...J.2...-o`IT.....%."...d2..{u~).zBJ.K.!..{...X..J..eK....P....2.....Z>-....95.%N..qp..e@N.....hkUB.....<3^B..g0.l&..[./.w..3b...7b|X.xg.[0...e.*...$.J.....[..........i.~...........G.z.CL.h.^`......z%J.d...p..e.F.O..(...N.tC6.A..T....H&...<..Og...I4..d.8<..cc(.k..\..l....Cs..O.....d..g.P.[sP...i. .^....B]..*HS...&.R.L;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 870x492, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):285283
                                                                                                                                                                                                        Entropy (8bit):7.965108683477483
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:fWtsubTiPbD5pW41JsEU5nqBvm8IyvZrZdEU/nCzuEiXqn6k/:fks86bTPs3qBvm8Igjd7/nCyID
                                                                                                                                                                                                        MD5:3CC9F97955A38B6C53B37F2FC5850FCC
                                                                                                                                                                                                        SHA1:9E85BC1290570932CE89F793FEFABFA1908C2A43
                                                                                                                                                                                                        SHA-256:5D7E6C42F8301956FA7A90FB4EBCA82801EAF3C2363F683AFED19B773450973B
                                                                                                                                                                                                        SHA-512:8F09A65BA6D65F8CC88994DC8825066030CE8F4A02ABFED1DF01D3C89132131731761601B5A32E56C8C050F4ADC62A97176E25B719FA8EC350D35E61B34362D0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.........................................................................f.............................................N......................!...1.AQ.."aq..2.........#B.R..$3bCr..4S....%..&Dc.E....................................G......................!1.AQ..aq..".....2......BR.#r3b.$...CS.....%c.4............?..-.m..(th..U.%AI.p./.".4{.. X....m..s.6g.c.,6..D..M........_..&.p..-n.. ...W..K.P .u...rf..1..,.......m.Bj(3...T..<cJl....@<..A>X r*.>.p.Z......M)E.w......f`y[........Bi[y.z.....`..k..F..zy}.D$.E@...<...q..%iZA7;$.h...o.5......SJ...[..^.4:........*.M..!.....Q.....y+o.....a...y.nPw.8".%*In5..K...&.5..:..y..$....o0N.r..j....U..f...T.4..nn<.....'=M=8..EZ...p..A..H..e_.p@.w..h.8S6j........3?.._........x\..&......4Y9.oOAN..A...P.....[.`..!GA..f.z...(.'.Vb.!...)...w........FL.b.....!..8l..A..f.f/qs.|.r....Z..~........L(l"......v...0....w.+!..Z.4.6....,2... %..Q$....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16850
                                                                                                                                                                                                        Entropy (8bit):7.963269456380863
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:XfwwdnGaolgAli2AFh8+W7ljsyTBzMN+GuSWstd30ip:X4wdnGa8xiTD8hljx+TuzUJ
                                                                                                                                                                                                        MD5:2330B8C158FEED3A1150D6D6AC5DD888
                                                                                                                                                                                                        SHA1:27F24CF1EE7A02DEE0E86A4F4E607F50C6281FBB
                                                                                                                                                                                                        SHA-256:E88F936D159078CE8BCCA30EF9FBC83B64744103BB0C6DFA6C41FE45CF93D26D
                                                                                                                                                                                                        SHA-512:3B402F544CE022445BF4B3890545F90ABE9AED20ACDB0B763625DCBE3F912E9FA28FC7562765B03F50111617F33DFB7BF3DE708557D36490330335E2B5B80ABD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/om_ls/O5m9s101uUohdVU_rxnojqmi4rar0mn5KYd6OqsXWmIxoAA_200200/0
                                                                                                                                                                                                        Preview:RIFF.A..WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 .?..0....*....>...A!...z..a(........O.EX~....../.?.?+>.:....~j...S.....?._.?..........7...._.~....w......._.w....^........c.7..........._..........^...O.7.[....f..?g.o..k~....;...}....c.?.{.{.........W.....?.>.~.~...m./.o...G.?m...7....D~.{..G...o...........k.._....`.w.....W.G.......g........('...m...~.Y..`...W..f..b>^..@.\..B'G..9....{.".B...O$.......9/...:.....T'.......'..bE.G.{.....A....-S.ru.........a..J.4..Y..y.........Q1=.....`.].@.,H...}.#......>...2.;..q.0......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):24168
                                                                                                                                                                                                        Entropy (8bit):7.97288928267195
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:RXE05uLOVjD9As2gVNuEUWDAXjAEoWGDI+Wrxe9KkQEDDWHCSYrQOoahm:d35uLOY/wuEULzAEIc+g+bOYEha8
                                                                                                                                                                                                        MD5:E2A5339CC24AD672C491E1FB0BB6B85D
                                                                                                                                                                                                        SHA1:B6E23CF9A00CB799AB8F64188A7CEF99BBB5E89C
                                                                                                                                                                                                        SHA-256:B6B62C1F45DE5823A5B7CCA99779C8F71FD6810A33FA40724396F4F8B361A6F6
                                                                                                                                                                                                        SHA-512:20397C04375309024E78FABD7058FC1EA2A05DCCA43F53BB79B320AA31DDC3F583E15B6AB6D9BEAEDBE51B8EBBC3947E17D692B310C2AB178EB3222EFF032D2F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/406626d4104f41aa879bece818f7b6e5.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1185
                                                                                                                                                                                                        Entropy (8bit):7.189845601336952
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:uDfDK2+tdQhRj+vtlxuXko9jrsxs1QP3jG5fIqrjNxXCvdJFyd85P3HOdSfvd7Vo:MLwIMjtC1QfjufTidvyd813HOkUUa7lP
                                                                                                                                                                                                        MD5:1D9B1FC8A7D452B705053DBBDE0A5A72
                                                                                                                                                                                                        SHA1:54E9B45E7240F76C258A286F837822F06EB84EBF
                                                                                                                                                                                                        SHA-256:1A53EF877D22945BFCA7D078B7E6ACC0B1A1AF3D392514BCF021057A383BB9C8
                                                                                                                                                                                                        SHA-512:396303238E33F448772051CB16EDCF14EF2A70C74D4924E48F120152585097D86160866BF22D9E5E3D13D869D34F0924FEF6D950B2ACAAADE1A64BE0B2D6FB8E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/assets/images/avatar/126.jpg
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."................................................O-..A.....X..T]u."sW.......C..$.D.U.]..:..7.-...~.Q2uT...y..6...............................................@.....................................IA(.Q.......5.........................!1.."ABQq. Rr..234a..D`bc.........?..n'...&.....V.+....xDq6v.u...P.|Rp.V/q......t.[..fQ.6...{>._.}.bC...g..dSK......XV.....&.('nl..:.%.....#.FPc.F8wR_.It.%........s.SE1..".?.x+A.[.:.......'.*...l...I.svI..0|.Cm..!..8.~JD.n..2+.F.R0EAagl."..W9...^.[..!.q....?..Q...5$...<Q.f.;..#.N.V.u"1....;v6.W...n.P~.~...>N.......r.5y.um1...g;7..k..s2].....S..L.tU.N.&.........2H...w..!....>..y.;.Q..i.$....:.U.7.......)fH..,...+..a..V..K.....<.8d...<.......Jb....:...Wq$.;.r...$Ff.dp.6.^t.#A.....7...%.6|.*._....e2+..5X^..l....}.]D..V.L....c.XH.[.1>.".S....H........Y.h[a#...4. F.#N
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (30708)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):31091
                                                                                                                                                                                                        Entropy (8bit):5.720133045349501
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:qhqS4Iz+dn62CPvcZeRcJlzmNHKUJTbcYyHywBKyQaC3oIt8Sl2MC7oItbFEW6as:DS4F82CHTYH8KC3oIt8Sl2MC7oItbFE3
                                                                                                                                                                                                        MD5:E7B20566D0D4A0497A74493F43B7188E
                                                                                                                                                                                                        SHA1:D08E92BC3E40B92FB27D66C63F1E601844166AFB
                                                                                                                                                                                                        SHA-256:645CE89FC6413C47C20BC9CA916D2414141D96DAFBFC9FA3E13A1423CDF9E82D
                                                                                                                                                                                                        SHA-512:5CEE9DCFC1AC9B1BF8DA080EF560B4CC5AAEEF4F2FF4A16D5ACF76FD4FECAEBBD1DB5E3B9E1E67ACAE3DC7BBE53AFBBD4E1F7E38A14675DE28DDEEABA89852D8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{f as e,u as a,i as l,h as t,r as i,af as o,o as n,ag as s,a3 as u,I as r,ah as c,k as v,s as d,m,t as f,w as p,p as g,x as C,q as b,v as h,ai as k,M as y,aj as x,l as w,ak as M,B as F,n as T,al as S,am as N,an as Y,C as j}from"./common.js";import"./index11.js";import{B as _}from"./index3.js";import{D as U}from"./index12.js";import{T as H,a as L}from"./index13.js";import{S as A,a as O}from"./index14.js";import{S as E,a as D,_ as B,b as z,c as P,d as I}from"./StratchCard.js";import{_ as q}from"./red.js";import{_ as W,a as G}from"./green.js";import{T as $,_ as V,a as Z,b as J}from"./index15.js";import{_ as R,a as K}from"./zh-cn.js";import{d as Q}from"./dayjs.min.js";import{F as X}from"./index16.js";import{g as ee,a as ae,b as le}from"./index17.js";import{i as te,r as ie,g as oe,a as ne}from"./index18.js";import{g as se,a as ue}from"./index19.js";import{D as re}from"./index20.js";import"./use-placeholder.js";import"./use-height.js";import"./use-route.js";import"./use-id.js";import".
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (32810)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):32902
                                                                                                                                                                                                        Entropy (8bit):5.4110433229698325
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:4wIDSgipTQ6vbHTa/x8QfPIk3dCgtrOXaBSn:4kVQ6jUo
                                                                                                                                                                                                        MD5:B5ABF624D46DD10577A0F1C4C0C38828
                                                                                                                                                                                                        SHA1:ED041A2363ABAD5C95374D89BBF44184C4C5F2AC
                                                                                                                                                                                                        SHA-256:D56393DD86FC3C422777FEEEC88D9BC5944FADC5BCC9BC26C4FCA36AC5DFA401
                                                                                                                                                                                                        SHA-512:7B71A20B44273E562769456201892F8D492AFECD732CC10279175CAE59E50213F530241EC5379CDCB92462140FB1CCC24EBD18FEFF0E715A00345B227F8505C5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/* v3.5.0 by emonitor Team. Released under the MIT License. */.!function(e,r){"object"==typeof exports&&"undefined"!=typeof module?r(exports):"function"==typeof define&&define.amd?define(["exports"],r):r(e.emonitor={})}(this,function(e){"use strict";var r=Object.prototype.toString,t=Object.prototype.hasOwnProperty,n=function(e){return"[object Array]"===r.call(e)},o=function(e){return"[object Object]"===r.call(e)},i=function(e){return"[object PerformanceTiming]"===r.call(e)},a=function(e){return"[object Error]"===r.call(e)},c=function(e){return"string"==typeof e},s=function(e){return void 0===e},d=function(e){return"function"==typeof e},u=function(e){return"number"==typeof e},l=function(e,r){return t.call(e,r)},p=function(e){if(!e)return{};var r=document.createElement("a");return r.href=e,{host:r.host,path:r.pathname,hostname:r.hostname,protocol:r.protocol.slice(0,-1)}},f={duration:"delay",name:"resurl",type:"type"},m=["007","all"],v=["pecker","all"],h=["beacon"],g=["disable"],y=["link"
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4428)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4429
                                                                                                                                                                                                        Entropy (8bit):6.012779100677352
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:dz1cGE2kjCPle/GXp4a6fhwVIiwZBdEI/7LBkquOGvyUmZoFstYeg3T:dJcNyPleeXqhlxZrEYHBkuGYY
                                                                                                                                                                                                        MD5:D41826720C6178C5023F825C09AB7284
                                                                                                                                                                                                        SHA1:5BC1E69B31D9484B36EA6185C5607C0A0E643143
                                                                                                                                                                                                        SHA-256:5CAD124AA1A435A9E39409A02F6D7D8CB336E71196AC5092AC6D7767819879BE
                                                                                                                                                                                                        SHA-512:9CA013DCA16831D363AC36C1900839E8A07445189841FD8B1E1366B2A0CC7416A958B8F61272923B49DE200D5197DC481C0D4223E8D62B17BBB770ABC95E6E33
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/prizeHistory.js
                                                                                                                                                                                                        Preview:const A="data:image/png;base64,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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1852
                                                                                                                                                                                                        Entropy (8bit):7.257866282050057
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdpe8J39ydfF8V0a7b97wP5URiSHSCjTtTncE:7dcgCfOV0Yb9+5QiSbjTNf
                                                                                                                                                                                                        MD5:DC4F9C7119E211806D04F7BED04E9CF0
                                                                                                                                                                                                        SHA1:D1C5D58478CECD3F4CB9AA6975174C2BE0EA0054
                                                                                                                                                                                                        SHA-256:7DA3EBD5D6CF99E0F29AEBD7E057EE498C0343AF542D92769EF6340286A2D61D
                                                                                                                                                                                                        SHA-512:AB04F758509790C11ADD5D5E1242FF19187729B0A16C60071E5917B1C8B2D6CF863FC00B935B34B7FE70B3517DA0A548251DF91F1D216A7604A8AD42BA2926D4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/2.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C21F8DAE12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C21F8D9E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.5.....\IDATx..[H.A...[rE.V.\*-eu.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1931
                                                                                                                                                                                                        Entropy (8bit):7.337436284753385
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrd5B8J39ydfuNKZ2NT0fxY9Ea3AgnN:7dXgCfmKq2unN
                                                                                                                                                                                                        MD5:0416685A496AEA4AC7722B31D85AFA2E
                                                                                                                                                                                                        SHA1:98A1922514793AA333CD434CDD129ED99C2A8B6D
                                                                                                                                                                                                        SHA-256:0B45D636389CC4AB11C9159F61BD22BC10AA98C8999D0E9B967AC22238DBCD7B
                                                                                                                                                                                                        SHA-512:5E011E6AAF19A4C4E9C00B880573F78D78E923AFC0C458135D8FC07A4049511204B71A34BC3A86C7FDDCEF3C9F8742C467C54878ACE44787BDCDB949CCF7591A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CC3444BE12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CC3444AE12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..yl.Y..?.j+ZA.k.j.V.E
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 1080x1575, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):470358
                                                                                                                                                                                                        Entropy (8bit):7.9570671153202435
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:VkIENT+hdp1zvSEEVHzFWFWs9iyYGSy485lyLq9hwkUbApWP0:Kl+Xp1m3zFWFWs9iyYGF485lyL4hXUEl
                                                                                                                                                                                                        MD5:8EE571B31D2CC9983B5B585E0016B552
                                                                                                                                                                                                        SHA1:60F7EA6B255867E34D0225109FA72CE2FAE661C5
                                                                                                                                                                                                        SHA-256:6FE6B2C46B369F5CF19C68D0CD77FC518155AEDC2BF4CF508EC44A0A44E015FA
                                                                                                                                                                                                        SHA-512:29B430C6CB28C9E5E5D44F88F7CD72B84BE2B2864EE02AFA8CDA973FCEB8DE7BAB27BC0D7100F91D4AA6F1BA07AAEE5D8C0F046FB40FE11471C8E8372BD6B427
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C.......................................................................'.8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....*.<..>..I,vq....e.,p8....C|5..%.I...............C..|-..dc...1......7...S.........\.q.G...f.......;m..}.`....q..V5.....z...'=3..U..4P.g..W...@}.....v...?..e....&.V.=.....Cs|.....:.Z.19.*........(.{B|G..."I...an.SU....2A.......bk.c.D.....Y....XW...P....e..l.. .S.....7..gnUo$.+........0...M.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-15T14:36:35+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9807
                                                                                                                                                                                                        Entropy (8bit):7.837433552438291
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:moe6knjii+ARDEXykUtk/NVXDZlwxkssVaLkscFSbQrpBNiYArJ:moeJnji/AFRkEk1hPV/VX8CpBN4rJ
                                                                                                                                                                                                        MD5:B470EAF44FCB17A18E64E3B5015D6B58
                                                                                                                                                                                                        SHA1:985F7D71A5B0C9785E430E67288D573BBF3BF127
                                                                                                                                                                                                        SHA-256:A44AB82DEC24BA1FAA988A04D2F007D0F5E4A0DFEDF75575E0AB87A3A31C876B
                                                                                                                                                                                                        SHA-512:E7BF20B801EBEC7EBAB35F38469CFE41C2D4371AB8BB4FE350D910A4454C864AB802E80ED884195E8CC91C7BF6831DEF22A44848CADF9B75B33C32230E51AE98
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop 21.0 (Windows)..2023-10-15T14:36:35+08:00...........0220....................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-13T19:14:05+08:00" xmp:ModifyDate="2023-10-15T14:36:35+08:00" xmp:MetadataD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 870x492, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12338
                                                                                                                                                                                                        Entropy (8bit):7.986070914217193
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:mCH/wC+yh4Jkmzw8Cc9UfWJqfY567fzBE:mCfwfyhmzwVfO67zBE
                                                                                                                                                                                                        MD5:EAB2FB1205BC6C952E37ED623DC7848E
                                                                                                                                                                                                        SHA1:8909AC35B6A19DAB0A83A90D3FC3C85B6F9CF882
                                                                                                                                                                                                        SHA-256:FC64C4CEEBD826596D12FB36B206C162C89EFA5B8F46F3743D8FFE9FBF111120
                                                                                                                                                                                                        SHA-512:24D1DF975C2360879B88FA92579B9BE0D16ABD511BDB0C1DA908AF1646FAF19E977A10EE04E1F5CBC1EC35D0113B72A0D4FB2F20873C7F46BA84A3CCF69E007F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/om_ls/Og2rn_kZp6igJdMfVLxlnrBLFxW6AF2K5duSleVrbDKikAA_870492/0
                                                                                                                                                                                                        Preview:RIFF*0..WEBPVP8 .0...z...*f...>.H.K%.0,.t.[...gno..(...27v..9c..y....}4./4......;..(1`.+.>.(..g...m6..M1...1u....-.T....j^.o&.3.....i....W.7..?..S3.a..]....)Zp.u..!..&.F..m`...b#C..H.CV..u[#...D....s...[.P..@=..].t.VI...."....(5...v......s.o....IZ..#....Z.."..H..>...l.t|.l.....~..u.F..+Bz;.tSf.w}..X.....!.......Y....x.g...Pi......K.cK.[(.^..@...T..n..7.t...6J.y|#.}.....|....~.G..%..@&.y5........p....(.$pO9..5...H.M...S.>..a..:....P..k....L.......J..0..}.$z.u....`..n.....|...;.F..}.i.u.HTY9."b....j.,.t.>b.B.8.c..,.*Vc.g.z~E...0.\..o3..T..<U.K..;V....pQ80tQ..|.#.....Q.p...&.?`.S...4........J..;|..:._v.&6yE@.....#i.....6...E..=.z.t...`...6.p.... ...9.,.....=D..f..qs......BJS.z?.].....A....r...j..jr~...G..c..Ko..l.@6....&...\4..d.@...i.L/.?.(.T....,.....[..S..aXu.d..0,"{..7~.C%.Z^......2V...Q.....7yX..D..>g'0.bo.`...Y.Xh?z..zx.H+..l.NW'2.&..4[.g!&)..."q.q...........a7[.t=7f..@Y.Bh.7.tI...O.Vl.7."K.._..'.....C.#..^.....nc!>RV}.l%UqT..._+...d...q
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=3, software=Adobe Photoshop 21.0 (Windows), datetime=2023-09-06T14:53:15+08:00], baseline, precision 8, 750x280, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):194231
                                                                                                                                                                                                        Entropy (8bit):7.980705648016276
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:9pxnF/aUzh2DL+0r5FR0W5oBmQqH1L9fX6r9gOaufF8E9axIOKb3LNrxYoMbO2dp:Xb3zhoC0TaW5oBRqHrfX65gDufqbPKbg
                                                                                                                                                                                                        MD5:FDB32C639176257C93902503DAAACF03
                                                                                                                                                                                                        SHA1:4998D2D1F4E5A6444DF4122E542DC8E2386AC018
                                                                                                                                                                                                        SHA-256:F43DA0727A484A0324974D5450753847A094CDE5E34E56977FF82CDA81D27111
                                                                                                                                                                                                        SHA-512:F2D9DD0616E4B0538C8D2D992E2B5011E18DED812E4BF8DE3CAD8AC950111FC38D5CC666FD798833F26D6C766762707E79469444F9B558359FBF31BEF248D4D7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/09/99117f6ccda34c3a9d3c782926b21035.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.......1.......2...2.......R...i.......l.......Adobe Photoshop 21.0 (Windows)..2023-09-06T14:53:15+08:00...........0220........!.........................................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-09-06T14:46:57+08:00" xmp:ModifyDate="2023-09-06T14:53:15+08:00" xmp:MetadataDate="2023-09-06T14:53:15+08:00" dc:format="image/jpe
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 5907
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2696
                                                                                                                                                                                                        Entropy (8bit):7.926587071788516
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:XqlbVkNiBa8nEsbKyEQWwEYXjsO7d4Jd1h3jtQKYPEUSFPBmp:mRdBa8nEmnTzHETbRYMP8p
                                                                                                                                                                                                        MD5:227A170D7019B1D3572088BAFEA82D80
                                                                                                                                                                                                        SHA1:8075B52E3064B521657C95EA13B9B7CFDB728C0D
                                                                                                                                                                                                        SHA-256:8E295E4EA801393EEA4C5E60FC548A63018528A067AF480F75414AEF74D3EFE3
                                                                                                                                                                                                        SHA-512:3949703E3B04CB405E78D6D783BE8868694A2A4D0622BA562AD5A18414888067FBF0C25BB5D821A343A0F757B428F6AB4A431223E11520DD835C27048C3F3207
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:...........X.R.J.}...U.%....9...N .8...9......DV;.l.F.>k.E.$gf...v.....W+Y,u^nNwd..i.B.|.R.?X.4dQ...L(g.Q."%..eN.w.c....c.&./.+2..ht.rB..rN.....S..,oH..rD.X....9..}dqF#s......?Y\...C.F....^..g.....$_.<..,.id......Y5.."h...b....".%.Q...I.x.%.D.v.k.3.}z......(w..:>. .y....a..:..q......W..!z..p..z.|=.....u.$.9S..\..u.D....>.*.,s.,...bP.I6.b.o.+.S%3..2Y+.q.....I.E.a..B.n.r......]...U.l^6&'I!G.2.t.T..IY.....T...S].Lu6;.UQ..T.r..5mx.PT....U..~+.2..D..z..E...0M.v.....q.,....k..;kC....T...$.h.g.?..0......Z..Y]..X..^...l.ho.=*.(..'[Y...@9.$KV...H...,....Fd.....D..P...".A.E.T.d.vw.Xo}...f.....S./.....FW......2.%.....K..k.l..Qm..jZ../....2].cy.....f....v...-...*:8....QD..'5.z.T...j...%r#..*....n..V.^7...gK..%...KgI.F.n.j...}.M.........F.S.RU..O.O.4.....x....9Vu.z5.+..Xq.....lV..0..VK..U...6z:Ea^....=@V).Y*...f......>>E..3}..be..H.k..$u..;W...b..I.}..]...P..1.S.!...k.5Y..l....Up....y/.o..v../.......1.2.H.J..p.. .ViJ.`..^...qW...B..pEa..A._...6H.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 9773
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4318
                                                                                                                                                                                                        Entropy (8bit):7.953412337422033
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:kmVsN/PN3hs9lvl0KfM7TcHHNgvnWWMHdv+g3tbPzdWAVB:wF3a9daKf5NgfWWMHdv+stbbd5
                                                                                                                                                                                                        MD5:7AD30B532BCB01D9903EEC4E0E33496E
                                                                                                                                                                                                        SHA1:2749B04E95C45ED5E1EFDD8DDC88B02DDD9EFC11
                                                                                                                                                                                                        SHA-256:A3E4D9915099FEC0F7CB4335304E1CDF562DB07EC9988D0AC48504DF933DEF35
                                                                                                                                                                                                        SHA-512:0341432295DBDA46C5A72217729A4FC5A9F3F39ED38F1492C2FEC3A6E0606665D9A91B41B47C0ACC25613A1D2CF5B135E9B5EEC85BCBF2C02F6BA381956FD65C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/index13.js
                                                                                                                                                                                                        Preview:...........Zks.F..~....e.WM..l..hH.+...m)......C.1...P.E........n..C...LO...g...y.v.'.$..V.x.VP.MF.'ns..MI\p....../../cZp3'...}...n.$^p.&.....H.......]..^..Iw......$q..W..q..^rsAo........w?.x..5..<.8..'.3n.&..W$...[.z.oH..."1..9...O..._I...5..g.........{n^._.$..}G...'...$.g..Z....<..U.....qb.e...s.7..&q....]...V..%.=....v.%f.R..)..(%]q.%..I......M6WI......<.J.Q.M.>.h2......N..".H.|.\H.)..|,:..DL.{.D../+........IO..w..;J...;.'...3%.R........o.36..Q&.z...y..U....A....pg#....y..8.oV2S.,....E....".d...g..W...|*...k.~.Qw..'..TN...*....}..DF....eb%C.Z....w...3..y....;...u.'..D.."|;..F.|.(.....7...\.|..T$W.*.I...y...?_..F....7kl.....4G.r....|J...b...[$.2..N....2..R&7K....Y..U8.9.ha..6...H.n5.2hf.~.)..O.{....t.R....1|GZ..)}9.j}..u.....J.zhv."...:.....[n...R.[.....E`L.oO.ENC|.4....W.....O5W... .J..{#...Z}1..F..../ek.V....~....Y.[.K.8S^E....w5..g..gc.5F.Y+...Y&i?.v.>.g.T<.P.....]..0...$.H..{.l.......9..i)a1.Q.W....<M..._.UTG...K*9.y....,.9
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 3835
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1741
                                                                                                                                                                                                        Entropy (8bit):7.894587241845108
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:XC9htLhAMAKysmGYscKVz2vkj/tah0dJsSWr2wWOy:6tLPo9bE5FTQ2JsS82T
                                                                                                                                                                                                        MD5:35F60F4FF47EFF187B98EC43DA228C21
                                                                                                                                                                                                        SHA1:4A1CED9068E55ADA0FA672373083CD6CC0C30B20
                                                                                                                                                                                                        SHA-256:D763925BBAE01AB85DF81A8175D43004C22E747ADAB3D38DE9569E37A07AF496
                                                                                                                                                                                                        SHA-512:57173B3239A05FA91A6A92613645BC5344AEBF2FCABE2C463374CD87C289F3D768C1198308D758C9D1A93B92121B75E8E07B7F091343D6989901864464353634
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:...........W[..D.~.W8bp.q[.v....K..l..!K%`;.-..NI-....Y[../KQ\.]..*....K(.[.T.g.0o.'p.Z.4..)^........$.Y..b..a...G..u.z~.gi.)......}..O.l.q=*D.L..d..U.YB....T....].19e..v...os..E..J.....i9......aM S>.&p.A...M...<cb}.Fb..xSkg.=..,.7....,.R9.E..!".Y"-..n....:t....m..E"l.D.\...OF.I.%..U.(....1.,....Zny...5...gu.h..F..E.eVV...j1~..ifla@.I..mt|.-.~..i...Kp..s.TX..uB}<.1*...k.b=N.Q....)..2...,....\7T.....q6.k.-xU..W....X..1b.s.A...._............w..............x4...P ..4|n.st.,.~.M.wp..{_.w...........{o..........0Vg{.5V.5".G^.....+".k1Kx,.i.m.6..(..P...V<....u..3...iv....(...t{C.G..4m...).......`.<8....&.h..0"G..i6...f.....@=J...{...Y...=T....h67.:...Z....P.;u>.#.N.K._.....g8..Y.......b..S.&..+K.s{..m....^g.d..a. }.7..S|.Rd.).>7{*.Nu.U.....v.6.:.).W.....i..>..l&...T&#"i-02B.j.Etu.k.M..M.G)8j............0...@...+g.fg..EU.*..Gw. d;..P...LC..K.`EJ....".<./...gc.B..'.*......m.7.P....y<%E*..C....B.,.,E..(..1wX.3.XY.e+S...V......~.a.k....g+X....|
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 711x744, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):116850
                                                                                                                                                                                                        Entropy (8bit):7.865812057981107
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:I7FvNJEZWN7I6uKjz57fhwzlyCphlbdYlsM8NuSy+M:clN7IKR7CzfpXLNJ0
                                                                                                                                                                                                        MD5:58E6A5C5BC19F899C146707979554302
                                                                                                                                                                                                        SHA1:DEE2F6E572A6DF0226F48220B9A6C67A04854A90
                                                                                                                                                                                                        SHA-256:34323254B2730196DE9EA6ED305C75E794A9800FF0ED4F6D487EA3BD49920317
                                                                                                                                                                                                        SHA-512:6E7522832AF9604DB1CF1DE095B836891D43946299DB0256FC45379775FCA9EAB34A1B84A1D5EBF2AC008499E1D029742D3B9FAFF49CE8B087746591CE2EFB7F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/amsbx.jpg
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..&.?...l...8k.....<.....W9...&..i.......2{5eS...9q~..?e..._..l..d....2.}...m.e.mB..Zt:......d.bN..wV..|,..{.....7..S|^.....Z....h.s......H.3.../...y.}...5}..~].......=+M.._..}7Y...g.k../....7.......=..).Qx.K....>.T.^[]I.m6.(cM.oe`.2p...7M.'.R...4f..r.2l...i?r^.G.>...zW...Z......._e.P.g...o....3.:.m
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1852
                                                                                                                                                                                                        Entropy (8bit):7.258008545222589
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrd9P8J39ydfa8V0a7b97wP5URiSHSCjTtTncE:7d9gCfNV0Yb9+5QiSbjTNf
                                                                                                                                                                                                        MD5:A56DD9ABD92660004AA9486E16803119
                                                                                                                                                                                                        SHA1:84E260638C2FC576BB20FF06E045A241360E3EFE
                                                                                                                                                                                                        SHA-256:026DA9F175DA979E5A0ED0ECD009FBD801B69673F2BBDA00C8B4346D9047329B
                                                                                                                                                                                                        SHA-512:8DFF4A5865633B3E1937733E72C483F81B33DC4AE17FCA15F15F9E9A9B0796D755612798E0427B905A9C79B9F929F31609E9ECE9AD201262C0A74888227D60A1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/35.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C9751A5E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C9751A4E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.i.....\IDATx..[H.A...[rE.V.\*-eu.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 700 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):66462
                                                                                                                                                                                                        Entropy (8bit):7.99604362731496
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:IRE3Ave5lBcpq9KjhU271Dir1AOglynITAiDstLyrNwk/Z12CfrD:Io54p+KG21irUqqPstLrm2GD
                                                                                                                                                                                                        MD5:FD27FB46C92A7413249493158DEF391A
                                                                                                                                                                                                        SHA1:CF174B62EE2438F36F0B7D0A97F75D2A27B0D5DE
                                                                                                                                                                                                        SHA-256:FD72748EF9BE09E2D023F370DCC0D4413FADE61BC8AC5D4AE528652D554844A2
                                                                                                                                                                                                        SHA-512:D471A11517CB78CBD024A4BC75165836D394D3016FCFBA9771E79B7496FE98CFA675749408552AC7A1205E7411873F5FC959CA4658C33F79D76CBCC2CB1973E0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/png/downLoad-orange.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U.....$..w....sRGB...,.....pHYs................CIDATx..w...u(.g..3..s..t...!....c...F...k.....K.'yiv.Kq.8.I.7b.'.;..m.(6F...BHB]W..S....G.K.....~...l.o.....k...h.E.k..k..k..k........Z..Z..Z.......^.^.^.^{V.'4.Z..Z..Z...j=...z..z..z..U.....k..k..k...ZOh.^.^.^.g.zBC..Z..Z..Z.=....z..z..z..z.Y....k..k..k..k....^.^.^.^{V.'4.Z..Z..Z...j=...z..z..z..U.....k..k..k...ZOh.^.^.^.g.zBC..Z..Z..Z.=.....x.."......E%.?.1=s.P..1......:.Cs.....%8.Y.n...8..<u......*....{.....+jj..8......F..X..~O._..G.*x]..F:..K....h.Cx.S........eB.I*6...0.....A.....>..-<.G=-O......P.~-.>...[..1;.O.VO..7.~;....Ge.)]..IOEF.,h...`..$.. .:^.....^e...........x.e&{.......L..#....p.......DM..BRX}A...s.1......=3......B.B.y6b.%p...r.....n"...c3.{N... .=.a8p.^......b....<...........d..zB8...z.Sx.)..hw....j.x......q.6B..F.XLO....g...{}.JB..co.JXA.Cg....G:.*...0...o."=...G.X.9..\....z...........H...O..G9.P..)..wt.s.{...JU.[..m.+....;.~.........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (55701), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):55701
                                                                                                                                                                                                        Entropy (8bit):5.98972296039233
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:PkN5J+jOkiHcniNEBVcZH5NHMja4drY4s1bN:PMeVc5HMjajbbN
                                                                                                                                                                                                        MD5:414D0C31DB86C8F0CBD87A28F31E5B32
                                                                                                                                                                                                        SHA1:A78822AD597C0F1121866F6C0ECE92FBF45952DE
                                                                                                                                                                                                        SHA-256:279D31132231203F414C394DC23BCE2E4F5331326B64BBF070A48D4C8F4BAFD1
                                                                                                                                                                                                        SHA-512:D221594AF56C18C2868264500854DD60E2CD72C2A97CDBDE67427C0CEB1614D766A7B007DCDD8F9F9E856E7482E958FF422835ABB8899E8D1122B529DEDAE2AE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://906fdd.seeaa.top/css/chunk-vendors.35d0181d.css
                                                                                                                                                                                                        Preview:html{-webkit-tap-highlight-color:transparent}body{margin:0;font-family:-apple-system,BlinkMacSystemFont,Helvetica Neue,Helvetica,Segoe UI,Arial,Roboto,PingFang SC,miui,Hiragino Sans GB,Microsoft Yahei,sans-serif}a{text-decoration:none}button,input,textarea{color:inherit;font:inherit}[class*=van-]:focus,a:focus,button:focus,input:focus,textarea:focus{outline:0}ol,ul{margin:0;padding:0;list-style:none}.van-ellipsis{overflow:hidden;white-space:nowrap;text-overflow:ellipsis}.van-multi-ellipsis--l2{-webkit-line-clamp:2}.van-multi-ellipsis--l2,.van-multi-ellipsis--l3{display:-webkit-box;overflow:hidden;text-overflow:ellipsis;-webkit-box-orient:vertical}.van-multi-ellipsis--l3{-webkit-line-clamp:3}.van-clearfix:after{display:table;clear:both;content:""}[class*=van-hairline]:after{position:absolute;box-sizing:border-box;content:" ";pointer-events:none;top:-50%;right:-50%;bottom:-50%;left:-50%;border:0 solid #ebedf0;-webkit-transform:scale(.5);transform:scale(.5)}.van-hairline,.van-hairline--bo
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 1611
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):791
                                                                                                                                                                                                        Entropy (8bit):7.707136304782769
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:XveBSSedgz07c2Ef7xhdaq4RQzuKYZIrp:XvSedgzb207Yq3Blp
                                                                                                                                                                                                        MD5:437AB8357BC44413E906A525DF808BBB
                                                                                                                                                                                                        SHA1:F9A44AD204270763E960685843F3F18BFBE711D6
                                                                                                                                                                                                        SHA-256:D1B42B9C55A169490FCEE267B9EB33B640CF8384EF72116374710BA209C2B76C
                                                                                                                                                                                                        SHA-512:C8C342F535DC9E7B171682903F606105FE5086C0AC060E807C305CDADBC5D13D5378976C78795CE49335B10A281CF5E79740974557152B1B7C10527F6BFA779A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/index5.js
                                                                                                                                                                                                        Preview:..........}UM..6...W.Ba....g...n. HP.....Z..6....Y...!eg.h.....|..G..d].^.._..5......A.o.4.........0...,........9........|..)...-.......cPd.......Z.V4...QLA.+.V.q.........7.|........#.yP..QCP...Z........`].....:j..!...T.......H.!._.....cx.l......_..&.[....y@.)<..5l.:9.@W.9Q..........'gO.Rl...-...xb.&ol...O...3C....IwL.D..b.I..;..L...P}...d..gS*..a...22^e....R..t+....M.I.|...X...l.wg...}..F.....~vN>.....7.{!D(....s.`..uPT....<5(.Q...p. ..$...w.lP#..c.3.T..*i,..U...]*....c2..n..9v;................]TFQ/.U..qi..8.K..0....l..b-^..>....o....[#.H.. ....wy...ad4.!.s....m......,.."..M..Y..i..iL.*2..Q8b.A..-Lo.b.....X...V.f.N......A2..c'.._.....1..@....<.U.xt....!......k..3....D.E }.Z...q........p%...|_......S#...cp...y.N.o.#.g.....#........7.UK...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):17418
                                                                                                                                                                                                        Entropy (8bit):7.971907129462406
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:o8l30cxFqyQbY9sAQd5QC1Vqi9BGL3BW130w0wIXdRTYAG4yK+v:Tvq7s9z25Q4Vqi983BW1yZyK+v
                                                                                                                                                                                                        MD5:33285C99588F9DE030C5805561714D56
                                                                                                                                                                                                        SHA1:50C40817114EFF57D9C15C25EBB0F2ED4D5441F4
                                                                                                                                                                                                        SHA-256:75B1C16ECC66D877236A9DD2747C1B38EF49837545AFC7B5EB309A378816EC2C
                                                                                                                                                                                                        SHA-512:AE77E07BF30350B843441E726D7B96409B192D9EC0B7ADBDE754F8027C9DBCDBA7E42B4582EC7FADBB0AB65F5F24058E343F8BB2DF41D0C51561B215467B3269
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<...DeXIfMM.*.......i.......................................x...........x......U...C8IDATx..}..]W......M...."......h_..=(...A.JRI..i.66.L..I.ww..x..w..s..g.....6..H..._.....[......$k[.......rs..x......#.wu.]8vW@.........d...O..W.>.].I....QN.W.EFBfq...Z.....V?I..v.;.....':Ire.H...I......zq...|....&..wm.^.q%.O.go.....b..!..@..P.._.A.........@c..^.f..FV.....5..Lr......hLbw....F........rM?\,U....|......O.^r...@..n...oib.....z,/.,.h.b{.....R...S.....oP...:......A.>3..Fe.{P.T...kM.C..._Sl.#d.."......k.A.....>...Ey...|..1...<.R..x.........M.soI,.....L.ro......O)r.)*=.....L....-=B"v......G....\.#.*".:N...."D..@..?'k.} ..Y.k..3pUT...u.T..R8`...h-......+&./..Q...q.....(......g...F...*=J.........&.z.),=8..+.G....>..U.+..z.1.....PU.....h.........J Iz.....,..N....&6....w..J.......9.n...b...X=0$.v."c.)ra....."......Q..b9.O.v.#e|...wV..hA0.L.W..}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-13T21:59:23+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):12132
                                                                                                                                                                                                        Entropy (8bit):7.882276511699375
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:mo26kn+iBZ5unBdWu9hQ6YgxtEg6BZVYp8u6uFgqB+BRoXxKASUbGCumOpQRVYdw:mo2Jn+iunWmqgxygQVYCuFuGXxnSj1mr
                                                                                                                                                                                                        MD5:7BA4824456AF3D08D56F9A9BF9CAC178
                                                                                                                                                                                                        SHA1:BBD6EB261D4214C42BD0429A5B437D50F16D4931
                                                                                                                                                                                                        SHA-256:A4DD249678104C1D684EB8CE7D9EC6614C7AE4101DBB9EFE2B89D0B185D4461E
                                                                                                                                                                                                        SHA-512:8E9A883C78D06CAEB9255AD588674511AD5EA3B8226177B41D0D245291952594899CE3E8B392AD65079A68745F61BD9707655D22C6FD956460E08FAAC6B49A27
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 21.0 (Windows)..2023-10-13T21:59:23+08:00...........0220........!.......................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-13T13:23:35+08:00" xmp:MetadataDate="2023-10-13T21:59:23+08:00" xmp:ModifyD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 812x722, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):140711
                                                                                                                                                                                                        Entropy (8bit):7.923044162828822
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:RJ4T9a2Gz/9shlt6Z/y42ks1H4K9EGsDwPFgdGIkQMJEGVmKuw21L6X1uhlAr:RJCAz/9shlte2ksZHdtgd85JENYk2
                                                                                                                                                                                                        MD5:54AEAF8629E7810789B6FC2EAB660779
                                                                                                                                                                                                        SHA1:E32CB8CFB78A55A803928FDDB974D386EB495C0E
                                                                                                                                                                                                        SHA-256:E64CF60531626345BA74153B84834169196FF0C05F127439B4235FF058D7C132
                                                                                                                                                                                                        SHA-512:B191A9A57F3507913A95FB1A7C439D1982A479823B3ADD1DFBE2B890F57031F6D978A6ACC7B19ADBD1F592936D6F784F4DE678E453B455A1A935EB42AE6979F7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...)..w"..E...dz..(...(..U.1...z.(.#..(...(..;..(....Z(....Z(...(...#.R.P.E...dP.E...P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E..P.E..Z.u.Q@..Rn......(...2=E..Q..(...(...)2=E.-.Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@.U...K.l.v...w=.Vj.....K.s=..#*J.&2G_....G..]._.CZy$.OU..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (36228)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):420439
                                                                                                                                                                                                        Entropy (8bit):5.4083168465839
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:SPl1K4XnOUMK9I45p/2Q/DndJY12nXlCgIlvcQAR+MdSNvcray+hikuNp+uxnlt+:8KuOBKQsD18lveay+hikuNBtwcjxFE
                                                                                                                                                                                                        MD5:5DDF54FEF63F7CCF19C9E831CBF662CF
                                                                                                                                                                                                        SHA1:E6A218CCD73747F7266947B032F3DA952500B013
                                                                                                                                                                                                        SHA-256:493FC6F5E5D64AFB1CCF6A61D965BB6894839E8EBFA77751C3F99F86AA27789F
                                                                                                                                                                                                        SHA-512:C9B4160EDE40D1A9AF2632077CB9CBA810C00E3960824FB9CF65E8A0C61DAED628B6DCFEC31B8CA73FF04A270AE05B0A229266E610426657858F01E8E0D8B793
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://906fdd.seeaa.top/js/chunk-vendors.fb0b0b22.js
                                                                                                                                                                                                        Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-vendors"],{"00ad":function(t,e,n){"use strict";var r=n("f083"),i=n("6373"),o=n("453f"),a="startsWith",s=""[a];r(r.P+r.F*n("3afb")(a),"String",{startsWith:function(t){var e=o(this,t,a),n=i(Math.min(arguments.length>1?arguments[1]:void 0,e.length)),r=String(t);return s?s.call(e,r,n):e.slice(n,n+r.length)===r}})},"019f":function(t,e,n){var r=n("9fe8");t.exports=function(t,e){if(!r(t))return t;var n,i;if(e&&"function"==typeof(n=t.toString)&&!r(i=n.call(t)))return i;if("function"==typeof(n=t.valueOf)&&!r(i=n.call(t)))return i;if(!e&&"function"==typeof(n=t.toString)&&!r(i=n.call(t)))return i;throw TypeError("Can't convert object to primitive value")}},"0209":function(t,e,n){"use strict";var r=n("f083"),i=n("cffc")(2);r(r.P+r.F*!n("55c7")([].filter,!0),"Array",{filter:function(t){return i(this,t,arguments[1])}})},"02ee":function(t,e,n){"use strict";var r=n("2ce8"),i=n("9fe8"),o=n("09db"),a=[].slice,s={},c=function(t,e,n){if(!(e
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):19714
                                                                                                                                                                                                        Entropy (8bit):7.982737827329389
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:Ni1CP1Z0cSbYDTzXnveMH4yPw+dZGNy0Yw1M4ZqUIiEcNSQtRW3:NHPf0P4nAFadDKftRY
                                                                                                                                                                                                        MD5:66EC49BBA9667313B3D38C86256F59DC
                                                                                                                                                                                                        SHA1:E6CD6A4BD718C38B6B6CD00E454553A38413916F
                                                                                                                                                                                                        SHA-256:866458A3E4568F4E3B31945F1DA3CB11D4E0A25310D308ABF9BA37C55A346645
                                                                                                                                                                                                        SHA-512:B0D4D8F25D6E4577C456B3CD3822ECE5A830ACBBCBE825C6FC6E31B45C9E83A749804901ECA0631C93C99C4591AA11F486680F6D08DB57654467D9DF05CEDC59
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.... .IDATx...i.]Wu&..k.s.5.JCI.dI.d........L .I.@....Kh..i2t.....I..4..i.a2.0...'.... l.5Y.TU..Ng....s.$..}?.....:..3......mY...8...<7.... ..6..H.4.-`...ps`..2LM.<1.h4.#.Vk..L/.T"C...p...[.`.c......&......$}.1.r...(H..3P.(/L.-]2|..G......-7l^.M..y...;.....e..g9$A...O..K.7oZ1...<K..tZcK.[._.....9KG...,Z'...V+..1... .H.....Z...f..]:..c.g..:.V...r....V....t..$%H}..r.zgQ.Z...G.>...Ag....%...p..7. .... ..%..*.W.h.T..X?z.h.W.:k.`...{JL^. L....4Hp...j...C...N...:k....y.c..j!...VIY .....H.h.).....F...G..g:33m.....fff...%..H./g..jf..A...u-RgA...V....K..[`.A........$..0.].{..S.....4.g.s.n....Ql..@.%:..T.,.....V.f...`..`..P'.2R...A.z.L+....c`$`A...j......k_w.m.,...0.(.K.=....S..`E}.f..|..\..^.....W...7.D.H.....c.E.....Zd...&..K...F@.U)+.. .V.Y.TE(0..n.W..9P...R...'Y.V..t.....^...$,.@#.L..-....T..5.(.G..:.I#.k...t.fZ..|...@f.....5....y...../_.i.....HC!.t|..'...qjzf~..-.V....>p.....495Y....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (390)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):391
                                                                                                                                                                                                        Entropy (8bit):4.917330074091632
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:7pCAsD+uC6cQzF0yFWETuEyNWmG1yJKtYW3D/KASGBb5GFzZMNLcE06WB+mSUtv:7WD+7uF0yF2WmG8UYo15GSLLWfd
                                                                                                                                                                                                        MD5:FC48A3E088CB465B9701B5F72DBA84C2
                                                                                                                                                                                                        SHA1:21CF9686B5DEA719E5E3386143F3712E69BBF150
                                                                                                                                                                                                        SHA-256:A461E05BD6F100AEB77DA66F1DED0C7730A859C39904C28C889E6DC154C4E97F
                                                                                                                                                                                                        SHA-512:A6BB971926FD562F3B76DBD2162FCC42FCDE3E5CAF01AA78384D84AFD85424CF6FF50A32060BCB201CAFC62B415BC0D7BB3EE9695216DE56D8A2F9FCABF30476
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/index7.js
                                                                                                                                                                                                        Preview:import{D as s,f as a,s as e,N as o,F as n,K as t}from"./common.js";const[i,r]=s("divider");const l=t(a({name:i,props:{dashed:Boolean,hairline:o,contentPosition:n("center")},setup:(s,{slots:a})=>()=>{var o;return e("div",{role:"separator",class:r({dashed:s.dashed,hairline:s.hairline,[`content-${s.contentPosition}`]:!!a.default})},[null==(o=a.default)?void 0:o.call(a)])}}));export{l as D};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 636x517, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):94805
                                                                                                                                                                                                        Entropy (8bit):7.858758346314932
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:vsBWFcU8vaKYjaW5To44sNDv7lycpc2O07reDH1Zpj/lCz66cP6:7FoOja4To4Jxyc62qVrj9Czxy6
                                                                                                                                                                                                        MD5:201DE9E8CF224CFEEFAE112658A87B2E
                                                                                                                                                                                                        SHA1:2196055F80733D06BB4C6DF1B8F35E5410EF4632
                                                                                                                                                                                                        SHA-256:7A98D7E75240701AD9F4159590BDCD9CD062EE35E9F9B230C61199DEF3E5B5FD
                                                                                                                                                                                                        SHA-512:846BD68D373E10E33FE6CAFD32024BE93D2EEBA2A08F9C6798063A27465A6E8DF4FA02A9FBE87970F587D0F154356CF13D18C52770E473204720B3568758A509
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................|.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......i...|3....W..#..LH.5.)wl`.oP.#9..?>...s..@.....-........[../|....{...|.|/..._.p.S../.Z.5)J.o.M~..\a.t8.....2.N."J6........V........>....[..=G.<.._..........s.|...A......s..)...1>.....l....=\...I|t...|'......z...M....O...n?..y?.".t.(>......c.?..&o.x...........O...0.....-.........<w..@.....-.....'>...(>...*......)q....t....=c..S....O...n?..#..J.v?...?........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3446
                                                                                                                                                                                                        Entropy (8bit):7.910730413959138
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:bOyBsRhoTjKx998ovA/QJ82gkt8jfIDk1U9T13xvoYdEKloAwrgME2KFZYG3:yygeeJ8oSQe2gkefIDksTFRoXSo3KFT3
                                                                                                                                                                                                        MD5:DDB169535E49D0BDBEE77BA42DD570CE
                                                                                                                                                                                                        SHA1:47195A3510BE98442DA544C754AED6EEBC441F78
                                                                                                                                                                                                        SHA-256:81AECC63DD1E46F38AF8DDF5D7562799D561A1B5A0E2CB4AECC6BA0FDF129782
                                                                                                                                                                                                        SHA-512:5B3DABBFFC5D403F49B05E30FE8028A3A671AC7D311DCA8B3DF1DFAF0FB824C1E85A90F5929C649C48CA6E6EE47CF969DDC3F29C01CC785D28075D6D60C2DB55
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mat1.gtimg.com/qqcdn/qqindex2021/favicon.ico
                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8....pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx..]l......bc..,.........*...D}`.JQ...*..C....6R.<..k)y.....P......D...*..T..*.......D&.u.....3.c.wv..w.v.u.....s..~....v..B ..M..M....r....u}.s...x.a..'.1.....i...e......e.....h.0002..|...y.......?.W.'......b7.O...g..$\....,.J*.e..d;0-...^r.....D.W=."<H../n_.?=..u....2.=...$...m;.....N..7.........06..uL.D........k..M....:.A.....?u...i(.....#P..W$..]cM?2.....mx2.._...l<...V.*...l.G..:(..5e....HN.S...R.OIW...Z}...w..B.x..z....^1.Ab.w..../?...1...Ux.t.`.7.a...|.n..V..u.@..z.x...:A2.<......Dm....P...<<.....P6b..-..A....CV..1..'.........w.BB.....@.E....c.r..G#....).*...;`KY%(..tvm..[RQ.X..X_......F.>@^.[.........S..s..1:.....>...uK...|g~.T.4=2..p..@A..._a....cp....*...+.....d.A...^Q..B...h...~~..X..L...B..]G../.......'....._DA.o....wC..,.z3o..K.Ti...I.g..p..B.y...a..N7.8J.|..@2.......Ol-..7.<.].p...c~m%W..+....5.. ....Z..SY+c.......ABq.(a._........K.O..\u.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 9196
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3455
                                                                                                                                                                                                        Entropy (8bit):7.953485877565906
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:2a1WXWnfrwJPzVxgIc7Uj55TRq8cbLLxft+IUpkfDfF:2a1WXWfrmVIUXR/cnLdt+qp
                                                                                                                                                                                                        MD5:6AB69F79BCAA1C25ABD4A665E7D104FC
                                                                                                                                                                                                        SHA1:B9D6A6D717879F0BADFA18B4E9C7D8F1FE2CF494
                                                                                                                                                                                                        SHA-256:FDCD9654BCBDD42B155D6EF7C0C33451904B4A22FF53CC2294B62DB0A2F8EE6D
                                                                                                                                                                                                        SHA-512:5FAB698C22A7562E4CA8C01D1D3BDC8430CCD327A8AA39ECC25662AD5EF5F6D87E94273731AB50CA2A3A431D70DA4BD0E60347B3059D43F28F3CF16A817B00DB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/clipboard.js
                                                                                                                                                                                                        Preview:...........Z.r.....S......)...dP.GU.....4Q5..\.H.]f...x..F....?.$.7.^......s..~.,..VH.....*P.lL.Y..b....b..<.......x.g.h~5.7..g_......e...\.01......s._+..&...?W)v|.o..m1g.b....._..~b\...|..+H.J.2c.O-.lY.*...d..<...*.....U.Kx..."b.~..y].....ib}B.....Wq"2..H.I..._...#E..1...E..zd.O..`..x......z..........S.y...9...!.e{B.C#,..+..Q8.U.'.I....{...gw;.R.a.e...pU2....J.bV+...Bb..N.K.+f'G.b.T..0..R...K..u......[.&n|&..,..C.|.(..7.....i.*H.Y..*Q.1..-..e.Z.p..l..,|............n.....rY1u8<z.j.EY.....^.m...X.uE2.A..I.]G\..B.r.&..z..5.T..R...*/8.i..2..\.."...H.x.Wlwz#.6.Eq".d;d.r.m.JK.Wj...{Q,..(. Q......2.{.&^$3..5Py.ZF....W....2........OTP.3s>...{..oke...lt.-..X..k<.........`..]Z.yY/X..,A..p?Q)...E#O..q....N...15..gY..Y...=..n3...YX...i.....]...qrh:....=.'... .z.....=..t+..D...6....ut.u.v^....60......;........<X.}-..K$&xSA8.V@.).D<B..........&z..Z......JJ!.'o8......a..$....Pk&.C7..}...7g...:..C(f?..&..D|8..I.\,..Y....=.91..........g..:.z...g%[.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3560
                                                                                                                                                                                                        Entropy (8bit):7.848095196418839
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+cLjdTJ7gShp6ltqSJlMlLSlvhXRYqQ6XXTku2/ht:+WJTJ7gSL6l4Mq8xYqQ6XXL2Zt
                                                                                                                                                                                                        MD5:AA1D25ED7AD5C9B6C972F3B31BF65DF5
                                                                                                                                                                                                        SHA1:C02E7A722FA119C4B69712290F50AB0BF9B4E828
                                                                                                                                                                                                        SHA-256:B9D96BDAFD653D3C01A6DEAA4B2EE8890BD2B5E4C8B1A95F603D77802C3D23AB
                                                                                                                                                                                                        SHA-512:4FFFC7D1D9B800D270CE0CDDF5A122C8D3F6E488AE9E580858450B17DB7CE36961BB196190F17ABE872C67512B55D19FD03E32992FFD3C2502C1E3D83CC2477E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://vfiles.gtimg.cn/wupload/PCQQCOM.games/e699aaef_2w55x_kIz0S3djzKNFoVMV19HS9Fgtwc.png
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.......bK..2.......q.....0K)F..~.]....ed.8=6D-..]4...{.N...k...r.A..P...b..l=:.8...A'=v....D/..S2A...gp_.^./.f...6.p./....3..~`.................yy.#...'u.`.........}..]......I8.`........o..3........f....1s.p..a.z.wBm...qO.{v..h{..P......YU.o.>.N.:..\>....q.0.."b..\..Y.E.r.uK...L.&q...P..q..2. ~....heG......".....;U./..RwK..g.K...'.HK.A...i......5N...R...Y..m.u=.L....PJ..2...(..Zp8)...U..2.....6o....1$i.dy.qC.rw4...G.........dS......6..u..{....@.......bes.G..j....._...x..*.3..p...w...q.._.....(N..{...:.R8m.S$'.r?...b.......>.n.}...}$n.#....J....2...@....Yzd.z......2...s........Y..@....[.$..K....F.."....3'..V..>..)!...y...../~..W.Q.....z..4..s..V,.i.O.@*..f.j.m+......*..1a.Sm.+..p...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2018 (Windows), datetime=2023-09-27T13:40:58+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):21831
                                                                                                                                                                                                        Entropy (8bit):7.928096736674931
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:tow7nSg9l+DKtH8qKkeChPp8+3mAOnajm37NV8nyrI+Tf5LLGkdH+:tow77ANa4/aU7NIKtGz
                                                                                                                                                                                                        MD5:7E8D7452BBDA2CFAC59D15F0ABE16FE4
                                                                                                                                                                                                        SHA1:B770D895DBFC654D9460251657D09C7D17EC8F18
                                                                                                                                                                                                        SHA-256:ED9FAB582B68A88EDC6EDBF6CEF7B5913F90D6EF647417137C39975FD6CFD52C
                                                                                                                                                                                                        SHA-512:B87275C1C2D967F11AAA8A2900E658417F5A60439898A40E8F81CD95A091C8F362661A496F474A40EBBF396A299B2503F9EEA0FA38F4AD413C4B93E71B0BDD28
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/09/bab4ca180eff4227892f5efbf1f4f560.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1..."...r...2...........i....................'.......'..Adobe Photoshop CC 2018 (Windows).2023-09-27T13:40:58+08:00...........0220....................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2023-08-29T16:47:23+08:00" xmp:ModifyDate="2023-09-27T13:40:58+08:00" xmp:Meta
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 3119
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1573
                                                                                                                                                                                                        Entropy (8bit):7.885548086204422
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:XOj6rH9+u/zhmVHwVgIK1MGQFZ8RNKa6yyB7jMxiujp16xWfLK7l5zR:XOGFLgIKhLdyBHMxi0/yWzK7lv
                                                                                                                                                                                                        MD5:D7BC459C10A2573460EECFAFA783B9F9
                                                                                                                                                                                                        SHA1:D8ACF8E53338BD8777B5409F3E5DB4CEFFB8AE65
                                                                                                                                                                                                        SHA-256:FF1CC85F467B16B297B376B3B30630CABEBD90E748D730BD874FF5B129FB62F0
                                                                                                                                                                                                        SHA-512:2AD032398B96ED59903DBCD76E5688F8D29404E81984D9564F95BF0BFEA102ECFFD9248E59A4C3FA7C3B96DACDEA9F042BB7CEDF41F7E37CFD10393605AB4F67
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/css/reset.css
                                                                                                                                                                                                        Preview:...........V[..E.~....Lv...]....".1o...tWO.....eX.A|....!.....cPbnl......%.S.s..D..I.N.s..\..f.Z!uB"cR.....t.....+*.j...j...j..y.|..\M.F.Y.TA\..<D&.#....q...'.../..q..p.4..0.e.?.....GZ.|r.?.o..o....d/.<.?...N....x:.........c.y.2{....tPo.T+m..G.WRi....y$T.qB..9t?.:`...=-.....{...(.K2'.Z..hb#.5R$....p_if.JJj...I.r..!.T...Y.'.}PlA..T.nz;x ..S-.. m5@.D.q.[.\;@...D.k...:.....f.H.x.d-.2.<J..yM..%hc....J.w...D.....".....@.h i`h...JR)h.I.-..E..4.@..4..*.4T:...2...wx.P..]C..0.....mw...D.....H... @.!xg.6.-..Y_.*Y.q...W^..~..2..aD..'.....H...,..R_.=. L(....#.E..J...3.YJ.c..H;D......Nf.M4.y...$..!.....S6..../.g.ms...m...B.5.i.V.,.`.f.).w=.ca.?.......Ub.XH-....)g.Q>w.\.R.?9.M.N.8.L..^.'pz~r{rx.;..4..?{q...~...U(...}..q.;.A}..n......>F.....fO..N...uhN.J..4|.F.bP.@.(.7.=..,.l..D.HT......2.Gz".m!....*..%..:..h1..`..K.....f.5.W.5...#...)S.B: .k.GPKf.J:..ebA........WR1.2u..;........8`N)R....!I.A..|.)/...F...h..%...o.v|.Yf.YlQ...V.Z$.o......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:y:y
                                                                                                                                                                                                        MD5:81051BCC2CF1BEDF378224B0A93E2877
                                                                                                                                                                                                        SHA1:BA8AB5A0280B953AA97435FF8946CBCBB2755A27
                                                                                                                                                                                                        SHA-256:7EB70257593DA06F682A3DDDA54A9D260D4FC514F645237F5CA74B08F8DA61A6
                                                                                                                                                                                                        SHA-512:1B302A2F1E624A5FB5AD94DDC4E5F8BFD74D26FA37512D0E5FACE303D8C40EEE0D0FFA3649F5DA43F439914D128166CB6C4774A7CAA3B174D7535451EB697B5D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://h.trace.qq.com/bosskv?&_dc=0.22248126409687385&uin=&vid=z3565v4qasc&coverid=&pid=6a1377bac0fc313f62cf7841ad50aed6&guid=0_0FJYwG1wSKjXT&cmid=0_0FJYwG1wSKjXT&unid=&vt=2806&type=&bi=2&bt=0&val=1&val1=1&val2=0&version=1.33.5&platform=6740201&format=341007&defn=shd&ptag=&isvip=-1&tpid=&pversion=thumbplayer&hc_uin=&hc_main_login=&hc_vuserid=&hc_openid=&hc_appid=&hc_pvid=&hc_ssid=&hc_qq=&hc_access_token=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%5C%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&hh_ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%5C%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ckey=&iformat=341007&hh_ref=https%3A%2F%2Fwww.qq.com%2F&rcd_info=&extrainfo=&bucket_id=&pay_type=0&idx=0&diagonal=1469&vurl=https%3A%2F%2Fapd-97f88678716c358162fb81e8676973a7.v.smtcdns.com%2Fomts.tc.qq.com%2FAhHRP_DCNaKjc4xCZc_PUaGXMiuvQLSc7KZMjowcncls%2FB_JxNyiJmktHRgresXhfyMelayDRgLPGNk3StEq_u_hXapYA10z-9y2WSLN3urWQKo%2Fsvp_50001%2FMcnu8WeCNOsR_hXg845ZreN233caJqPurCdJtHd8_vpWR62_4BMi8-iZLrQruykbj2gvk71pcxZ4Geox38md73Svqg-VxpANmG4OpOmNuDtEa99WuyhAASsr-GZ9W4sGA5l92FSxJijBLwofmegqnKkfa1WlldgZTuLKOtr424FZ4HrPwFDHscN_lstpi4-Fb2YX-1yA1hzATuNDpsuwj73oRG1K6Ab3%2Fszg_2722_50001_0bc3omab2aaaruadkdh3kbtfc46ddvzqahka.f306113.ts.m3u8%3Fver%3D4&v_idx=0&ctime=2024-10-01%2003%3A09%3A21&url=https%3A%2F%2Fwww.qq.com%2F&ref_url=&attaid=z4900004298&token=4973349567&isfocustab=1&isvisible=1&format_ua=other&pcplatform=web&drm=0&insert_flowid=0&vip_token=0&tpay=0&kernel=&drmtype=0&triggerplay=1&cpay=0&dltype=8&cginame=&vtype=23&ckeyVer=8.5&p2pVer=&playertype=&sdk_extrainfo=%7B%22play_start_position%22%3A0%2C%22play_end_position%22%3A0%2C%22is_auto_play%22%3A1%2C%22randoms%22%3A%22cd63a1b5a81045c18c5b0bb1acec4f78%22%7D&h38=e167282e957f0fbb4f66320f0200000ae18a02&step=4
                                                                                                                                                                                                        Preview:..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 870x492, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):20742
                                                                                                                                                                                                        Entropy (8bit):7.895431102604245
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:4GT21W0uVPUgbpd7fN+kYNnMJsx/XVYwj+uaoEXuvzUgvMTtTpv4Sj:D21xuVPUgbTNRYJdld3anXgutTpv4W
                                                                                                                                                                                                        MD5:7397F5CC1233D019C982A02A6949C671
                                                                                                                                                                                                        SHA1:9F856713529FD2C0A3E3C45C949DEBE3EB1310F7
                                                                                                                                                                                                        SHA-256:52DD05C5725E84C4F9F6B4930E2365DC673F29C3915C81852C68246E88848014
                                                                                                                                                                                                        SHA-512:D84FA456EBC1F563190A1805CA036CD9A92F89CDBD25B74293D0BBEE9A0657CD29572A3FB8A8CA7AD3C932F3029A213CF3F95F624CB6654916E60BCC3EF87D36
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........f..".......................................?........................!.1A.Q."aq.2..BR...#...3b..$rCS..&4.................................'......................!.1.A.".2Q.B.aq............?.....!.z6.,.&....@..[-..e.....`F-R..21*..VS.U.5.`.S..2_$.V........T...V(TB..[1(.......P,.P),.....+"2..k..B....@ ...@+.#....R.......")...R. ........P.*e12B.B.........T.@!b..L....fD`@.E).B..@...,...UB.....B.(....K..=..1.f.@.,&.2Y,&...cl.A..a..&@.. .R.TB.)l..*).[....H.R..mB.....).X.....)....S.E..@.%f4f...P(("..)..R...(.PB.R.)`.....T@...P.@Qh.cE...Q(.-.%..$.e(....h.....AE.B....A.VH...h.hQDE..h........9.H....P.A.P..J.~J@.(.P.d..d(.h..l....\..... ......[")LQJ..(.....2..."%n.[..w.6.1k..N.8...ie..>..1........m..&....t.B...B.2#HfD.....@........A...`..`....(1.+*mJ.Q....2F&H..@"..QD.E.*..(.d.P2.(.......P....).(T...).eU)...j..6..l....`...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 821x548, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):106467
                                                                                                                                                                                                        Entropy (8bit):7.855678375607093
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:QWDyMrhzXh3tvnY1OZlG2suA2vEgi5+UcSFZyOn:XzXrMOZrsu18gRcXyE
                                                                                                                                                                                                        MD5:BD0B16CCD24234485EC0612E498E6332
                                                                                                                                                                                                        SHA1:7005E512B8DE8E735BA6ADD2BC226A029A38F5B4
                                                                                                                                                                                                        SHA-256:D262BB65E9FF81FA3737B41A13CB6A6136785AFCEFEB7757E261B0F077B33B3B
                                                                                                                                                                                                        SHA-512:ED3CE81843C9DBFC0F8B4437639568DB76E506A994E3CC452A1E612203121F7284C3717C9DAB5BB1201A982F7BECFC5A82FE491BC7262F14460FBB3C544C9E1E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/amgjp.jpg
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C.......................................................................$.5.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..u...v.?..W~.edg].LU..I.S.....h.M.;o]...........R...nX.XVY....~......G...\.3.4m....m.gN...k.%...~#... ...L..@..ve.>..s....?.D.u........f..n....)=.N.........|...c.A.._..-..z.5...m.wm..........T...........y..U.W.".s....~n....X....K..w1:2..l.....x.g....*......=...+2.A<..-....;..m..=.?"=.n..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1754
                                                                                                                                                                                                        Entropy (8bit):7.585808720043067
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLGpvdtahPJKk+0JB07BRSMbtwanbvpDkOV3t1:3ltSPJiGSHtbtwanRV3t1
                                                                                                                                                                                                        MD5:C42633638FE5E99716EAC31368C9A6F8
                                                                                                                                                                                                        SHA1:08D2A3E821CA36BB413FF6224FF2CF2C6EBA27A6
                                                                                                                                                                                                        SHA-256:2FFD30C6C792B94C50DD7A15349EE7B3D7EF613E4E6B396033C50976020C47C2
                                                                                                                                                                                                        SHA-512:BF15D8D1DFDB2EB3C33B3DB0963016616D57D19818DA7DB24F0E74AE0E3A94C5086F41345D0F2EF8A41BC897027F0CE63E2A4E4F83D07EAACD9BBA947743D4B7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/assets/images/avatar/81.jpg
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."..............................................C...Z.._........q.*-W5^-n.Ipo.Wws..X..^.D[...2...L..(.8E...\..ZG..UI.R.n.d....I](.1....&{.b...w7.:j2KR+.......JV&|.O..........................................r..S.].....B.........................................]u.....;n...b....3.......................!1.A.."Q.2aq....#R..Sbcr..........?...8..6y....Yg6y.....2!}...'..!........l...7..Ea..v\........bI..~.,.O....q]..Oe..Ny....i.:3(>...N....W.........hDJ,._c.hz~....Bbu...Tq%...I.Yb..q.+..#^.q`.:.P........jKXz.....+3zI d.$.D....3...N./@..a.Nz...D.<.;.,E.......Q.7A...B....7V......}CT13~..&..T1..2..)EsE;....H.|.4.zM.g...M...).!o..N..[.U.^..S.Y..$d..r.].....c=K5...V.<Q@.#@.;.....Z3...xA.3g<=XZ../.b. b.P.`.kt..dv.N.?'(.F.>c.U.)v...FO.4....D....&.L..$..K..X.aA..!..<.B3.).T~l.;..t..cP.(i,.N.B.+_Q.. ..-=..T..<...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1892
                                                                                                                                                                                                        Entropy (8bit):7.24448715731924
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdjj8J39ydfkxexr//T8i0sqi0RrhT6DLt4:7dngCfM6T8ji0RrhT4R4
                                                                                                                                                                                                        MD5:B1D0CE1898163188DD6B3906E208E366
                                                                                                                                                                                                        SHA1:4B4DFE81E00F095E91FA8DCBD94AA3CF4B64AEA5
                                                                                                                                                                                                        SHA-256:8240AEEF52B2F3196B6328BFA6CE6821FB267EE5CC4964FDFE3C0DCBC7AF06E5
                                                                                                                                                                                                        SHA-512:874F424B573847D7C8CA13274A1283A24739B0D3DA16F248B5C21E3C6C1C95D9BCA1423E5A9EADE7135F7AB797B0B69F8A870CB66C6CA7CCD304CED9F3DE3427
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/26.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CD51EE2E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CD51EE1E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx.ViHTQ......i.j.&V.(-
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 750x288, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):17343
                                                                                                                                                                                                        Entropy (8bit):7.761054090434617
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:bScVmPAq3272DPOJ8dAobyuqSF9gv8TKg5UECcSpLD:bScVw32MPOJPeyMg0xW
                                                                                                                                                                                                        MD5:F65495A6B492615B9F3EEBF2D072DF86
                                                                                                                                                                                                        SHA1:7A6CF06DB1F6A45BE52AE72E3386661F1A8DE747
                                                                                                                                                                                                        SHA-256:2A4A815BC9719B3C116C6A649C0615BE5B361C11510AC83C4B6E7E77481E55CE
                                                                                                                                                                                                        SHA-512:C0AA91DD78672B5B1B987B6B2FA2AF1A9D9C9C05CFB2A12E2D6ECAECB1D8B98EE0C75E984DCD592F3D3AF8D283394F78A9D332EA126BCE21D939DEFF599753BC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/bg.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:9A4E43D4AF8C11EEB2778E3A3799F4E3" xmpMM:InstanceID="xmp.iid:9A4E43D3AF8C11EEB2778E3A3799F4E3" xmp:CreatorTool="Adobe Photoshop CC 2018 Windows"> <xmpMM:DerivedFrom stRef:instanceID="D75098DE18954DD5180ADD4901734AE3" stRef:documentID="D75098DE18954DD5180ADD4901734AE3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d................P...G..!...C...................................................................................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2633
                                                                                                                                                                                                        Entropy (8bit):7.0416277989819145
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:wzo7FD4knA9WIJKLjZ/c0mLBSq53W9oHoy3mL5JHHYjW8itC9RfZ3A:Go7F8knmWIJyjZ/cLNHozL5JHHYj9990
                                                                                                                                                                                                        MD5:8E32DFBB2BBF3613C9A28B7157DF0F7F
                                                                                                                                                                                                        SHA1:600C61DE57C6F76B72432DB37BED5EE3BE34B890
                                                                                                                                                                                                        SHA-256:E62C06A076E6117556FBF880623343B991EC196D1E7336AF144A2BB9D76EF8D5
                                                                                                                                                                                                        SHA-512:417A502AA84D249C325A3D1296F3644297EB1F89EF3C25087A7B0807F0384F071E67851DEAA22D0176DCE048EF31CA11B556F7F1C7A7FC4B9FEEFD58B03A9A05
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/android.png
                                                                                                                                                                                                        Preview:.PNG........IHDR...P...P............pHYs...%...%.IR$.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2023-05-07T13:58:51+08:00" xmp:ModifyDate="2023-09-22T15:44:59+08:00" xmp:MetadataDate="2023-09-22T15:44:59+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:7fc4fea0-0bea-754a-b711-b27531f234e4" xmpMM:DocumentID="xmp.did:49226a70-e44c-4546-a31f-466c9509b923" xmpMM:Origi
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):85281
                                                                                                                                                                                                        Entropy (8bit):7.927887514395359
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:obVW+wzJTvl6wfuXjfjWNr4lf7HmJZLTczWpSbCC5ILPj:orwzJL7GXjfjWNryfuguSQ7
                                                                                                                                                                                                        MD5:678B3187B80FBC1CB5E43DE07E9AC6B8
                                                                                                                                                                                                        SHA1:13EC0A688838DBAB25DE69C0424F35562746FBD4
                                                                                                                                                                                                        SHA-256:B2687DB297DFAE428FCD862D55C314DA4D33EFC454822EBF0B1087FD09EAB577
                                                                                                                                                                                                        SHA-512:376C463175C61495CB47997B274654BB8F4027934F063D35FC49F973BDE1302FDE4128D7B470417AE8E4379EB58F92EE03FFF22BCF9D7E3D9C8F56D0A64F2ACF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://vfiles.gtimg.cn/wupload/PCQQCOM.games/e699aaef_AJgWrQgCxcKw9-cs-aRF6rua0aiSUTiM.jpg
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........:iloc....D...........MA................1.........?....5...miinf..........infe........av01Color.....infe........ExifExif....,infe........mimeXMP.application/rdf+xml....(iref........cdsc..........cdsc..........iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:y:y
                                                                                                                                                                                                        MD5:81051BCC2CF1BEDF378224B0A93E2877
                                                                                                                                                                                                        SHA1:BA8AB5A0280B953AA97435FF8946CBCBB2755A27
                                                                                                                                                                                                        SHA-256:7EB70257593DA06F682A3DDDA54A9D260D4FC514F645237F5CA74B08F8DA61A6
                                                                                                                                                                                                        SHA-512:1B302A2F1E624A5FB5AD94DDC4E5F8BFD74D26FA37512D0E5FACE303D8C40EEE0D0FFA3649F5DA43F439914D128166CB6C4774A7CAA3B174D7535451EB697B5D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://h.trace.qq.com/kv?attaid=05700050920&token=3619167286&topUrl=https%3A%2F%2Fwww.qq.com%2F&pageUrl=https%3A%2F%2Fwww.qq.com%2F&domain=www.qq.com&channel=1&from=2&version=1.33.5&platform=6740201&kernel=origin&_dc=0.4137647495982464
                                                                                                                                                                                                        Preview:..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):625
                                                                                                                                                                                                        Entropy (8bit):6.000389876347352
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:YGKGZlQ9kf1szWWuzZdBok+aejDxpvAUzxPVZ51hAojowYL:Yd2Q9k9mVM/kxtzT512oU7L
                                                                                                                                                                                                        MD5:854D9D3A16D8D76344C588D41723091F
                                                                                                                                                                                                        SHA1:7AE16E30F8D7B1B0E891BAB7CEEA824C40CD9C04
                                                                                                                                                                                                        SHA-256:460B19D7C524A0131FB813C92F608CE25C0C128EF47A5A70DFC8382AF299ACA0
                                                                                                                                                                                                        SHA-512:2A34322A839D32C08AD81FD2458D7746C803B42C0A3F6F5BE84D6EDFB07C3779811E95B6F0FC6BF30D6D1B9836CC3DC4E362A3E7CAAF18FDC9F4056638D0B806
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://api-applet-20240929.kmsdnnn.buzz/version/all
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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","script":null,"extra":null}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 24 x 19, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3637
                                                                                                                                                                                                        Entropy (8bit):7.918808750774383
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:v0NXk12y3H458fEpAVKq4FTFm7hA+BsDdHRE3D4J2HJ6Syo0PNk+n90EDMR+5RMA:ccX455pMK9FMKVxE302p4Zln906tj
                                                                                                                                                                                                        MD5:799306D6DF94A20EAC06A14273B56EF6
                                                                                                                                                                                                        SHA1:65061C9265FF4429DEF9C72D3007D3B57D6EFAF5
                                                                                                                                                                                                        SHA-256:B01F96F85102F1C2C57B11D2355A225C0D1C33F5107237A99D8DBE4FC33AD3ED
                                                                                                                                                                                                        SHA-512:EC83A49A260D3684D8C4D742DE293AE374EEDF05787496D37147829F30CEB16D09E900E8B0366DC4CF68122326EED4AB19AFA64BAFD10BC2E8A6E3317FC1CC92
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR................;...?iCCPICC Profile..H..W.XS...[R!...RBo.H. %..@z.l.$@(!&..;......6tUD..bG.,...bAEY..v.M..|o.o....3.9s..w..<....P-..E.... ...4..) ....C...bVll..e..{yw. ....\....h..R..H,..|)/.....U<........T(.cX......|9.R.*9.P.=...x6.-...\I....!.(.eA..^.]D|...M......|..!..6b.....t....1...f.b.\...,...S..t..'..a..z.$<^>g......r..q.(#:.b..?...{.Qj.,<Ii...l.3.........1....(...)..@.W.:YX.I......iH..f.. ^.....Y*..W..+.u_...R...pT..Fqvb..T.......k@.,.M.T.,.fG..Hd.... ......XQ.$4^e_./../.1[.V.}.....`-<."~8..@.J...HGG../..Q..{&.%%.t>....cq.8/Ve.[..........X<...H.>.)..MT...p#b...K@.`.`..2X3@.......x....\ .Y@..T....E..^.@1..".....R..@.......T..)F.'..H...e.Q.Ao..1d........U......;.L....xdh.X.C...pb(..7..q_<.^.au....<.............[..%.....:.~.*..?......x....2....'...a....d...Ya.......4Tv...J.B....<R.A.cPE....5c0.........>...?[b...Y.$v.;.5..v.k.Z..r<...+V..xE<.PG....OV.I.K.K...e_.`.......).aVv!......G.s..puqu.@.}Q....)...~.wn........?...8..^/..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, Unicode text, UTF-8 text, with very long lines (879)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):888
                                                                                                                                                                                                        Entropy (8bit):5.062593621180926
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:IpRCPTAC6s3zlCaRfoFs3zEGC37Fs3z92MRCkpKzLCyTHCvIahCnwMlDX13Y:YaTYEBiFEopE1ZpQ/T5aiT3Y
                                                                                                                                                                                                        MD5:4314BCC523B211736FF758C417A3C5F7
                                                                                                                                                                                                        SHA1:13E3F387834750E190585BD69AF8A0C424480950
                                                                                                                                                                                                        SHA-256:398B3F77D92EE1897B98689CAE82321AAEAF3661504F74C6FB7A04D972471E93
                                                                                                                                                                                                        SHA-512:365FE6E6FEFA0C8259DBBCF249CF4243E29CDFDC4F3634659305DEEB6375CFA2EB1782B238F4C0A14E6E58832368435FE480743191E0FAE3ED9DBFD8D53BBBC1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{e,a_ as t}from"./common.js";function r(){return t({url:e.API+"/page/site",method:"get"})}function n(r,n){return t({url:e.API+"/page/"+r+"?page="+n+"&size=20",method:"get"})}function o(r,n){return t({url:e.API+"/article/detail/"+r+"?page="+n+"&size=20",method:"get"})}function u(r,n){return t({url:e.API+"/page/web/"+r+"?page="+n+"&size=20",method:"get"})}function a(r){return t(r?{url:e.API+"/notice/query?entrance=1&site="+r,method:"get"}:{url:e.API+"/notice/query",method:"get"})}function i(r){return t({url:e.API+"/ad/list?page="+r+"&size=20",method:"get"})}function g(r){return t({url:e.API+"/page/recommend?site="+r,method:"get"})}function s(r){return t({url:e.API+"/page/collect/info?id="+r,method:"get"})}function c(){return t({url:e.API+"/page/spare/info",method:"get"})}console.log("...."+e);export{r as a,g as b,u as c,s as d,n as e,o as f,a as g,i as h,c as i};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-13T21:59:32+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11324
                                                                                                                                                                                                        Entropy (8bit):7.8692983520310165
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:oo26knIiBZ5vt+YEnVqhe7Wqs3CA1OKytjRztI0q+ysjoalzh024OLhIow:oo2JnIivxOQusF9ytjRy0q1laZh0GLhe
                                                                                                                                                                                                        MD5:7D639380641080A165D3AE6AB265E7D6
                                                                                                                                                                                                        SHA1:953C718EE511D72550557F5660C06138ECC1DDD4
                                                                                                                                                                                                        SHA-256:50135BAF072B140446D7654FC6C737771BA8A90A1BAB51B82962C6292085B8FD
                                                                                                                                                                                                        SHA-512:4926D983C81F90D97B722CED25369CAC5B97B2352EEA2B5AB3A69355B7AC007DBFBD566D0C3B7FB2E68C405D49267BBF40E85B063CF07D5DDCE3C1686499E6F2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 21.0 (Windows)..2023-10-13T21:59:32+08:00...........0220........!.......................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-13T13:23:35+08:00" xmp:MetadataDate="2023-10-13T21:59:32+08:00" xmp:ModifyD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-11T00:07:57-16:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):21763
                                                                                                                                                                                                        Entropy (8bit):7.948989856705155
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:N6oQpnWaItjIlamnlHzj9vN4maD9yUGPqNfYUIWamJlMQ/lnJ0oIUhP70FDSVoAW:N6oQpWabJxhN4X9PGQAUGmJlMQ9JX70Z
                                                                                                                                                                                                        MD5:406AE5923EFDFA2DCC5B6A63BCF00639
                                                                                                                                                                                                        SHA1:6CFEDCB51CDEC0B1DFE1B8F7762C8D42C9F1713A
                                                                                                                                                                                                        SHA-256:8F13B58D858F80A0F70898DCAA852742A5DE26D5A72B1C614DBD5E8AD3B0B437
                                                                                                                                                                                                        SHA-512:D6182CA6965E16625FDA9EF82CB97E96061FFEC590CF2C9336EB47AFBD5FC0DF32959DA549038AFD81FF515F23964CF284A21B9CE52DF4AAA1A9CF36C4679352
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop 21.0 (Windows)..2023-10-11T00:07:57-16:00...........0220....................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-10T23:32:43+08:00" xmp:MetadataDate="2023-10-11T00:07:57-16:00" xmp:ModifyD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=85, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=135], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):36499
                                                                                                                                                                                                        Entropy (8bit):7.417430179981905
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:RGf8f95TNPT8f95TOsKENgUROzS+cpUWDH9:r9xC9xKMzjZ79
                                                                                                                                                                                                        MD5:9C6943BDD5A65EE85CF48C17CB5F8727
                                                                                                                                                                                                        SHA1:8131F68251E55E5C1F4D161149DE6F7F63C90388
                                                                                                                                                                                                        SHA-256:3C075AA8C382B922964F1C20D9059611738C050F8195465C8E06E4D900B0505C
                                                                                                                                                                                                        SHA-512:D3587BCED22D1CA8FC3E8F3E43844F9DD9F257A22201214C122C7D649182B95915BE6AF396C09206F3132371588BA1F8ECB0B259339B60C09380E35376CD2641
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/72d7952e6eaf44f2acbadef792a757b3.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...........................U...........................................................................(...........1...!.......2...........i...........$..............'.......'..Adobe Photoshop 25.4 (Macintosh).2024:08:03 13:46:13..............0231................................U...............................r...........z...(.......................................H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................U...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...8L..c.cj..6.%..._..H[....Um.n.].y4;....".......l7......(.eA..Y.l..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 1863
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):969
                                                                                                                                                                                                        Entropy (8bit):7.779260515216679
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:Xg2P9P6UObG2RGDJ46rPIA3aHOIWJo2L7IEtJi:XX6UOS2WJCo6Orx8
                                                                                                                                                                                                        MD5:E18651229D4C8F9310A3A9653B170A02
                                                                                                                                                                                                        SHA1:3284CDCB5B336C207A886F0C99B6FDEAFAC87344
                                                                                                                                                                                                        SHA-256:28863FF56923F3ACB439D55A895944C5AFBB1D9E7E941AFB345CD2A5F43119B3
                                                                                                                                                                                                        SHA-512:2EDDB70CFDF865E03ABEB107CB34B422823E571C0823A0DAF2260772F2371B93D04D96D1007C9485781016EA438CD43B359D1F4AEB0FB9907F59B51E8AC46100
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/index24.js
                                                                                                                                                                                                        Preview:..........mUQo.6.~.H."....b{.........]v}......1..I....GJ....%.d....#c..tm..D7...A......P..16........}....[@....G.P....1...C._.v..e......|e......3\...>I...~.u..$.-.M....B...M"...R]..]..&......m.....].....m-....{....6.n..wg..........=6........R.O.j...........$[...a.-~*.....r...C&..1)w.........m.d...$..........c{........<..B9qs'a.8.p!...>.C8Tv..2%._/.T..B...[..p..L..".R.KX.~.(.WO,}.T..T..O....U..yn..t.A......8Ht..{).u..S*...K..tu4...v.r.....R..B..g.@...J..U}x...'.'S.....m..T..HX.."7i.+M.@....!.0.qo..T&....Q ]....I.........U.....fAU.N..A.TIV....`[..\...`....cUIx.....)....:C."kTZn.L.7.~.N+I.M{.'u...B..:..~54..CO...0.:d.....6.#.g....I...b.4H........<pS{+`.....V..z.W.3U..G..Z.R*Vk:.%.*H...B..G...........62.b...t...-.AB.:.^B.... a....E..Y.4.&]K..1.I.....X)....6..$......._Gr.0....C.DqnO$.'......q.b..!):(a........H#..}t-~..[...O..-u..........'...].."..i....'7.......~...o9r`.....v......VW.(.t..1...s.....:...G...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):20259
                                                                                                                                                                                                        Entropy (8bit):7.980105408031507
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:Ibw0UsSkfX5Ge69UK6K6YPQ0uNGg2H+D2w2tq9dVzJskRztm5:Yw0FfEx49Ggm5wLJJN05
                                                                                                                                                                                                        MD5:8389BD85E6DE30EB057000EA89F8001A
                                                                                                                                                                                                        SHA1:BCA42914696CF4D3CA9689DDF10BF53BA0FAF9E4
                                                                                                                                                                                                        SHA-256:4E5BAC1F7B8E9FA583437852C43071EA69C55FB56E39E44FCB2C8EF164B60FBB
                                                                                                                                                                                                        SHA-512:ECD6F82753EDEB63B27445F36DDA89575F268C19BE75D14BD0071D3908F4813D5671B1E53F50132235289E420F34BFE1A8BBEAB3AD8441461AD57136AE7CC938
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.... .IDATx...w.].=...{_.Nj.VN("DT .0I.,L..g`.6..66.N.....6&..lr...."...R...V....[.|....`.....W..R..}..Su.>g.*V..)..s a*b.....9P..3s..01$./.Sx!...I3..@.."T3..RI.......V7.H.......D.0Q.M.$N.......@U..P..Tx.....A2....B.E..........+<I.......U.<(.0I..`f...fT*|d4...wF......T.O.fB.y....:....<!$.g..N...4S.}..........ML.tTo...K...h}0..'}.f&q.qV..b..i...../......{..4/.x.E.......&...iIe!.:H.I@i........HD.).IG.......H..n...*I.&.....Bh$.H.1........*..b`.......&.gw0...i......E$.sw..6nHE..a...--m..m.s...3^.x..O..^..C......D-I.65TGS'..+.h..y..-{:{2.(......52.L ...z..`f..dq.....F..|......Z..HB.).f4.......t...?r.....n* 2S.H....f.^G.w.).2..k.....0...@@.|Gf...p.....^RR..p.....v.=..\.._.g@&0Pi..[..f".{.3..]...|.3.}.'+kj.^`..].........L.&.K....b.."...F.of....C.G(.........}...c?.i.6E......B..$.",..?r.K.<(...s...`b...01.@..hu.?.h.m..V..^F{......8...lt...e.w....N0...p......_......h..BS3...u.}oI..H....7.}..'}.....Q.......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (605)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):120585
                                                                                                                                                                                                        Entropy (8bit):5.370923647345209
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:6s276dU+/c7hEUuoiwbUgLYUR16SLq959TDqReyDjG9M5nvr2aIgq20PH:12lCy6LSl16S4PTODj+MZDDRs
                                                                                                                                                                                                        MD5:23BFE7E99565EE8F34AFD63C06F4C24B
                                                                                                                                                                                                        SHA1:BF08B8AD1AD73C12A7C9CB211926CE23A861DB07
                                                                                                                                                                                                        SHA-256:9DB33292007AB6C38527B39D5663E976A305564E19B2A5A8713EA2B2C00F505D
                                                                                                                                                                                                        SHA-512:F6318DAF93E2C1EF27CCB2D84E4F10AC430F7E3194D29C7CD066332995318BB96609FAC18EDC827355799244B9BF1570C0807B429CDCED4C4B890C5F00DDF477
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/** @license React v17.0.2. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(M,ha){"object"===typeof exports&&"undefined"!==typeof module?ha(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],ha):(M=M||self,ha(M.ReactDOM={},M.React))})(this,function(M,ha){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function Ta(a,b){gb(a,b);gb(a+"Capture",b)}function gb(a,b){Ib[a]=b;for(a=0;a<b.length;a++)zf.add(b[a])}function li(a){if(Af.call(Bf,a)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 800 x 250
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):424297
                                                                                                                                                                                                        Entropy (8bit):7.980178584217579
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:rZGbqe+GCvUA9wuO3FDftO3FDftOr8tnZBPMpoYvTMpoYvTMpG:nYCvUru0DF0DF1ZBEvAvp
                                                                                                                                                                                                        MD5:D201D6B3B8B88B5A0FE45A90E770E34B
                                                                                                                                                                                                        SHA1:ED0254FADCD67CDC67254DE4A56325D2515FC81C
                                                                                                                                                                                                        SHA-256:74B2F39CED6C37913695A77D93D18A6B88EEC44660B8319E846251BAF8E7FE52
                                                                                                                                                                                                        SHA-512:33E52514D5E2F5ABD6C1A822A79F903CD161833C8CC394AB1FAA6F567B1BE7779E35780746585BC94A2558AF7064B39924EB4C96F37271C4252E2A33D6A92F82
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a ..................Ue....<.A......(.'#......jq.....).k........i....e.......h.Q...n.............R....G)..I.......P..S.Iv....n.kkk.MS.....o.(....8...+..1qT...M............qz............W.V...rp.......S.U..X...q ......$0.(....III..z.9..........d5.....(..d..hj._.'.rh... [......ia..u.....W..{................x.`..)I...............e.....(........%.Z.........U]..uF........g7 .....e.......(.........)!....I....a......;I............A.....e.....e.._j...y...0.ydC........0.<jSZ...............n..X......."..}l...^.._.F......r$....j.y.....,F5.&.........rq...|...QQz...eA......AG.2.......].....9.....V..h...Q..U$..............m0N.........,,(.6V.....Q......b..I.1...<MY......5...............Q..........3.........................H...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5564
                                                                                                                                                                                                        Entropy (8bit):7.961273630012678
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:qO3YYomKX7lto9/NXZWhtEwL3IU0SjbQIM69Wk4gBc2CtWB+11L9y8gQsI/GOa:Tgl+jZWht7r70SlvPC0M1uQBuOa
                                                                                                                                                                                                        MD5:54EB249D5D08599483F84911A78096A9
                                                                                                                                                                                                        SHA1:DFA284063A90C2F6230AF287F5B5A1DB122E9076
                                                                                                                                                                                                        SHA-256:9AE427A2731F2E15F4E5733D78D58A3A44894234506C06E59594721E22C07388
                                                                                                                                                                                                        SHA-512:0DE19F12E0592083C56AB29FDCB8FAD55C875BCABCCD4C9452971C74DD29BD30BAF993C5C1224AB62D8A52E0E136CEDAB68AD0BFD0C4050D10ED47D0E4EAFDE0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15822349471/0
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........y.._..ALPH......V[[.IW$ ..H.A.A.A...`p.8H;.:..$ !k.T..y_.w.gDH.d.n.....Ep@.J..LF........i...,....JJ~......3.....1...>.g....3.'.>.g..>.....C..7-.&...............j.`..?..w..f$.;....;N0.....bc. .......y.DR...>......m...ozHX.X.e....g,...3.TbP....j...Y1.....BR....@.a.O..........]$Zw'....r.P....,\.m.|x..&..;.G.;h..`.,...f1...0.yy.$..a....^r.*e...<N....S...UL.O....)....:.Z...5;4..5....1fg.....T.m.n.KX..k.&.H..4.h..F...w..........)....@rE..=c.Y...P..y...A...y. .iu...x].(0.t....p.<....N'..MNdf.1#G.8.;.7.....)...P.>...M....f.....G..e.`....&z./-L.%6zX.q.=....z.g...X7`...f.+vBd.k.5..3$^...{,...y+.}..../..+Z...>.......(p..l..)?,..:.Ee..C......DM'..;../J<......h.YO.j..y.P."......7)...r.)...;......Dv...h...l.<.+r..p..*..)..(..0..@.....,t}A..St!8.q_..3/t..G.%.Ex.&X......g..L.p ..uXqFw&Q..p/7...X..Y..^.H.9x&x....X.g.,6K+t..~..c.j...\v......)DRv{.K....h:di....B.n..5.>.E...OQ..:N.=,.X.....U(.....4.UeeC.`$....D.t}a..x.)H.*xucR.24..U..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 1368 x 228, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):214048
                                                                                                                                                                                                        Entropy (8bit):7.992395322583575
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:6144:JT05tFZ/kCylyizfYSDKBXpKBIDzCp1TMfX8cLUg:mHkCCycY4KBX6czCpNMfX
                                                                                                                                                                                                        MD5:25F4BCDAB32988F9B707FF7904F67C65
                                                                                                                                                                                                        SHA1:032BC6747676618BC2EB80CB37548E59CB7F7A94
                                                                                                                                                                                                        SHA-256:FE56A668135593EB44149186CA097CAED8E0765E3A9F78003DE55D306DF70DAA
                                                                                                                                                                                                        SHA-512:2A4AFBA9F9941810790DDD57A293AD00E8E3194A006C97766573368C43558C632502319A5D07CA5868B761EACA22335A97F2C8AE74A7E125564DF94ABBFEDAF4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...X.........m.Ox....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..!8..!8.E.1`....IDATx....n.'.e.}>....=...M..iB.<.....@......>L..........D |a`..1.".<Y.. .A.Qw......../3k=.y.=.}..jUe.wf.Ry....l....&....|...w.I.....E..b...\?...~.........w/.?V.?.K.R..DDTEn3.Q.3..1Q.uE.1.t..n.*&&j*".15.........Xff*......&1..*..+.......\..*...QQ.?UrD..7...=.......M...Q...;b.A.b.....33.D..a.....QK.....K....t.. ...f....m.0....b"z.......(?^.7!0Y2..t[|.3\pm..7.m.......6......3........&..._Xc...../.I.\.n...$..........:1P..$wq.....K..4.Tc...b.W.j7.Up....7.t.<.....c.......T......Q.B.^.t...H.M..<.....E Z.k-}.......c.o.g.x..c?.c.j.q6?....t...o).+x..A.<..Q}O..q.v..|S...t....[.%.4Tae../V5...6|.>.n.Y..%.3.$..4....H[....Y...~..J..[.}.\.>.v..O.C..b...6...n....'..z.....|...!!......h.*.N.....<..rCJ[.E%.1....D..EB....;.Of~+f.n.....LH..x..Z...f..O.."]....`[O. /..1.F.....3<......I.Q~.........$,.=..CU..w.fC..HD....2b....G.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=3, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-11T20:46:37+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):21607
                                                                                                                                                                                                        Entropy (8bit):7.946449453755703
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:voEpnd+o0vnQb2aD3d84uetwOVNsygia0oWn9YODhGrR6OuKtxa+SUTbbg:voEpd+QzG4uowOVnba0QmhGKKHa+SIbM
                                                                                                                                                                                                        MD5:AC9211552A9706DCC370958247C9EF21
                                                                                                                                                                                                        SHA1:F98EC7E7063592FDCB635A583DE1156B451D5798
                                                                                                                                                                                                        SHA-256:0C0620F5D004EB8CD40B5CB77DEA98DE973CED4FC387262825ED203048C0F76A
                                                                                                                                                                                                        SHA-512:3254CEF3F3EB9AA4D056BCA70FDE32AB6DECE71400326944E40432872E3F88FFA0A5DA9E516FD851365069FDA43CDDEBE16E9AADBE2F62063E514FB0F589893B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/%E5%91%A8%E6%98%9F%E6%98%9F%E9%98%BF%E5%86%9B%E4%B8%93%E5%B1%9E%20%E5%9B%BE%E5%BA%93/2023/10/4f662cda22064671a24e25ef76784be9.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.......1.......2...2.......R...i.......l.......Adobe Photoshop 21.0 (Windows)..2023-10-11T20:46:37+08:00...........0220........!.......................U.......U.........Ducky.......d.....9http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-11T20:44:37+08:00" xmp:MetadataDate="2023-10-11T20:46:37+08:00" xmp:ModifyDate="2023-10-11T20:46:37+08:00" dc:format="image/jpe
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=\346\221\204\345\233\276\347\275\221\346\230\257\346\255\243\347\211\210\345\225\206\344\270\232\345\233\276\345\272\223\347\275\221\347\253\231\343\200\202\346\211\200\346\234\211\345\216\237\345\210\233\344\275\234\345\223\201\357\274\210\345\220\253\351\242\204\350\247\210\345\233\276\357\274\211\345\235\207\345\217\227\350\221\227\344\275\234\346\235\203\346\263\225\344\277\235\346\212\244\343\200\202\350\221\227\344\275\234\346\235\203\345\217\212\347\233\270\345\205\263\346\235\203\345\210\251\345], baseline, precision 8, 752x1096, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):207402
                                                                                                                                                                                                        Entropy (8bit):7.975781050353217
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:a2E8FzFakW8ur5y2CFWIqhdgKnL23yFCcPblHOjS:a2ESaVr59IqcGCuTlIS
                                                                                                                                                                                                        MD5:5D90A4111DB6D2215144C1B16606A27A
                                                                                                                                                                                                        SHA1:382CB53FD734558A53118068B5488DC64B9CCB28
                                                                                                                                                                                                        SHA-256:780BFF7DE33205D115569DD58D4EBE0842C7F0AC1C15E50737EC3AA17DB8A84D
                                                                                                                                                                                                        SHA-512:89EC292CB176B3A2FAF6368A54BA0D986A33CCFE557F49EEE374E4F9333DC83E21CB3BF912564598024EB3AD1ABA5B4DD36DCD1C368C40CAFFFDF80AC75C25DC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/jx30m.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.....................................................................................Ducky.......<.....HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.Xw.....Adobe.d.................................................................................................................................................H.............................................................................................!1.A"..Qaq2...#....BRr.3s4...b..S.Te....C..$&.D.%u6...ctEU...7d5...(8..V......................!1.AQ..aq."2......b...BR#.r3$.......CS4...c.5............?..2...x7.~..~$......q.R^5..jd.>K|..H6W.A..X..'......z(+.j..(bP.B.k...(MLp.........@.W.:.g..Kxz..............".5.LxT.Dy..M.>Wb....9.b...).c]...@.sk..i...1c.8........{...zi../.\r....M..Z..#..R[..fFEi.|YUN....[..M....!.#1..C{...._...j.gL.M>.)e`..8.l....dV.5%.....2..'".....\...,L..U..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22641
                                                                                                                                                                                                        Entropy (8bit):6.005710679227383
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:HOrID1TUfN44K1qaS11uxC1mR0C7mXHr2qgZTzT1pgpQnYxFxxkxAylzjq4VN+5:HOkiGZ1qaQuM1EtQr2BZIp7F7Hyl5S
                                                                                                                                                                                                        MD5:1B9C814404CD4DF38C98A20F1835E094
                                                                                                                                                                                                        SHA1:601A3729DE906448DE0A82207CE58483F77561AE
                                                                                                                                                                                                        SHA-256:773C8E9D1FEFE7A63E07EA74AB8A510973FA4DFF67EF7F235B8EDDF530268684
                                                                                                                                                                                                        SHA-512:EAC8D3F86B3F6A6A3FB97866CB99B102C4E8D9BA530A1D02E4AA64150EB9878FE0AC009AD826854F1717B8706E710F808E38346079A72CDB58EE9F840232152E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://api-applet-20240929.kmsdnnn.buzz/zodiac/number/list/2023
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-14T14:52:18+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10083
                                                                                                                                                                                                        Entropy (8bit):7.906183636007274
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Moa6knn+2IyKId1kmkmiEo7YpnZWbZU1F2teKsfjD6lEnI6dM:MoaJnn+2Iy71kmO7YjW1hzsbD6ijM
                                                                                                                                                                                                        MD5:340D38527D7506D1A02425216E27DF20
                                                                                                                                                                                                        SHA1:0B2F73489E80E6E4020A2377F7A981F7DE07BE3D
                                                                                                                                                                                                        SHA-256:96D9213CA08E104CFB541B145C53965E114931DA9160338649E5DFDA48F13253
                                                                                                                                                                                                        SHA-512:72AFCC837EB0875874575235C62A8FC715CEBBB8AC02120A16ED44F1167619CFB17E04B80E17F13497E64E54AC01F1C8E44DC1091B2C9E3787D6CB8BCFBAC7C0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/c6777c94794646049834f6e4b62b77d1.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 21.0 (Windows)..2023-10-14T14:52:18+08:00...........0220........!.......................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-09-26T22:00:23+08:00" xmp:ModifyDate="2023-10-14T14:52:18+08:00" xmp:MetadataDate="2023-10-14T14:52:18+08:00" dc:format="image/jpeg" xmpMM:InstanceID="xmp.iid:37A8C9236A5E11EE864EC345633DC475" x
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=3, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-10T15:18:54+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):20240
                                                                                                                                                                                                        Entropy (8bit):7.934769814503708
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:oospn1G5znJCux7y8N9Jv5hkJPgbFHOz48n3cx00ETUwyN645:oosp1Ghn9KubFHOzFn3cgTE5
                                                                                                                                                                                                        MD5:FE0590E324A45E9753F62C8D56424555
                                                                                                                                                                                                        SHA1:C7E0DD5C7D668AC32CFA8FF4D3775793F10D3A8B
                                                                                                                                                                                                        SHA-256:3B99A00274F16D15C0B768A0C6E73151661667CE075D13EBC3FAE2FD60D9B0FC
                                                                                                                                                                                                        SHA-512:1997EC932AAAF8ABE068CCE119F95EB452DE951083BC51A32B3C93085CB3169C8590A7E467C8A32C176D5BCBE0EE9627F645F451546F12BC1069964567311F97
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/%E5%B0%8F%E9%B1%BC%E5%84%BF/2023/10/ee4d682c132a4bd68114f4e34b511848.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.......1.......2...2.......R...i.......l.......Adobe Photoshop 21.0 (Windows)..2023-10-10T15:18:54+08:00...........0220................................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-10T15:18:51+08:00" xmp:MetadataDate="2023-10-10T15:18:54+08:00" xmp:ModifyDate="2023-10-10T15:18:54+08:00" dc:format="image/jpe
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2329
                                                                                                                                                                                                        Entropy (8bit):7.521354866955138
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdHN8J39ydfsc6j62NT1DYrmT6NoODErvBLTRvjw2dOgm:7dtgCfscS62xddT6NoODevD82i
                                                                                                                                                                                                        MD5:7FFE80C4DE55F14ADC51B13EBB46C20D
                                                                                                                                                                                                        SHA1:3990E4C88EFC57889DE43D01B6E1CCDE3FB034AD
                                                                                                                                                                                                        SHA-256:CF335F34B5712D1F4C9D37B551F504D14D3D4A50C202D36369DCEC65C62ADD8D
                                                                                                                                                                                                        SHA-512:F27C42A71331B36854763C8C01D5F87CCC23A2B57F2751B2A9676DC812E8E913516E6361C9E545FA2A9540F5E82F6F1F1DF5FBB0A46400A2F91729F5A32661A4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CDA4F0EE12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CDA4F0DE12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.)u....9IDATx.V{P.U.....%..<DD.g
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 576 x 576, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9093
                                                                                                                                                                                                        Entropy (8bit):7.926103000351615
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ZsBhc18zLTT7/HUPKZ9elMq/T3qfZpwXEmIPl1GZUKulxlmgP0EzbGx:mhTr049em63BEmUlwrulDmgP0Ezm
                                                                                                                                                                                                        MD5:046F2A5C398D1EAA0D9199F2ADB15988
                                                                                                                                                                                                        SHA1:91E77CB48DB8CA180410E9298D1CC24B9A2D4CFB
                                                                                                                                                                                                        SHA-256:04102FB2C00D8D73F469DF93412F331BF061C4C683144A8817C14A53C866243E
                                                                                                                                                                                                        SHA-512:2322FD1626F9D9035B9ADEADED166CD5A36B1494AC9284C787630BD86F4B870D524891DB19B737F7585378E917F2DD7B0BA512FA206F69054AA1EE5C626AFBC1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...@...@.....RD).....PLTE..........................S.....Q................O........................P..........[....X................J..O..O..P.......].....b.....d........a....k.w...d..h........P..N...........y........P.!..#..]..A..w..A...o........a..d..k..m......w...v.M..W...................1..........T.....P....j.#..........h.....]........u............._....I.....v..b....\..........O..............w........P.._...O..:.................u.....o.......a...9..d.........%...............t........G..HG...9.....u...g....btRNS... .... ...@..@.`.`.. ....pP@.`...@0..p.`0....P..P ..rp.....P00.yr`@0. ..p.oP@..P@.....P0B..... .IDATx....O.A.....e7...jk.......`..A.W..M.f2yIO.p.!@L.I..A"$..p..." .v..{3.s....cf..c.1..c.1..c.1..cLc.Z.Ym....../.....4.~.7....z........c.....j...HG.w_....d"W.....>...._.|...bFP.i....P....j....g.hC.$..W#..x.L.9..k...i._..0..pO.j.Q.F..WT..a.sO./..w.?<..I!...l.......<W.]y{.b..........>.]...;....[6(....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 89 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6133
                                                                                                                                                                                                        Entropy (8bit):7.961102532560976
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:LZU5BIhqmrcLk3ay9TgvCj+jbEVeyTFwvP5tD0JpTE6YKW/9koU4ni2L:a5yfrf3p9AQy483XD0zYH/9k12L
                                                                                                                                                                                                        MD5:24EFE6647B98734C3886AF2A29D801E0
                                                                                                                                                                                                        SHA1:CF7E201A5420E628CC0DA46DBCE2E5FC03FA95AB
                                                                                                                                                                                                        SHA-256:3A7D46975D5049D5F52EF32D37326CC2095A1DD49FDFA44F8ABB47FD7C7B756A
                                                                                                                                                                                                        SHA-512:8441C18BECD3AB56F5BC17AF9A1CAC015A06971E962725053D7A92EFC838E3C7C28E4B7AA5532DCAFD575867B339F533B5D57E25B29DE783F59DE51C4632DD84
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...Y...X......W[.....sRGB...,.....pHYs...%...%.IR$.....IDATx..].pUU...K......4.t...!...iB....Z.jF......fi.P.5....z...K..k.g....VwEA{....tD..R ..y(.,.y!!o...3...{.}/a{IX~.p.r...|.rn...a...Z..sC.}..yz..g...Io..m'..l".:......x..O....K...(P./.vV......s.Vp..._....m-..l.h..{.(....x:....:.N..n......V.G........R....D.Z. &X....1.....8........Z.h).%...6...gG.H.wDA..a[.....l`....4;.H.Z..5g.a..n..R+.(n"R...........B.X#...e;.{v..).G.d.L#v.-.......5.T..1.P......U..m....~....\..........B.@_..B`....g...db.1..m.N5r.l....|.e'.A...9..V..l.....!..-K4.\.......Q.A+.x6...X..C.E.:...6.I....b.'.......8.e.X.Y..m.).....P.I.U..<...c...........L......A.. ......Y..... ...k...._6c.j....<..uk....0@i....,.}......p..{...>.h?.s@W..5l..l....OI.v.B..)...rJHYAn.........\p.......D.4...@...E...,.:..h.z.5.....V....~.z.<...y....Y.K.'._B..9....=ST........KY@...*..Y.o.y.........<.;...V.(...j.f5[..;..ly...V[u...fY..j.......=p@.....FdD.@s.O:NW.O.dy....Q..:.SP....!..M..b..4.J.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):703
                                                                                                                                                                                                        Entropy (8bit):7.571820726112785
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:6v/7iYG/Emn3uWO5OKuwD+P7uH4PVqwuZWkz+YmCVIEgPq5eN8bmndIzb0Tc:23l7gbyHKqwkTz7mCDeN8bTgY
                                                                                                                                                                                                        MD5:B150E9AD339FCEDFA733E7F9B0168571
                                                                                                                                                                                                        SHA1:48A338504864353E0767115CF061441F691EC8F9
                                                                                                                                                                                                        SHA-256:583EF82AE99EDEA892B423CAE0C88972275CBED9B42A05D2F8228092DAD96E04
                                                                                                                                                                                                        SHA-512:B10C871A50EBC13EECB79148BC81F9537296F49742FD32B94AFBACD2DC42F4F9FD1160415D5C0D65201668A896B0D750064E141EEEB4BA59582C64DCF51BBBC8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/arr.png
                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs...%...%.IR$.....sRGB.........gAMA......a....TIDATx..W=o.A.};.DH....Oq.!...@.R..U.D.....!h..?.j.LG..H...V.D.s....:./..}(.....vfw...'v.q...O..6....u/.<b..d.0......K3...\....O........c..8....#@G|:.{.h.. ......%.........m.v..g...._<..I...7 ..a)......H,E.cr..`".kE.....|!bm.w....<..=<.].{.X..bSS....H.._C%..pv..6....0&.....]...-...jAB...DR^C.j..n ....L.m...QK".;$.Oj4mE.l`..Z-4.!. .:..y../S...7...e..C9.....5"u2..*..$. %g.n.<W`.....V.../....O.....m.+...z5...5.\"?Pn..f.>F.7>..3..v..c.........KDSH..._..._..L....t../..|H*v...}+G..R).b..).u!.K.t6.<.$..I.i..Gn+.&W....:..Y...bZM.o.Ya...u..+B.@..T...E.&..9a*".WH......g}.....l....IEND.B`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 4429
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3432
                                                                                                                                                                                                        Entropy (8bit):7.941416467151601
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:X4RmdcJvfG0qGP2ywm8UMUOYzxLbK+ECI3jE2pbIpPytMN+s8tkwHRsDSAAn89q0:oUdcJCMzOaZGU4MktprtkgSOAA4qVa6y
                                                                                                                                                                                                        MD5:1DE50B45960A82F050DB2B2CB75AB4F1
                                                                                                                                                                                                        SHA1:364CB8F42581F6330E77E788970A96DE9023DE8B
                                                                                                                                                                                                        SHA-256:67AC0207349D2636E7A5EFCCBE4EC4B652F6FDD57154FDFA5833F2A609A701FC
                                                                                                                                                                                                        SHA-512:12F3A62A1818866D4D7447771407F7953497BC51632B273F1CEF3FFBD915A7D8033918FCEAC9A323B6741A1D0944F485BC15A38288F5C552C699D659D25CC95C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/prizeHistory.js
                                                                                                                                                                                                        Preview:................._%.Ht8$..{gG.....sn..=r...7.......?.tO..i]..T.'K........\.*.3.+..7._.Z._..X:.ULD...g`#F.#.g.._7TlA.[.....p.H........L..3.Yww......{q}....!...S.<|....l.Ccn.z.a{...j;.....b........Vp..p.E..>ze}..,ow...a.3....qD...N.o.P|.Jht./..,.}gN......E...}....=BcW........q..,#.j.....F.!!.S3+4~-rA...Hh......@&0(?A3a2.....*;....f..Q..uE..j.!...s...k.[.3|=...U.6Q.........>.Q.W.$..U...`...;.4`...i....N,T....o.....G.3<....-&.S.\.W.yk.......3....K.1y.vY<Hp...W.b.5I.k.u..6.....~..`+...8....@..c....-...{N.1F.x....P..}"<3..u.W...z..V..oCS.C*.........B@....._...z.X.....N.^MM.u....q.....5.P.291+...R..I...).....1....CP.b.h....A.>.RCc{...ND.d..[v. ..}.#...j...l.,x.=! .<..,....0F>. ..R.......N.MHT.T.....L.6..Q.wD.sv|.!t....N+U..0.?.C..:v kb(....VL..L..S..d.0...o..\m?.'GJ....5..(a...i.......r'RH....rz..@....x.......".......1...).Os.U.x.W;g...F....jo.b"..O..... ?.l.=....;R;.<~;H'u!s.{.........y$T...=:...5..i..v&......L.]/.....@.<)..C8F.#...n.^I)..?..l..dH
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:y:y
                                                                                                                                                                                                        MD5:81051BCC2CF1BEDF378224B0A93E2877
                                                                                                                                                                                                        SHA1:BA8AB5A0280B953AA97435FF8946CBCBB2755A27
                                                                                                                                                                                                        SHA-256:7EB70257593DA06F682A3DDDA54A9D260D4FC514F645237F5CA74B08F8DA61A6
                                                                                                                                                                                                        SHA-512:1B302A2F1E624A5FB5AD94DDC4E5F8BFD74D26FA37512D0E5FACE303D8C40EEE0D0FFA3649F5DA43F439914D128166CB6C4774A7CAA3B174D7535451EB697B5D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 636x517, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):94805
                                                                                                                                                                                                        Entropy (8bit):7.858758346314932
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:vsBWFcU8vaKYjaW5To44sNDv7lycpc2O07reDH1Zpj/lCz66cP6:7FoOja4To4Jxyc62qVrj9Czxy6
                                                                                                                                                                                                        MD5:201DE9E8CF224CFEEFAE112658A87B2E
                                                                                                                                                                                                        SHA1:2196055F80733D06BB4C6DF1B8F35E5410EF4632
                                                                                                                                                                                                        SHA-256:7A98D7E75240701AD9F4159590BDCD9CD062EE35E9F9B230C61199DEF3E5B5FD
                                                                                                                                                                                                        SHA-512:846BD68D373E10E33FE6CAFD32024BE93D2EEBA2A08F9C6798063A27465A6E8DF4FA02A9FBE87970F587D0F154356CF13D18C52770E473204720B3568758A509
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/amchs.jpg
                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................|.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......i...|3....W..#..LH.5.)wl`.oP.#9..?>...s..@.....-........[../|....{...|.|/..._.p.S../.Z.5)J.o.M~..\a.t8.....2.N."J6........V........>....[..=G.<.._..........s.|...A......s..)...1>.....l....=\...I|t...|'......z...M....O...n?..y?.".t.(>......c.?..&o.x...........O...0.....-.........<w..@.....-.....'>...(>...*......)q....t....=c..S....O...n?..#..J.v?...?........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):149
                                                                                                                                                                                                        Entropy (8bit):4.937857630353801
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:JSIrs+IrY2bWGXxLrLNMhfltKSLHYQ8YbRCn+Q2XLa9jtgOpFun:XofWGhfWvK4S+J06OCn
                                                                                                                                                                                                        MD5:4BAF59FA1A7962010D79F20C8BAC719B
                                                                                                                                                                                                        SHA1:DFE80BB4C65E6DC8470E77B3FC7D74185D7B4B0E
                                                                                                                                                                                                        SHA-256:E2E5AE55B64C5496F50592C8B53472124EEE0EB503C984A0665A1A66A0514BD0
                                                                                                                                                                                                        SHA-512:9F31FFB075EC4DE7D535316D0264B7111B7D480C35950A5CD3330BFEB6553F410242F046F404F251DCA0E770D968AF767D8989E9F57DCEA15D889E561E538449
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{ac as n}from"./common.js";let o=0;function t(){const t=n(),{name:e="unknown"}=(null==t?void 0:t.type)||{};return`${e}-${++o}`}export{t as u};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1497
                                                                                                                                                                                                        Entropy (8bit):5.183356898779123
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:t4L5PUifJBW9kQsGpG0c9GJyGDRzGYoEIbWj9MyEez5TKWMLMrzWqOy:+aaBvQnoCJVD0YDIjyDtTK5Lb0
                                                                                                                                                                                                        MD5:8E3A10E157F75ADA21AB742C022D5430
                                                                                                                                                                                                        SHA1:F7F39D7237B791A945D52A5CD7A8FB365F313366
                                                                                                                                                                                                        SHA-256:4A748AFD443918BB16591C834C401DAE33E87861AB5DBAD0811C3A3B4A9214FB
                                                                                                                                                                                                        SHA-512:FBF065E26D907454CB432A17D831F448E1C3DF0F33CD681CCC52B63E5BC26BC9E4DE08591A2DE579E5B05219FCFFD3B4D4261ADA6FA55299E731343DF860488D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/vite.svg
                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" aria-hidden="true" role="img" class="iconify iconify--logos" width="31.88" height="32" preserveAspectRatio="xMidYMid meet" viewBox="0 0 256 257"><defs><linearGradient id="IconifyId1813088fe1fbc01fb466" x1="-.828%" x2="57.636%" y1="7.652%" y2="78.411%"><stop offset="0%" stop-color="#41D1FF"></stop><stop offset="100%" stop-color="#BD34FE"></stop></linearGradient><linearGradient id="IconifyId1813088fe1fbc01fb467" x1="43.376%" x2="50.316%" y1="2.242%" y2="89.03%"><stop offset="0%" stop-color="#FFEA83"></stop><stop offset="8.333%" stop-color="#FFDD35"></stop><stop offset="100%" stop-color="#FFA800"></stop></linearGradient></defs><path fill="url(#IconifyId1813088fe1fbc01fb466)" d="M255.153 37.938L134.897 252.976c-2.483 4.44-8.862 4.466-11.382.048L.875 37.958c-2.746-4.814 1.371-10.646 6.827-9.67l120.385 21.517a6.537 6.537 0 0 0 2.322-.004l117.867-21.483c5.438-.991 9.574 4.796 6.877 9.62Z"></path><path fill="url
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 1368 x 228, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):277619
                                                                                                                                                                                                        Entropy (8bit):7.98954758357364
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:YdRJESB7rb3v2JWXSXbVJL6jXFO3uFhYqf7xbg5DDm1:YdD1r2vbVMj1WqfSDi1
                                                                                                                                                                                                        MD5:32033F1FD6866ABF6EFD26D913E3CFE9
                                                                                                                                                                                                        SHA1:997AFE1EFCC5CB3339AA45AD5CE313878F0B295F
                                                                                                                                                                                                        SHA-256:C2B001AD4C2D64A784D383AC8058502335652525AE05800FFC4B9B1B4CE6E30E
                                                                                                                                                                                                        SHA-512:069F618C1E581D82423E85C49BEC53B4B8CD4FD62521D41C9F4E132F6F0B49C6B44865AA26B88342F2180406A0379D510DE965DB27EE59395256293F01E148C8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...X.........m.Ox....pHYs..!8..!8.E.1`...eiCCPDisplay P3..x.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...!.6..:.IDATx.......h<.........[.....@fu..=]..E.+.$.T...;n.z...[D...|..=z=....#..q.q.c.\..W?.........:..G.....j...?..;.X....i..........-J*_r>c.2\..^a.co...W............w..;.N)..g.X.|.........O.....5.2..G.."O.k.....{......;..k.4.....~^.].t..I<&..5.7...F^.._?..G..I......H....q.q..xS..[.A..C_...XZWf.+...2N..+P..[.W.-..2u}..v.............t..0....8{....e..!G._.@....;...?...*6.....(..0.^..[..-.....7.3...f...g"..W<..........g.n.~.L.?.&u.q.Vr..A,Va_1*Nl.c..,.u.:....[...1.....>.|...R|f...5...}.A.bS+..F"K..[.:..|...NNQO...P.7......Q...Ck..l&....hn.x|.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22685
                                                                                                                                                                                                        Entropy (8bit):6.006098517835968
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:tQvXQygjvDAviiIrO7tQpf9KJ1FUYSXHFI+yBbCS2jCpoHq6bz5elHvnPCBeHwy0:e4LGIrOJwUSnl5S2moQHvP5ntRGgw
                                                                                                                                                                                                        MD5:D4F7BABFEE32C89DD7C1ABA0CECC20BA
                                                                                                                                                                                                        SHA1:B9E88C0352991BE4CD68D5C697A7DFC82E5F5A9E
                                                                                                                                                                                                        SHA-256:63847C508D9E548CCD638CBC891D01647A3F19968F57B526AB6F96C98191F2D1
                                                                                                                                                                                                        SHA-512:28FD87D4F633E9CECB8D2F3858CA8B06784A1C408B22D10B779DA240211E1323AB398F5DEBBB890075C1AB51867C376CF09F12F762C84ED7E56418F88BEAED8E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://api-applet-20240929.kmsdnnn.buzz/zodiac/number/list/2020
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10161
                                                                                                                                                                                                        Entropy (8bit):6.009936823172476
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:dvOVFRg3MstF0kAz9FTPCz+TLL3OIf39kmV7nr65p7lSEmxyf5bL2YQ3R8Yp2CqX:dvOHRFo0pz9FTPik3OIl9V7r6/lJf5bZ
                                                                                                                                                                                                        MD5:B17A791F5CF432C18871D48A6C51A17B
                                                                                                                                                                                                        SHA1:915E1B025BD9B08FD066B2E770D831E1D6419B70
                                                                                                                                                                                                        SHA-256:546D69BA03F97D181CA479406A042407594155FAB7AD5E12D971F06F27D16F26
                                                                                                                                                                                                        SHA-512:04E73371B4F4EF5FD255CA6D65EE44299EDCE6B90E338554CB469A821134C2D947E69F7E5141502A3DD72557FEB7D9445F7D105C8C7E0690199504BACD5123F4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"r0kYlnl+U5koirpEsFuEnLbHR1bwcavDT/DnANwDlqJ36sqsBBjMcWTZcCwIbDYF0TWwOXDECl4g5G8QUDVjB1rdGKjXJYOJoEEZXn6K/tK+NwxRKlgYqcvQH75eUXw5xjFzZlqdG8H8vecT8zuQ90/NOP6O4rYfaMbaVvKJaeG2JHSsKbJm77iDzeXDzrJ1p5qQQtk4APyKQ7pEacB5O79wMpzgrj7RfBkDSzWeIKKjo2sHQys9abQzKgoI5bkhaGJG2c2Wm2x4EeZx+22XLUmY9URsI/+4U1c8auXBbCTiGSCsbbg8jFGAWYSf+3DjZTE7/PyAxJNpT7n6jm9/T/EpARM0SEidsCyUJTRRwHvUmbB0eZAUY2QEPnMXq5s3Dbbl8jE34okGbtDQDsU6x1Bz/VZH5C5cZ+UudB1nn0G2+A5MOOpGnyaJMkxVRezPOCKpz1FkfcmF5PSJaqzXnj1dr7KAvzdIgPfo1oxBCyRZK+SiK0XElkBunRZ8dYkbtTFF8XESHmVzRKhEnI5tOFlblkqxq6zFq/dp/hlp5iRmpk/A8jdIuRvDM6Hu85TVC+3hL4FIlGkuxYIWGSQ3+n9vxvf/jPwb39s3vbgBeJSRp5d1Srse++CFwXtUTAJ84kMLtpaZww5OeMpqI/vdCcADg0awBnX3aYEzqOJ14AAgVx74ArOLb+94qbXjguMUBmp1kDWozaeTK3JhRfyuTPZCgb+eZSqmvFMGI7Qo2cQXWbm+I/qLAY+Wm8jZgtnrKxNGzt0/mTPBCvmzPTgick9hKBKDdqqu3TVfh7cKlMVWglPbXvcm/9if587UD/fLdsL1r6+6wdhJea0etCcXu+X7SFRjnbxzPQTIjoNHhHP0t6GzNu7TuvHiqqKs1ekbFql1sdIHmWaP/uOGPpyf3i5omMxp3J8z82AnMj8ivqxcvkpI9s1yTlNgSw5TRFUh
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1859
                                                                                                                                                                                                        Entropy (8bit):7.596481811186943
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLMLHsRh2Uf/cA12A7/8uE9FAi0GnQwhc5vof4PVwjE:lyhznT8u6FAdSbK5A6V2E
                                                                                                                                                                                                        MD5:226F68D7F86C2885A2671BEE0C54F97E
                                                                                                                                                                                                        SHA1:FAA90C977FD38947EAD2EE145AF3D720977F2C31
                                                                                                                                                                                                        SHA-256:E7F9C350396244DBBA5CFC5E59DFD966D1B99FE8D29ABA99A8D158AAAAEB5792
                                                                                                                                                                                                        SHA-512:9160B4F24C878C41A04FB7E9E593FAB66EAD1249FA9BBAD25F054659539A704A205961722D93035E74E7544D8DA1D3C8E7DA594303248B03DE33B52E4D3F7A6B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/assets/images/avatar/145.jpg
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."...............................................+.hB;t_y...q0k..mx|.,....t.c.5.LU....P.1.:.z.9..iP.9.u..Z../.5.s...tT>g....]$ah.s..x..UI...n\..kor...{;.Cy..6...;..r..7.3_..,.........................................` .).....M.e./N....z*[2...........................................M...Zi.o*4{.g.".d:.f.......2.......................!..1Q."A.2B......Saq#R3C.........?..1G5...J.t".]...:..;C..@#.2.Z..8.<T...ts.#.C*.0....=-.<T....Q....^q9......8l....a.rI.Z..a..9..Z...m.V..O.~..e @...s4....@a.. f%`..."......L.K.0% .T....L.+.!....BWg2.......MHQ....'.:.=.........D..iNv.%A..!..;.=62..Bz...v...K.~\......&S...o.X......f.c..qM...7...Kgv.z...M...-.....n71l.u.S..2.&p....JF1...*<O..u..&.....wLsX.P....b...j.6q/......y..yo..._..0.N.U.[?.$]n..`.=.s.V.#].-MF..c.t..5...L...l*M^...Um.5.=.w?.....;.8a......X..s..H...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=1, software=Adobe Photoshop CS6 (Windows), datetime=2023-08-29T20:14:19+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):16768
                                                                                                                                                                                                        Entropy (8bit):7.895123015838511
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:mKo//ngeXV9dysjnLAFXpo42+8m1WvV/JhCkvakppV9Wqy:Ho//7OSj+8UkV/C2aof9Wqy
                                                                                                                                                                                                        MD5:E54D63B2C66CDC91EA259144E18859E2
                                                                                                                                                                                                        SHA1:EDB35324358315E9D268FC4FC7D4D1336D8FDCDF
                                                                                                                                                                                                        SHA-256:752AF16F68A8BFEB027F55DFBB4EDD5FCEF5F204D37B056CA77B9B23A02AE283
                                                                                                                                                                                                        SHA-512:614F7F021A6C56B802FC2110B81D21E515B3E529706A07E073B43F0F0C1DC4147B00489A280989960512392C74EE13E2B19A3D3BE4A0A37AE4A1554F6175A671
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1.......f...2...........i...............d.......d.......Adobe Photoshop CS6 (Windows).2023-08-29T20:14:19+08:00...........0220....................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:DocumentID="xmp.did:949695E1466511EE901A895D410C5D2E" xmpMM:InstanceID="xmp.iid:949695E0466511EE901A895D410C5D2E" xmpMM:OriginalDocumentID="xmp.did:27D67301
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2015
                                                                                                                                                                                                        Entropy (8bit):7.3681552737792755
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdY28J39ydfRR/rTu18ToOTASoedGJUI4R7zQd9:7d9gCfzrTw8PTDGBO7u9
                                                                                                                                                                                                        MD5:23DD4495B25AF6052EFF0614A0719508
                                                                                                                                                                                                        SHA1:08F4610B7C7ACEE134D510EA1A25B0FE3F07C165
                                                                                                                                                                                                        SHA-256:C37971334E98A8F4CFE578EFC94176636796B32305533164CE05848A694D1F5C
                                                                                                                                                                                                        SHA-512:9C800575F6725F4C501CB6FF9529EE093C536F924F48FB220933F6B09FE41DD29B3660A62DB42BD4AC6520599A2E1FB573AB7AC6395741FC3354C0942F7B5C2D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/6.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C5F29D3E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C5F29D2E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.*A.....IDATx..[HTA..s...i^"...%.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):176
                                                                                                                                                                                                        Entropy (8bit):4.360754129097418
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YXnHLB1gXMR7aKaAD74gfb9QLMfiP8HJjT/BXU7+nJ5nJ9JHz/cJgfHHYn:Y3oXyaKaAAgfy0ltk7+J5nnJ/cJanY
                                                                                                                                                                                                        MD5:3D6F532274F54CA56419AD0DD23966BA
                                                                                                                                                                                                        SHA1:D6302FE17334F2BA1048C4B1F46D0E2146786048
                                                                                                                                                                                                        SHA-256:1DB23D0635E6A0FECEB5BB0059D7471FF5F3D155B7860E7D78B0228AAD2A1369
                                                                                                                                                                                                        SHA-512:BD71BE85C372D14937057B138106B48F0291573A77095EFC775C0F669274EC92468152EE7DEF26E6A0B110F18BB2F22E6E547940D63BE5A677D3B8FA0FC715A7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"ret":0,"errMsg":"","ip":"8.46.123.33","provcode":"0","citycode":"0","country":"..","province":"New York","city":"","district":"","isp":"","districtCode":"","callback":""}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):174
                                                                                                                                                                                                        Entropy (8bit):6.124490772448257
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:QZ/F1/mlj+o/kirSDlNjYE5pNObXhJtE5wKylrzSz1drltlhtEwuTjlkYlP1Xl:QZulaokirOlNQRJAwKMez1dLtLU1PFl
                                                                                                                                                                                                        MD5:41571ABFF0A0381763DDEDC840E9EAB0
                                                                                                                                                                                                        SHA1:78D7B3D95160F793CEB02D9EBFEEA6C9DB2CD7EB
                                                                                                                                                                                                        SHA-256:22BCD7B0BBB67FF2650B403548CAB9716139BF96C17CDF134C49404FE203A14C
                                                                                                                                                                                                        SHA-512:30CE8CF34A70C478743C55157FAD3748EE15F0F1B4DFE5BAA70351ECE972092D24FC159A6AFD28132C58264AAB8C32251A23BCEE6DEBC21FA033DACBB0EFEBE7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15821904610/0
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ALPHS....G@.m3.!........m$I.A0...h,...f..+..".o0i......&..l.^... ......L...u.C.jl.....VP8 ,........*....>1..D..... .....=.L.0...U.....@...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):51
                                                                                                                                                                                                        Entropy (8bit):4.356358371799659
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YBER+A2O+SLFd4n:YJc+4w
                                                                                                                                                                                                        MD5:FA4510E9813AA19F89CA32C0E44057E0
                                                                                                                                                                                                        SHA1:C481558C339EBCE75D36E01673D091515EA75F25
                                                                                                                                                                                                        SHA-256:1949596AFC0A579608CA132644DC2476DF9602B476EFBFD40A9A0FF03360E89E
                                                                                                                                                                                                        SHA-512:F624FF20FE7B7262029E4A0CBD73E639A29F148570CD02AE16454EDC2FF7E42DAA1BDE47EEE35DA2BB2CE4D9C84DCDD113D48B40F35CCC49C7290D6AC2FECF81
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"data":null,"ret":-10,"msg":"unknown query scene"}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):129274
                                                                                                                                                                                                        Entropy (8bit):6.5050426799415595
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:IuNy6Ui7p3ZsMqADqWqbuILCFqPyqY3iId2g5:IuNy6Ui7p3ZsMqADqWqbuILCFqPyqW
                                                                                                                                                                                                        MD5:14B0BF1C212A98CD2C27AE8D49F00C42
                                                                                                                                                                                                        SHA1:DAD22413FB1694BA7FB77DA01DC9E4E216179311
                                                                                                                                                                                                        SHA-256:059FB02A325659603DABFE160418334EB0CCAD9D12AECD554713C27AD335F192
                                                                                                                                                                                                        SHA-512:286D226EFEA313E77E917F536E327FBE41309F65308E7C79E039D086817BC35D21E809A44BA2C2BCE46A058DD5A9745DB00434979F0507FEF6A709FBAF7E4D68
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"ret":0,"idlist":[{"ids_hash":"rank_temp_8141635754604375405","has_more":1,"newslist":[{"id":"TIP2023062717382000","articletype":"560","title":"................10.......","picShowType":0},{"id":"20240930V06JEG00","a_ver":"00","articletype":"4","title":"....................................","chlid":"24044561","commentid":"8325756801","longtitle":"....................................","surl":"https://view.inews.qq.com/a/20240930V06JEG00","short_url":"https://view.inews.qq.com/a/20240930V06JEG00","url":"https://view.inews.qq.com/a/20240930V06JEG00","time":"2024-09-30 17:15:42","timestamp":1727687742,"disableDeclare":1,"alg_version":1,"card":{"chlid":"24044561","chlname":".....","desc":"................TA......","icon":"https://inews.gtimg.com/news_
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5662
                                                                                                                                                                                                        Entropy (8bit):7.923288435440903
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:ImQkuz4PEAVj/dpZY/RR901hvPhHQxFQckKWrmI0o75015BLoEIq5GkDq7VGCjBM:IGwsEAVj/H690nBHQzQWWrm765ioEIqP
                                                                                                                                                                                                        MD5:7CCB1596C255097E7B774975E23F0B97
                                                                                                                                                                                                        SHA1:3DF0D74594CCA02BDA1472858CF27986DF094E64
                                                                                                                                                                                                        SHA-256:791271CE9800065A935B44A3D9DBF9875E69E252975302A6CF30F2E063CD5A55
                                                                                                                                                                                                        SHA-512:2BFF36A2DF410A7900A7ABE436734E938A79791A67601CA0FF0A58CFF1BEEA160BE29360C174B118EA8C9B233B2898FA2FA81F3958315F1347CB2EFD6CD41212
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/%E5%B9%BF%E5%91%8A%E5%A4%B4%E5%83%8F%E5%9B%BE/2024/04/2edf9d2e2c664ec7b75e9c9989e51f13.jpg
                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.......................................................................U....".........................................F............................!1..2AQa"q.#B...$3RW....%STf...(6CVr.....................................4......................!...1A."Qaq...2......3BR................?.....1'.&.8.KA.fH......?^...o!.x.G.h.f]X......J.u.hd?.pj.iN..Q'.Gz.DgH$.!..MXp2.O. ..&%..J.Vk\.p.......{'.f.XGM.ySG....T.....l{..2"..-.......QH:!..W/U.l.......db....HY..{l.}.@g..=.C.-.].xY.......,...b..;[uu....jR.2..+-.==N.n.b.......y.}..}.B..x.5..o.......t_.\.x9..Q.....^.....QaE.k.......D.N...f5..l..0....=t6...Ui.......t.....z....3...m.\*...O..:......\.c<.....~C..K..B[j".B9..Wny..4.".)..2..~.M".d.o)$|..F..;^.%.....q<..F...Z....Pz..~...di!...C. .......Z...MS..WI...Z..O.B.I......#.:.D..^...%.....}..7]z.m.B.......q..ko...G.\.7.@.W...i.....$,...>.H..C..8j......jp(.O#^Zt...1+$..=z...u:d.'.f5.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 89 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5942
                                                                                                                                                                                                        Entropy (8bit):7.958073548994644
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:lCHeBDnvG9KBXW+hRxW3z0vJILpcu31yOewhUwbsywQTQjKQ6q1Qwms6gQBdgY:YGDnO6fLxWqqz3XhUwLUjKQ6q19mCQBx
                                                                                                                                                                                                        MD5:15F6FC94833E38C765806ABA3B34A820
                                                                                                                                                                                                        SHA1:26623974987A089CD33E485D77972A35BA285773
                                                                                                                                                                                                        SHA-256:1A2D61917E5F5ED12FBE2982A5F2B40507FA256281B5F5E0476A2C2C7299852D
                                                                                                                                                                                                        SHA-512:6702A8772DF21DCB4A0A9C44D37B14AE80DB2B59363B0F985AB760B328AA2BEB9657ADCFE04A4162F1B8857545C71467879841054A8F4CF0D1943197407A98E3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...Y...X......W[.....sRGB...,.....pHYs...%...%.IR$.....IDATx..kp].u..W.eINe....T..BZlC.h.H..<<..`..R.......CR..%...d./../.]:..i..3..:...$....H..j...l..9{w.._k.....c.g.................k.{e.....ge..sr...r...0~.}.yq.?K..:.np.<...>..r#.c....|.......l..).%....a..A!.....V....@....K...;.=..}[..{i.x...>....?...7...@..Q.......mE@=...........K.g...G.$.B.h.......}...>...Ge.K..m.P....JM.H`...'. ..E.9....../S.......1..>-......L.(.b'.r.'.K..A.c.....9].l].+&.."...8.......|Z..6.Y...5V.....p.L!j.y....^...[.,...B.u._.T....~.,%U.,.5.x;. .a..:."%.L..".XP...g.8.?O.w..w......XF..Z..H]X...6.{....zv.!..=-............l.........Ky.2..%.."}6......v..._..C..:1....c#..F(-...;.QL....'..F.i.^..9..gP5.K...L...O...uf..os1...;....o.p.......O...Pu. ..0.-......l...y..V'.k.....x.../....]T.xGO..4.D.=-.<p......@~..dH.h;. .gi.;.61~..S\../..6.........oO...y..I.l.hL...-r......@....G......$.\....?.h....d..-.B.IOfy3......l....L.%.....y.......@.y.L...7....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 123x123, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2179
                                                                                                                                                                                                        Entropy (8bit):7.707604789324127
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLOSaY8BD2FuInl/4IOv5oo8IDL85QLXJry2KXdKX1W8:tzD2FVnuzoojLLXJeRKo8
                                                                                                                                                                                                        MD5:1F50A924507244A169D7915B55A061C9
                                                                                                                                                                                                        SHA1:1F2514B097891D44AE3A5F65D57A93DDB23C1752
                                                                                                                                                                                                        SHA-256:78DA92D34CE67593EE10A16175B7EA32DD8395EFEABC0DE1FD522A51776E0EE2
                                                                                                                                                                                                        SHA-512:640353CCB96102C9904C2124755D0271C7D3EFED0E05CE3E638AB11824CD906C059C6A8653E9FD2994BB87563FEC687260CA5417E13652B0483060439F7A701B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................{.{.."..................................................E...........M.R...gkI..?{..SdNu#z.....Uc,KLe+T.....q.cL...7.h..g.3.iy.a0...}.....Z...k.!......._...D....l......B.@.c........o..Q.}W.7...C2..[...J......P.....>...k...^3RI%...V.1jr.9y.....%W[Q.Q.O.CL..>...,......................................*..={n:...z....2.c.0.R.8.......................................>n..nZ..u.......muP.RfQf...O...8.........................!1."A..QRq..2B. #a..$br.3CSc.........?.w.O(t..g7.~.$..}..z.j..l"r...?WUU..E.Y..<=.\.Sb..............Z....~.k..|.'..../.#^...,......w]]pF.}S.2..'.$...c.....m.......W~...[aX..(~kj.....+.>.)....K.kS....F/g........wYYU.1.....@d...\.ow..,.H.@!-Y.l..V@.f..`.?...?D...b..G...?...V..c..;.J.X...i.\....'.G)..7O,..z..).jFYG..V..M(....\~. .f...c.MUG.........9x...OG..:..g...DE../...Vbr..T.{..\s...Z..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22517
                                                                                                                                                                                                        Entropy (8bit):7.982343175643819
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:fxlDf/n42zIl9hNRFeERxwOfS1+DJHTlr3OnZo8RXmJQJo+Ex2coOnkto5nLDFF6:5N4T53RxBi+DRJ3KZoQmUCxjkto5n1F6
                                                                                                                                                                                                        MD5:D75D488BD0356CFA5BAF02BBEE631AD5
                                                                                                                                                                                                        SHA1:14811229BCD8E34C4055FAD29C15D4080D2DCE82
                                                                                                                                                                                                        SHA-256:3A3E3EAE92593A6A8F851BB5D2E12E978376EFD0A0001C1EE82D3D18C0C456C0
                                                                                                                                                                                                        SHA-512:9A9CE8551EA752B87298C5AF0BD6F3F674D8B075881D11C29A3EB07331489086833645C64F05065562E592F83E21138A60AD42A2AE3474C2BA259CBFEEC19584
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/ed521b252e7a41f784db50c7302adf39.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.... .IDATx.\|y.]U..Z......$..PIH...S.....2(."h......J;..6....N....(.<.<($a...I*s.RI.Uo.....q_..{...*.....{...X~.L...A.)T$...K.E.....;..3;...YM-.Z.f).j9.I...Xj.Rj...>.B.B..LI@..@. .......U....e.9...Z....i.U....L.$).x.Z......$.....,..,j43.f....e.A.S.U..HR...A.9...^HcJ..i&.>JJ+$....WF.F/4-.$.Z.9.......T<.....S.KJ...&.Sm..dzWq.299^....:....&~N[.Dm,.....b....D.#..j4q.5.T.....*....4...j6..03.!]T.4[.l..." .4..(.UL..$5....~%....L..S.. ..)f...f.0..[R...U.b.V..@1..t.3s.GgbF.!.!.jS).c...dYK~.\.-W...T'.s.A..'(>..KEYIY.)..4q...N......i...8Y.......a...>...\.....u...-.B.A..s..GX...0.............UC}...l....."..=..d!.F7..Z...EBi.5.A.&.!.1EU-.l.i..F.f.,X....fH.T..t...9..G..4O.c\....o..Z9.....9.OS.O+.c>).".xq..j^.Z..V.y.3.R..O0.O..\.z..>.k...J.R.b...Z.$.D..BKC,..A" .f.8........1. c......q.M..AH..~...J. Y.dXX./%.`bfY.....2d(c.T.H..F3.1.ff^$.h..*Y.!.qz.P.f?....u.5..@4:z..SSq.).,l..o.&FGrQ}..W.i%.6..=.r.V.*.+..|>..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):256
                                                                                                                                                                                                        Entropy (8bit):4.835290583240495
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:I6N/Y/+13rcQCsgSz5sEGQfRZJmIIRPLLPWxwn:I6Sw3+sgGsEvJZJmIgMw
                                                                                                                                                                                                        MD5:EB8ACBD634060FB6749C852B8F1731E7
                                                                                                                                                                                                        SHA1:84CC365CEB64207856D4E5E8669A1465CC4FF53D
                                                                                                                                                                                                        SHA-256:570D987C448C9CCE56FCF1FA7F07DD9E8164F03A9F8E465FDAA8FB7628E7688F
                                                                                                                                                                                                        SHA-512:494FE7202BEA6596892885127A394685C912E79A180EC46ECF14E487140474FD00C60F5C2E751C0950617A291A8ECFDBFD18BE61B47CEA8ED3970F8816CA92D4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{r as a,o as s,a4 as o,aN as t,a3 as e,aM as r,aT as m,aJ as i}from"./common.js";const n=(n,u)=>{const c=a(),f=()=>{c.value=i(n).height};return s((()=>{if(o(f),u)for(let a=1;a<=3;a++)setTimeout(f,100*a)})),t((()=>o(f))),e([r,m],f),c};export{n as u};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 1689
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):863
                                                                                                                                                                                                        Entropy (8bit):7.743255484384869
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:XEvru0zLaUyeMbM3dqgS1BJf9ZIern5gSomznV3OwJC:XN0zL1yeMbMtqgSLJf9ZISmm7BhJC
                                                                                                                                                                                                        MD5:11D905CF1BFA19D5C5BF8A554F195F78
                                                                                                                                                                                                        SHA1:B6E7FDC2BD52B3EC5332C4669A3AA991FAD79E5C
                                                                                                                                                                                                        SHA-256:52A15487EA16C06552232AA754A2D194A8084C176DAF37665122CF25C8A371A6
                                                                                                                                                                                                        SHA-512:E6EAC3FEA88D9296C1857E42F1DE74DE35B94F9C6C99E3CAC24F293E9D211522F80D0B692E03BA1EE96CD9399E871E0CE0D7776B2D0D0425FCD02DD949E1BCBE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:...........U.o.6.~._..CA.....=0`.4[....,m^...$.fL.*I96d..;R.e...^t..y?...RMk]..[....{.....g...(JpQ...Qz.s~.@|....(...E....N..M..\..&.....%......)S.....x...W.J......l`..d^.Wn2:..;^...F4.5.:.z&H...z-...Sp..oD+.F..:.dFA.:<.....B.q%.-..Q.e.g....B.....f...6.c.....DA6*x........G.|....B.R.dQ....].6.cr../..lQ...X...~.......]K$.16........g....E.[B....;N(...|(.x$....!.`.)[JO.../^..9..V..0.7oHGD:9.(.9.x.!......?...J........S.G9,...Y..%C.}...l3)(..........$..nVh....o..M...G.b...\..C.v....!<.[...!v(."1...k.bo..e7.....'0.........0........Q3..5.g.L.T?].g.....rA(4..O.,Cl.'......4......vO.WU.....H.d.C..8hg...U+.+.......x..|..a.\...a...........:..^O(..a..v*.=M.sQ..2k.|7(l.._H..!..I,,..4\.a.\..a.B.O%{..4C;..r2.Nk..M...I...o...J.j.....o.M|^....2..".F~b.........x.d>o.....q...s."/...R....0 \A.|.b4|l.@..3.H..>~O.>....#..'..t...Yw.n....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):17733
                                                                                                                                                                                                        Entropy (8bit):7.910390483124772
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:UDO/1jQlQ4CKzhtKCD21xYX8Xy73TWVHzR1SE1F3jrJQYVQrnO:UDOdjR4CyhtK7xYX573TaTT1FzVyrO
                                                                                                                                                                                                        MD5:91DA847C8F15712F44D81B2DADCD4E7C
                                                                                                                                                                                                        SHA1:5713C0CDF24B3C34E3C7A3B4F14EAFE9AEB03D77
                                                                                                                                                                                                        SHA-256:4D19D384CD02469F6445E3950E319E5C1A69DB53AFCF31584C9972F4C294825B
                                                                                                                                                                                                        SHA-512:02552B2068B17A176AB76ABF243484EBA634C214499510A873010092F8251A765A31220F057932ECE5D5B07E44A18F609B462D6E4FC28524ADAA20C063A6663D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............(ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"...........................................C.............................!..1."AQa...q.#2X....$Bw..&r.'3b......................................2..........................!..1A.."2Qaq.#.....br.............?...8...8...8...8...8...h"........\....P.....~..<....@......I?........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8164
                                                                                                                                                                                                        Entropy (8bit):7.959704790791731
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Tygw/X5gBEJjw4YbDE7TraB57PtXnx+KGEiTumPnN0QM:6/UEw4YMz+57px+K5QJ/Kt
                                                                                                                                                                                                        MD5:8919959EEC5845E5B6F6A7B58D68817B
                                                                                                                                                                                                        SHA1:5D489823F638814B70EF49B6468C2D51E91F9D78
                                                                                                                                                                                                        SHA-256:C1C388F8BADFF9CAC181D47BF8A696C3377AF86B019794C377BA793B32F3FAF1
                                                                                                                                                                                                        SHA-512:42BC642EBF26CA04F230773F634FB712EA40EDD778F47F266E5DE117CB70D3F74B277B534059248BC505E8F62320D83D9B303E3AF10DE34296CF9D24F65ABB34
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/5a2d1813b07b40338939c273a4f15e53.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+......IDATx..]yX.G..u..p...."....J......0.Gbb4......C.M..&&^..%.&...c4Q.[..KQ.r. ..........a<....{||...z.z.x..r...?......E..@......i.n..%DK.f.8;-L[n...........D.....Jp...YO.<:98.....u.g.zr..'-...SH.Jp...w_.D.i.^..+.....&........KB_Xtv....O=.;.0>'...H...Jb........6m.Vk&..Z..~p..E/..?....>.l..v...@~].9vb.._...+.l.E>R.....(*>W[['....[.....Z..........._....o.........[./....w..u.6!......Y.6{...m..R]#!.{...A.....H.:]2"6D.Y[w.R......W...6.J.8icI.?...l|T...TiUX&jUa.,..9...U.\......>.L.._...Y{....K..Djt_,.*...g.$...L.....|...C..o.a|T....L..e.B...6..h.;`Aq....bc";|...3.?6s.c...<\..3. ..~...mZ....WD....LL...h.....i.=-..[c.Sm..J".jF..;.egh.0&..S.{.k..%=C..[[...%......Q.s9...qs.F.....\.....45[..W.`I...A..h..#.)Z.O..3.m.X..}v=r.....P..^:.^:.T.=.#...e.......>WW...[c....u])5m~..;.....s....+%57..;.^L..........f..G/.{.7=..~k... .Jg'..l..I.....M.....jj6..3.!C...Vdg.......P^~......3X.5.......8.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1062
                                                                                                                                                                                                        Entropy (8bit):7.73405571458563
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:zVd2H08AesmxeJ8kdtknaDwphC10o6SLIy1W/fj6qtSWvQhv9Nr:zjnqxeWCIaDwyE/L6qxQhvH
                                                                                                                                                                                                        MD5:9126D8A15EC05FBA520F156AEC686CF7
                                                                                                                                                                                                        SHA1:5737CF8DB3E640A766822EBBC8F2339A5DF3AC2F
                                                                                                                                                                                                        SHA-256:6D57671548154FEAE5F40D4A256ECA98210B9D061F3CF0F1DE25847D9890CF56
                                                                                                                                                                                                        SHA-512:BF44F4C8A1A7AD7BE71058F3FDC42066D6AB7EFF5CB64864C4F707CEBAAAA069DC3816EBEB88F792F7ABDA8B93867A558B10BBD983ADD08CA75F0D7458788B39
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15822141895/0
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........)..)..ALPH......Vmo.V.`.....`.3.2..,...-..A.... .?l+.E... 7S]....,....p.,}.x.....el.X}"...$S............(.4..}....@.........).V..2Q.L..i.,.v.*..:......`2_..6..ZG..3.e$j.!"..d...u$j.Yd..Np.H.."..G|&...e../.d@^.sVcu&.X.n.....su..i`...Q..k....r1n....Y..u...)P...3*.....l....(.W.h?...P..5..c.5....HD.H....$....x..nq......Rk.9.ZkI.....H..i..3y.......og..D.Mo.ogl..58..Hes....7..[km{..3....I....a..bgK.Z......Y..].VP8 X...P....**.*.>1..C"!....H ....N.......?h...}pol.`2....'...M.......~.~.....{.~...z.~........#.+...C.3.C.fh.Q.a.vkwF|.......;.......T..u.....}@....[.yw...}C.."X...1....X<q..v........Gq........l&|M.,7.(..7......8(|K.2...."V.7.N5\.&I[A9~. .x...J..Ow......_g.0.....Q.N{...V.J.+....7..\...![.......(..I.}..).._....i.Ap7....w..O.ng..&.............?.E.....i....aZg..f.,...sQu..a.j.Q.2.L.-........1..#....[.t...6..g..~.i!..,...(6.+.O...i*........A....5.hJ.F.......@..>i.'].tg......W>...)}.......3...V.7h.....Z..#.d....\u..F.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 7250
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4522
                                                                                                                                                                                                        Entropy (8bit):7.962641836093724
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:iPGUQqnF9eBSPb/SSxOBMCjojJWfVlwqApVRopN3U:DUVPb/9qjcJWdziQVU
                                                                                                                                                                                                        MD5:B25ED3763A469A534CB621F136B5A811
                                                                                                                                                                                                        SHA1:FF22E5A2D23D6C392D71326FB33AA925E167B340
                                                                                                                                                                                                        SHA-256:403A5CBCF6939A9D3EE461A60AA0BFAFBF7C85828DD9B0575D36076D0DEF9E1C
                                                                                                                                                                                                        SHA-512:6865791A32976722CABA21F16464C073AD31ACFB740AC3BEE70A8EDCAB3C16BC2D10C81F37A20CE5EAA3EF485D74A3D441DB7CE991BB7CD4362810FD65D0C3E1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/zh-cn.js
                                                                                                                                                                                                        Preview:...........Xi....+...iF..0``F..}...c.........j.g.o....JE.8.Aag..L......D......3..eYW.....[..w...f..2.=%..~..~y.....|...T./.G.....5c..B\S..j..g......J?..l....T.$....|P."..oGj7.+...g/. 1..).Yn"...........W{.Y6(=..b........h.I...%..9)....P..q.#..!HC. %.HYr.5..WU3..9...<..Bf..D...JW=~.`\N.d.Cw.}]..g...4.)zn..D.!Q.r.b..d.d...u....c.V..C...@gz.*."B.....e..oF'....<...`A<.3...v5T...t..l.#.....P[l..K.6&@xk.;A?.zai........1...b....b.vi;R+.....h.r/hj&r...z)|T.&.f~". 7...J[(.!-&.-..-04$.Y.I.$....n...WfN.c#...../v.M....$.7....!...U.....z....Id..S?SE.T.!....hS'..9.@...\W./4]u.......$.9.v....f}..4...(Se..u[..T..a....R,^..%..f.Z,.|e......^h3JE.i((.....+Z....T'...S..yhE....o.5J..x68..O..V..>2`...S..w.M....o.^.c/..!..-.*$..f. ......WyL.L.d..:..^..........N..s...r.....z.X..?....`.]......y{.]I..U..u....[....8....cq~.+./../...{.g..oy.a..........o1.{..>.....c.....?.............o...-......b...3 ;.,..%..<...q.r.....A.....z.Lf..9.H..PM.0.Y...=....D...o.y.`rz"....p#
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):24177
                                                                                                                                                                                                        Entropy (8bit):6.004009533945588
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:G7jHtuOAHxYDM8sXAxgMl8cF6n71F46kxyuwqEEuf8sxMs4OCQH4bIWRxz034rOd:G7DnxgMl8j7E61HLvKOC0gIWRxshD4dE
                                                                                                                                                                                                        MD5:4D139FC727193679487E91B2E7DDAA88
                                                                                                                                                                                                        SHA1:43B50929497386C2D80832720BCFA361CF75310E
                                                                                                                                                                                                        SHA-256:B3D7C741C1DBD17A0A3604705A533DEE6F70174FE2C13551ECA873D303696578
                                                                                                                                                                                                        SHA-512:D220E83322B6555C54B307F4C32B3C5EB7A7AC53E0A5A2CA6B541DC7B917F2899B1406B14786E0852D0F6D6B8B88420B2F7D8D5D4DCCA6CCFEE906F58B5C35E3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=3, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-11T20:32:37+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):26415
                                                                                                                                                                                                        Entropy (8bit):7.95975249850048
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:WoipnMzTa+WGpNgUZeR2XwkrUGBq3hMkTkP29c0r9C2Ymz+ghtjG5x20BK6cIrD1:WoipwW4NgUMRiXOOkTkPcca9CRQP0HN
                                                                                                                                                                                                        MD5:15C8B1AFA0814368E8A19C49EF7F4C6E
                                                                                                                                                                                                        SHA1:4316CD5293F3DA2D91F09191B08146B6AD56ECC4
                                                                                                                                                                                                        SHA-256:C2B638470E28D285C8897913989D72A7425BA465ED01FA2715031D503A786D76
                                                                                                                                                                                                        SHA-512:88D44434C32F234D8AEDDEF0B362C59E1A3D785FA345C6BE8CF5902E542A910E5E701219B761B833AB4D3F24531F765D54884D9FFCE7051165EE2FF01365046A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/%E5%91%A8%E6%98%9F%E6%98%9F%E9%98%BF%E5%86%9B%E4%B8%93%E5%B1%9E%20%E5%9B%BE%E5%BA%93/2023/10/4d4a4327667a4490aaf3ca7d562b0348.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.......1.......2...2.......R...i.......l.......Adobe Photoshop 21.0 (Windows)..2023-10-11T20:32:37+08:00...........0220................................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-11T20:28:08+08:00" xmp:MetadataDate="2023-10-11T20:32:37+08:00" xmp:ModifyDate="2023-10-11T20:32:37+08:00" dc:format="image/jpe
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):49488
                                                                                                                                                                                                        Entropy (8bit):7.988022385920358
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:78A+jIVWd3rL/R3wjEyGcJRnYZEH/GS7M+MRiwdgUZOjQezmA0PJCQA:1CIOrNwI+d82GFRiaVOB+JA
                                                                                                                                                                                                        MD5:83B333D920A0F6302B69160065FF1EFD
                                                                                                                                                                                                        SHA1:E93A36F988CF8F25511DB37010A44D8D2A815E5D
                                                                                                                                                                                                        SHA-256:C5164641E2AA497F263B65B4E713E6A4BFA7FB6388E2DD3C33D60C024393CB3D
                                                                                                                                                                                                        SHA-512:48060091645FEA2721B2640E8DB774560B993A5525E952CD3F32AFB7B4C074E9231BC0693630C18683D706749B14B6894378F2BE249F91217E5999A9249609AF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/0424145640218_3030/0
                                                                                                                                                                                                        Preview:RIFFH...WEBPVP8X....0...W.....ICCP........appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................nALPH.-...........m...Yw.ADL....pV.....&.>..s.s....T...9.R...S Q\.>..... .....3q}...g..TQI..N.h....iL.3.....:.d.A{_..GzM.....'.....3r......?...6z.==........!K.w9...K5...{WKj.+.!8.5.a..q9...W.....4..:. ...T.........K.^^.9....`.....Cp......_0.H...<...L.uD...Q.e...W.u<p.q.\Z..i.V..'...{u.)..*..+s.b-...,..E#.7..c..S\....&.E..Q.C.;N..@'..7YO.....T..E..Z*.z~\..R}.e.&g...T...1l..'.e...RIVN..."..d...C;q<.|...W.D...z
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):278
                                                                                                                                                                                                        Entropy (8bit):4.847428537166327
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:XbcQCIcHhYFM5a/Q0xlBhVDcBwjY/cVLFlmYtQCM/WBM2NmKBOjNwn:+IzOkJxlDyv0VLFlNSWBLfMju
                                                                                                                                                                                                        MD5:9D034D518DFEF65595E31FF83EA7089A
                                                                                                                                                                                                        SHA1:A801792B4A6D2FFAF7D7930E7053AAA0D2CA972F
                                                                                                                                                                                                        SHA-256:475E2876AFD365946D9B399F4B038145F7DAD4B9C937EBDE3444ED51A51D0D84
                                                                                                                                                                                                        SHA-512:5D1A42CB02F923A31C63E21E5BD77361A6DA242B078FE5F21E217A40CBF8E938629A8F0BDEA6D22B46A7FCF6389420B0248A77282D2DA724D3F93B851CEFDA77
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{ac as o}from"./common.js";const r={to:[String,Object],url:String,replace:Boolean};function t({to:o,url:r,replace:t,$router:e}){o&&e?e[t?"replace":"push"](o):r&&(t?location.replace(r):location.href=r)}function e(){const r=o().proxy;return()=>t(r)}export{t as a,r,e as u};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):48316
                                                                                                                                                                                                        Entropy (8bit):5.6346993394709
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                        MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/crypto-js.min.js
                                                                                                                                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1704
                                                                                                                                                                                                        Entropy (8bit):7.1283611919427905
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdtyu8J39ydfMi+NWZU6hdvVX0jIIOJ7:7d8ugCfMJ1YvVXTIU
                                                                                                                                                                                                        MD5:FF0EF573A96B6F4947846F6EEE213735
                                                                                                                                                                                                        SHA1:DB89659D442ABC0233CA3744F723B9B678DAF681
                                                                                                                                                                                                        SHA-256:39CC1660F4FACEE48F5259E3401CED27C6F75B39BC264A70C0B7A577AA92A190
                                                                                                                                                                                                        SHA-512:3CD7CA46AA14963DD7A4C7A21AB8879C2A9513620099A4158FA2A11C5CE78B6F997A95CC6B11235335A4D6A24F618355F4AE99DB0B5569B4781657771A76392F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CC3444FE12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CC3444EE12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>x.z.....IDATx.V[H.Q......:.....j.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 15658
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10796
                                                                                                                                                                                                        Entropy (8bit):7.979775317403069
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:tWuWws+fXGmxq2QdcWK39PmnPcLWgRA0dX8bsQ5hlLsZp/Xd+2:MuZZvGb2Qdy9+nidsbz5DovfQ2
                                                                                                                                                                                                        MD5:E1798519D3118A10500544C0F6E72DEB
                                                                                                                                                                                                        SHA1:FD994DF53C60660CBFA2D950CA815D098D0A9320
                                                                                                                                                                                                        SHA-256:97B7A4F746133668917A0D10C3E494EF7136ED029BCEDD6C7A755F258811FED5
                                                                                                                                                                                                        SHA-512:0D1193AE273931B59363A4E6DA63E35B1C41E986610CF5CF78265B14F7A1EB6A3353EAB2F2302F1C9A7AB9DBB1D015B3D7A0E0AF1558C78B299919ECB3E23D2D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:...........yi..8.._....e.1...g[N..wgw..?...:;.........7=.&,"....tuuu.Q...0..........?..?B....l.e..?M.a|..C.4..i.....?...a...O.|P.f..>...|..#.>m.}....i........i...5_~..i....../q......?._.......a~._...a.~.?......~.>..L.6.Nu]...GR.aT...M.....s.....\R....5.g...7......i.?.&i.....?...6.......6.4~.....<...e.pJ..k<_..1....M?~...=....l.....?..K.....;.._.~....._......oe..?._..........].......1.....^......G...........................e8.=..L_...:...../...o..?.(.......9....\.o.l.....~.......o.>..%<...@.=f.?cf.W...-4........G.9....oY.N.g..g.0......J.Z~_.....KR._>~.....G`..1...{.o.....8.g..c...M..{..+._....p(....i\....]K.e\}..~...N.t..|;...~................o......5...y.......p*c.os.)...|....r.u..l.<.../Q8.8.Q...\...;p.h.S.N~>.....h...~..;.D..Y.5.V{...t].*....C.%n.I.iL.....e.M..O.wCC&d./..ZD....9|.<Oo...=.*...{..X/...RUL`...#."uN.4...Jn.KM\....w8#.1[.kr.j6.@p..&....9..T.q:.HV....V..(.f.A..Q...x..].m.+.}.[3.$.E....f.vs>.d...3
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, Unicode text, UTF-8 text, with very long lines (9045)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9196
                                                                                                                                                                                                        Entropy (8bit):5.09399989036804
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:pp7nIMHQIdJs3Hk4dF3UeSQMClkk1XVPGMvC5x:HsIdJWdPSQMCOmvC5x
                                                                                                                                                                                                        MD5:38CDE30CF614903563D57D193251B6A3
                                                                                                                                                                                                        SHA1:9A2EEF93A5DBBC5C76298BBDD8D59EEA5C778F32
                                                                                                                                                                                                        SHA-256:8D8A4C6882EA537E1C692DF2BD55D4F6E4CEB5063075121A361DF26FFE8961A7
                                                                                                                                                                                                        SHA-512:B392914688663E612A922FB415E394E8FAD5E0DA0C5A9F2C1ADD8DD65E685B41342617A2D9AF7BF8990A88D798ACF06E432671C0928D43B570BD469FE2CCF25B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{aZ as t,b0 as e}from"./common.js";var n={exports:{}};./*!. * clipboard.js v2.0.11. * https://clipboardjs.com/. *. * Licensed MIT . Zeno Rocha. */const r=e(n.exports=function(){return function(){var t={686:function(t,e,n){n.d(e,{default:function(){return w}});var r=n(279),o=n.n(r),i=n(370),u=n.n(i),c=n(817),a=n.n(c);function f(t){try{return document.execCommand(t)}catch(e){return!1}}var l=function(t){var e=a()(t);return f("cut"),e},s=function(t,e){var n=function(t){var e="rtl"===document.documentElement.getAttribute("dir"),n=document.createElement("textarea");n.style.fontSize="12pt",n.style.border="0",n.style.padding="0",n.style.margin="0",n.style.position="absolute",n.style[e?"right":"left"]="-9999px";var r=window.pageYOffset||document.documentElement.scrollTop;return n.style.top="".concat(r,"px"),n.setAttribute("readonly",""),n.value=t,n}(t);e.container.appendChild(n);var r=a()(n);return f("copy"),n.remove(),r},p=function(t){var e=arguments.length>1&&void 0!==arguments[1]?argu
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:y:y
                                                                                                                                                                                                        MD5:81051BCC2CF1BEDF378224B0A93E2877
                                                                                                                                                                                                        SHA1:BA8AB5A0280B953AA97435FF8946CBCBB2755A27
                                                                                                                                                                                                        SHA-256:7EB70257593DA06F682A3DDDA54A9D260D4FC514F645237F5CA74B08F8DA61A6
                                                                                                                                                                                                        SHA-512:1B302A2F1E624A5FB5AD94DDC4E5F8BFD74D26FA37512D0E5FACE303D8C40EEE0D0FFA3649F5DA43F439914D128166CB6C4774A7CAA3B174D7535451EB697B5D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://h.trace.qq.com/bosskv?&_dc=0.6132182648511437&uin=&vid=z3565v4qasc&coverid=&pid=6a1377bac0fc313f62cf7841ad50aed6&guid=0_0FJYwG1wSKjXT&cmid=0_0FJYwG1wSKjXT&unid=&vt=&type=&bi=0&bt=0&val=1&val1=0&val2=0&version=1.33.5&platform=6740201&format=&defn=shd&ptag=&isvip=-1&tpid=&pversion=thumbplayer&hc_uin=&hc_main_login=&hc_vuserid=&hc_openid=&hc_appid=&hc_pvid=&hc_ssid=&hc_qq=&hc_access_token=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%5C%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&hh_ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%5C%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ckey=&iformat=&hh_ref=https%3A%2F%2Fwww.qq.com%2F&rcd_info=&extrainfo=&bucket_id=&pay_type=0&idx=0&diagonal=0&vurl=&v_idx=0&ctime=2024-10-01%2003%3A09%3A19&url=https%3A%2F%2Fwww.qq.com%2F&ref_url=&attaid=z4900004298&token=4973349567&isfocustab=1&isvisible=1&format_ua=other&pcplatform=web&drm=0&insert_flowid=0&vip_token=0&tpay=0&kernel=&drmtype=0&triggerplay=1&cpay=0&dltype=0&cginame=&vtype=&ckeyVer=&p2pVer=&playertype=&sdk_extrainfo=%7B%22play_start_position%22%3A0%2C%22play_end_position%22%3A0%2C%22is_auto_play%22%3A1%2C%22randoms%22%3A%22cd63a1b5a81045c18c5b0bb1acec4f78%22%7D&h38=e167282e957f0fbb4f66320f0200000ae18a02&step=3
                                                                                                                                                                                                        Preview:..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):67248
                                                                                                                                                                                                        Entropy (8bit):6.013847466988427
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:Uf8eFSrJiLo3bdNrVMKq/koQELHyMPELlAgXwJgdpVeXA2MFF:Uf8AS8LOhNhMbkQ+LKgbPeXlk
                                                                                                                                                                                                        MD5:FED1AA20F95151F43D0131938C2BD3F0
                                                                                                                                                                                                        SHA1:EB1C6B47E2469097497A4D2B25A97E8F9E3DA34C
                                                                                                                                                                                                        SHA-256:786D3D8C5DE56D263EE66F151F58AD010F6A26CCB169AEE2D849353A52BF04E3
                                                                                                                                                                                                        SHA-512:806333A3463922455A40AAE056082EC40620C935D79026E3A9CE76247FC2249657F4D756C757DD0A94890E7E8FB3A7704E609A48FCC1521FE917775327BA8EF8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://api-applet-20240929.kmsdnnn.buzz/page/site
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):62252
                                                                                                                                                                                                        Entropy (8bit):7.971074041620607
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:ipEmEb9qUSFmAjfWI1YaGWq+qGoOLibZRfl2ya9mPKEup:KEbwUSFmCZY1bRlXPQ
                                                                                                                                                                                                        MD5:C875529FAFF4015B791D9733F6CDE2FB
                                                                                                                                                                                                        SHA1:CDA42FBC7D7501954970DEA52AAD9B597A7E2D54
                                                                                                                                                                                                        SHA-256:8E24414C8C1CC3BD55CC667F27EEEEA5A6DBEB75ECE7289679E0A3FD7F1F8694
                                                                                                                                                                                                        SHA-512:39FCEA6F9A43DEFD56A849F7AE32924D9B79A688782384598C66F00FCF18811CABA36EF48D2CCFDBD8B0A47C29CAC48F47A2D6424826C53B68E784D14BD129C6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/0805112127189_9615/0
                                                                                                                                                                                                        Preview:RIFF$...WEBPVP8X.... ...W.....ICCP........appl....mntrRGB XYZ .........'.'acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt...P...#wtpt...t....rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt.......0ndin... ...>mmod...`...(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ.......0daDK.......FnlNL.......bfiFI.......xitIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW.......$viVN........skSK.......<zhCN.......$ruRU...$...RenGB.......vfrFR........ms..........hiIN........thTH........caES........enAU.......vesXL........deDE........enUS........ptBR........plPL......."elGR..."...4svSE.......VtrTR.......fptPT.......zjaJP.........L.C.D. .u. .b.o.j.i.... .L.C.D.F.a.r.g.e.-.L.C.D.L.C
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-12T20:22:02+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11772
                                                                                                                                                                                                        Entropy (8bit):7.879106938474514
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Hom6knFM5ZiJ1Xm3/3kiH+V6a/jvBV4M6No/rmMn9sgvwsmm4SGWpiX5vS1gkUMB:HomJnFM5Za1XI/vHra7pWM6N6rpCQwsH
                                                                                                                                                                                                        MD5:28AE0E860CDB891734C32458ECAE69DA
                                                                                                                                                                                                        SHA1:2C38A2DF2E4F0E504815F5AC1169E16B868354B1
                                                                                                                                                                                                        SHA-256:32A6C6F08884E8346C4B43FD372770B49870A489B3512B00350779A02415A1AF
                                                                                                                                                                                                        SHA-512:247C9FF95E18FE8A48A4104CD693B7ACE7516419F02A548640E19F511792D11B704DC9E8751AB069360C75518596BE5BFC28C9F6E3664AF7816371A3B3E1A43E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 21.0 (Windows)..2023-10-12T20:22:02+08:00...........0220........!.......................U.......U.........Ducky.......F.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-12T16:46:15+08:00" xmp:MetadataDate="2023-10-12T20:22:02+08:00" xmp:ModifyD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):23022
                                                                                                                                                                                                        Entropy (8bit):7.969300692934655
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:UJngi9+keWMGWbJbxhv8iT819jA/zxU2fYwPiVm2hSPsYLFAMbBIYEWPcNegMsRS:UJ8NWMzFxZT8Djo9YwP+m2DrMbB2W+7U
                                                                                                                                                                                                        MD5:EEF55ABF2002BA0251194B846A79299B
                                                                                                                                                                                                        SHA1:858439C2D6A5B6066876E22FC75B9C6FE70C2E8F
                                                                                                                                                                                                        SHA-256:95F08E526BC9570BDE7764CD4AFD452A8BCD22202B31FD066E6B1D3F527F2A23
                                                                                                                                                                                                        SHA-512:8CF95472D743269EC72712536A4D690A768C5D9F5F8EC76556C19601C67CE2E674D17E1371E699A88746506439DCF3BF7DB90B86646E8968DFB3FF9B6ADD9A66
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-13T19:14:05+08:00" xmp:ModifyDate="2023-10-14T13:09:54+08:00" xmp:MetadataDate="2023-10-14T13:09:54+08:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:E9740C086A4F11EEB34AB7E2F6F422F1" xmpMM:DocumentID="xmp.did:E9740C096A4F11EEB34AB7E2F6F422F1" xmpMM:Orig
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-13T21:59:23+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12132
                                                                                                                                                                                                        Entropy (8bit):7.882276511699375
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:mo26kn+iBZ5unBdWu9hQ6YgxtEg6BZVYp8u6uFgqB+BRoXxKASUbGCumOpQRVYdw:mo2Jn+iunWmqgxygQVYCuFuGXxnSj1mr
                                                                                                                                                                                                        MD5:7BA4824456AF3D08D56F9A9BF9CAC178
                                                                                                                                                                                                        SHA1:BBD6EB261D4214C42BD0429A5B437D50F16D4931
                                                                                                                                                                                                        SHA-256:A4DD249678104C1D684EB8CE7D9EC6614C7AE4101DBB9EFE2B89D0B185D4461E
                                                                                                                                                                                                        SHA-512:8E9A883C78D06CAEB9255AD588674511AD5EA3B8226177B41D0D245291952594899CE3E8B392AD65079A68745F61BD9707655D22C6FD956460E08FAAC6B49A27
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/ff7066c4085e40fea1de9b54acc8e4b6.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 21.0 (Windows)..2023-10-13T21:59:23+08:00...........0220........!.......................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-13T13:23:35+08:00" xmp:MetadataDate="2023-10-13T21:59:23+08:00" xmp:ModifyD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1666
                                                                                                                                                                                                        Entropy (8bit):7.849856107697986
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:NrLmCM+FgbNWxOj9EtptshbFgZ0aHXKAM/vH0K4Cbn:NmwQsOItshC0a3eUKPL
                                                                                                                                                                                                        MD5:473077CB13CF4426ABB4CD13D41DA3D7
                                                                                                                                                                                                        SHA1:56C36E88CCF2F5C19AF45101056C77AAE7C5B502
                                                                                                                                                                                                        SHA-256:D78803378B2D6476053E62BC18A84FB4E09B89D863DC29C91898DD2FB0CB4EF9
                                                                                                                                                                                                        SHA-512:E9771BAFF5A9B41BAD50937BB517F9023FE552659B4237C037A813DBFCE935D7CE049CED488921FF4736750E28FC111A46B7EE92D06A5040A1C81850912F496B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15822141896/0
                                                                                                                                                                                                        Preview:RIFFz...WEBPVP8X........%..%..ALPH......P.n..C..A..@......j&......n..Hg."b.p}....+.^^..#/.m.{..Q....a...<...zL.1..yp...W.bq\...+`.....4.....0.....3Go9...-.3..5C.....q..=.0..PF(1;.%....Xp]....v..OJ.kg]....Cw.M7\.VP8 ....P....*&.&.>1..B.!......[.'L........? ...x.!.......g....<J...Iv....S.g......}.?`:.}.|....................{..../....l>..U......o.....q....Xj......o....._..l.S..........>....4.).k.#....7.H...>3)U..HL~^p.4....m......3.@.....UGJ..W.......\.6........}H&m2.?.,}.-{........wi.(Z.....qi.t...R...=....[.....)......CA.a..l^G.;.......s...QK.~G;...O(.... w.f~....+".k...3V.J.%........].L...|bS...D......i6.=H...w)...!..e..Ek.&.....k....-..r..O.7.$.l7..I.6...y-..#~.O...=U..m...!.e.xu.....T.U...IQ.K.......uR85..........?J...2.S.....5.O.0.?....w..w.z.#i.qM.g.....*.......= ..jA...B........76'`...K.....5./|g(....m...ul....h..9....^i..a..HJ......o.......Z../o...M.~!.<.3J.\...7..........?.E.^.........7.2.eJ...j+8W).*D....=.k$S..I..6..g..FH...vS.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6256
                                                                                                                                                                                                        Entropy (8bit):7.823093680979717
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+sjaGYzujQVW7egA25sS4JAbchhZjgMuDShMarE6NtSMBS0lZUk1dwWPhZ0XDciB:+sWHsKgA25t4+UhySiarfXI0PhA9Jf
                                                                                                                                                                                                        MD5:B79321F0D4C9DE572BF681213AB5BAA1
                                                                                                                                                                                                        SHA1:402A68A91F1206F2D5A2931A18A4D6F5FF9530B3
                                                                                                                                                                                                        SHA-256:D12266F45411BDF6FF1A3C644E8913E0320DF56FA3CF58D18C16A7329916A4B9
                                                                                                                                                                                                        SHA-512:3072C82FFD288C4158BF32C27888F76B5FB61C4842AC3575E4B971B3B564F9170842DE197B44F1BB686AD12AE46A1FC0AA218C55460537B82892D4EEE1E96B7A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://vfiles.gtimg.cn/wupload/PCQQCOM.games/e699aaef_SQ2gQjNta5YrvHAs7gZM1MJXCQXprKKY.jpg
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B...{meta.......(hdlr........pict............libavif.....pitm.........:iloc....D................S...........................`...miinf..........infe........av01Color.....infe........ExifExif....,infe........mimeXMP.application/rdf+xml....(iref........cdsc..........cdsc.........jiprp...Kipco....ispe.......r...r....pixi............av1C........colrnclx...........ipma...................mdat....Exif..II*.............<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:a2ee5121-accc-5b4f-b82a-ee613019e5b9" xmpMM:DocumentID="xmp.did:744D4580368B11EE9DEBAA54ECD1A8E8" xmpMM:InstanceI
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (727)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1175
                                                                                                                                                                                                        Entropy (8bit):5.169868725764636
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:0E0VmUU8/jJ2KlFfPnp2vVtiZy7yUPVsksNVtWa:0EmmEoWFfPw2ymUDC
                                                                                                                                                                                                        MD5:2416F01EFE734FE580EE68247D303F34
                                                                                                                                                                                                        SHA1:096B70CEED0277E76B3E40B98A863327330FFABF
                                                                                                                                                                                                        SHA-256:8B87106553F4B7A8A37A0B304898EDE8EA053E77A1780857780413C2FBDE7811
                                                                                                                                                                                                        SHA-512:C79529014F95F89F78DDC8B36D2A58EFF99E3FD01AAAEB136951BC1FB26C39BB52FD83F25E3DB9CAFCDF7909DB14AFE63E8B821CDDB74B7C7615205AA1425C40
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/
                                                                                                                                                                                                        Preview:<!doctype html><html lang="en"><head><meta charset="UTF-8"><meta name="referrer" content="no-referrer"><link rel="icon" type="image/svg+xml" href="/vite.svg"><meta name="viewport" content="width=device-width,initial-scale=1,user-scalable=no,viewport-fit=cover"><title>boss</title><style>.app-loading{position:absolute;left:0;top:0;width:100%;height:100%;z-index:999;background:rgba(255,255,255,.2)}.loader{border:4px solid #f3f3f3;border-top:4px solid #9d9d9d;border-radius:50%;width:50px;height:50px;animation:spin 2s linear infinite;margin:0 auto;position:absolute;left:50%;top:50%;margin-top:-25px;margin-left:-25px}@keyframes spin{0%{transform:rotate(0)}100%{transform:rotate(360deg)}}</style><script>var _hmt = _hmt || [];. window._hmt = _hmt</script><script type="module" crossorigin src="/static/js/index.js"></script><link rel="modulepreload" crossorigin href="/static/js/common.js"><link rel="modulepreload" crossorigin href="/static/js/router.js"><link rel="stylesheet" href="/static/c
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 24 x 28, 4-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):434
                                                                                                                                                                                                        Entropy (8bit):6.279885045322593
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:6v/lhPkGUyKcfHD0ZsBnl2b54tT10lerYvtqkdgiyQRdZ4I8pWzgN6X9nllaxEML:6v/7DUKDfBl2sWqkZrzZ8wzSWgEMmc
                                                                                                                                                                                                        MD5:8CC03C84B461C20D09345F1442CA8605
                                                                                                                                                                                                        SHA1:701C49761C52E828E769C8C0CBF93695273C5EAA
                                                                                                                                                                                                        SHA-256:80DBC99158057B3E70ECE600E6EB1AFA86D4606BF87592479BDC6C67E29EF35B
                                                                                                                                                                                                        SHA-512:533C742892CBC7E7C6C32660C3DB6184758BBEF92611E1FB9AB1E6BA0429B35D532ACEEA92F263C5B07F58F415C4B28FA3B09B5B5188899985EADDC786B0BF71
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...............b.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...!PLTE....KS.KQ.JQ.HS.JP.HP.JQ.IQ.JQ.....r.....tRNS._.._``....F.....bKGD.h..V....pHYs...%...%.IR$.....tIME..............dIDAT...... .D.1..3J 71........L......h....yA.Dn="...(j...E.\.&O'...F. a..a..h.=H........Z..,R..>..:.>.XHJ(...%tEXtdate:create.2023-12-06T18:06:25+08:00h.....%tEXtdate:modify.2023-12-06T18:06:25+08:00.@e4....IEND.B`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2947
                                                                                                                                                                                                        Entropy (8bit):7.649873428830066
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdiU8J39ydf6A3sVcS4/yCEu7FA8D0NPGzGzwkRY4tMTbct+:7d1gCf6A3L/yCEu7+8D0w8wU9tIbJ
                                                                                                                                                                                                        MD5:E74940B056BD6E1E5F6666BF648C03C8
                                                                                                                                                                                                        SHA1:985DFEAEBA6342FAA3E075F07B9E2C6F98843F5B
                                                                                                                                                                                                        SHA-256:83D859F6A02B0BEF33141CFCF7E58021D3D16A9C06ABE28092E3C4EA931F0E76
                                                                                                                                                                                                        SHA-512:FA43785CC5A974388B02D74956545764082AA7085456254D6F01A09237662C7C617A0358FA670F0B13BF6C6652894018DBC897C4B9AFBFBDBEE6DACD0B62FC67
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/33.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C7C9D51E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C7C9D50E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.v.<....IDATx.|VkP...~..o..va/...H..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 1368 x 228, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):229840
                                                                                                                                                                                                        Entropy (8bit):7.992951778767108
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:6144:JT05tFZ/kCylys1gGZVOcIn8c7bQ86OmZ1/iM82k7:mHkCCyYgGZVOcInrX0bZ1/6F7
                                                                                                                                                                                                        MD5:A577771411838E5F1CB63C0D0C1B0EBB
                                                                                                                                                                                                        SHA1:C206D59895166A8A779970DEFCE909B03381846F
                                                                                                                                                                                                        SHA-256:CA311883B3C64E82E576A635111A1E84EFD8B94B8347CFA3D168D79166F5247E
                                                                                                                                                                                                        SHA-512:3B4FC373E11C0270E32F29923026567277C2DD0D4B5B8122D845FBB4E41BFCFAF74ACEE416394987DAD85BBFAD928B84B7957C9A17FB0031BF64F76118144AA0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...X.........m.Ox....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..!8..!8.E.1`....IDATx....n.'.e.}>....=...M..iB.<.....@......>L..........D |a`..1.".<Y.. .A.Qw......../3k=.y.=.}..jUe.wf.Ry....l....&....|...w.I.....E..b...\?...~.........w/.?V.?.K.R..DDTEn3.Q.3..1Q.uE.1.t..n.*&&j*".15.........Xff*......&1..*..+.......\..*...QQ.?UrD..7...=.......M...Q...;b.A.b.....33.D..a.....QK.....K....t.. ...f....m.0....b"z.......(?^.7!0Y2..t[|.3\pm..7.m.......6......3........&..._Xc...../.I.\.n...$..........:1P..$wq.....K..4.Tc...b.W.j7.Up....7.t.<.....c.......T......Q.B.^.t...H.M..<.....E Z.k-}.......c.o.g.x..c?.c.j.q6?....t...o).+x..A.<..Q}O..q.v..|S...t....[.%.4Tae../V5...6|.>.n.Y..%.3.$..4....H[....Y...~..J..[.}.\.>.v..O.C..b...6...n....'..z.....|...!!......h.*.N.....<..rCJ[.E%.1....D..EB....;.Of~+f.n.....LH..x..Z...f..O.."]....`[O. /..1.F.....3<......I.Q~.........$,.=..CU..w.fC..HD....2b....G.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 76x76, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1847
                                                                                                                                                                                                        Entropy (8bit):6.693998952814985
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:Gl81V/JAF4/z2jJ102DmVvb0Nf8aJ2f3C9R08Oy:Gl89bpyZNfn2f3CPOy
                                                                                                                                                                                                        MD5:8768307C542F4E73214F99141D613AE8
                                                                                                                                                                                                        SHA1:7B7D053444BF067B937CB805BC523CFAC6E8EF61
                                                                                                                                                                                                        SHA-256:01FE8F649423528236FE08FE44EBC995C162B2CE65D9CC6CA39AC5E6E58821E1
                                                                                                                                                                                                        SHA-512:DB010816F4C6F0F5E19012EBBBE0E51A291A287EDDF7CC5243D6EF698285779D018A312EB98B3F035D1665EC8F2182C51558E2C7F8DFA06CCADD9235C030EFBD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............(ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......L.L.."........................................-........................!.."1A.Qaq.#2...4B...............................#........................!1.".q2Q.............?..mIT..N[....R3......V'....{.mD..Q...a.n..S...MSo.;......F=.e..B. \.&N..R..Q.3.....Fk......j..'N.i.j...G..0O.@|E.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8164
                                                                                                                                                                                                        Entropy (8bit):7.959704790791731
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Tygw/X5gBEJjw4YbDE7TraB57PtXnx+KGEiTumPnN0QM:6/UEw4YMz+57px+K5QJ/Kt
                                                                                                                                                                                                        MD5:8919959EEC5845E5B6F6A7B58D68817B
                                                                                                                                                                                                        SHA1:5D489823F638814B70EF49B6468C2D51E91F9D78
                                                                                                                                                                                                        SHA-256:C1C388F8BADFF9CAC181D47BF8A696C3377AF86B019794C377BA793B32F3FAF1
                                                                                                                                                                                                        SHA-512:42BC642EBF26CA04F230773F634FB712EA40EDD778F47F266E5DE117CB70D3F74B277B534059248BC505E8F62320D83D9B303E3AF10DE34296CF9D24F65ABB34
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/5a2d1813b07b40338939c273a4f15e53.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+......IDATx..]yX.G..u..p...."....J......0.Gbb4......C.M..&&^..%.&...c4Q.[..KQ.r. ..........a<....{||...z.z.x..r...?......E..@......i.n..%DK.f.8;-L[n...........D.....Jp...YO.<:98.....u.g.zr..'-...SH.Jp...w_.D.i.^..+.....&........KB_Xtv....O=.;.0>'...H...Jb........6m.Vk&..Z..~p..E/..?....>.l..v...@~].9vb.._...+.l.E>R.....(*>W[['....[.....Z..........._....o.........[./....w..u.6!......Y.6{...m..R]#!.{...A.....H.:]2"6D.Y[w.R......W...6.J.8icI.?...l|T...TiUX&jUa.,..9...U.\......>.L.._...Y{....K..Djt_,.*...g.$...L.....|...C..o.a|T....L..e.B...6..h.;`Aq....bc";|...3.?6s.c...<\..3. ..~...mZ....WD....LL...h.....i.=-..[c.Sm..J".jF..;.egh.0&..S.{.k..%=C..[[...%......Q.s9...qs.F.....\.....45[..W.`I...A..h..#.)Z.O..3.m.X..}v=r.....P..^:.^:.T.=.#...e.......>WW...[c....u])5m~..;.....s....+%57..;.^L..........f..G/.{.7=..~k... .Jg'..l..I.....M.....jj6..3.!C...Vdg.......P^~......3X.5.......8.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 1280 x 720, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):651919
                                                                                                                                                                                                        Entropy (8bit):7.995949912293516
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:12288:yLRq2MTS8gvmHmkarb6aZcpLQvhzfqaZDnIXCc+RapjON2QKPRx1BMmlneh:yVjjmHjY1+LQZzyaJnSL+RaRLJPRu
                                                                                                                                                                                                        MD5:9BD15D04B0ED56E81E261DFA2C6E668A
                                                                                                                                                                                                        SHA1:C1FACD05132BE58EFA0D04915A5D811A3BF6DD98
                                                                                                                                                                                                        SHA-256:26923B87277E751406BFAAD2C1760BF19C3E6CE57A5E53B83CC65DBFC0F223A8
                                                                                                                                                                                                        SHA-512:BC2E3F144A5672E41D585C42C5182922A487D7C6A87205EA0CD5F521B9B5733BBF8BB1B87E0A1BA79F8A5EFEBC1D11D042B86D772E4B7F188298527C8AD31573
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://puui.qpic.cn/vpic_cover/z3565v4qasc/z3565v4qasc_hz.jpg
                                                                                                                                                                                                        Preview:.PNG........IHDR.............@.J... .IDATx...e.&..=...qc...=e..m.]T.]E..\..!$....K.......h...n..n..PQ..K..\.].e..s:3.Cdd.w<...7...>.8..f.X..7..{....Z.o.~.....D.<F.j..1g..F%.t.....i....Y.~....vJ............:a.y.}.......W@y..{..'..y....y..}\...:.....O.2....V;m..q...X.1..2.:.:626Z.My...^.+......[..(.Y...*Uu4......_...+.W..:..x5...[*...._l....G....W:....y.a.UUq?...+?..*._c..g.qO:.y.v........J....b..Y.U..(Z.z....,._.S...._/.f.......,k.!N.?\u....]|......y^....|.>=..<..k..|).dT.l....V.m.....x...F...|b..>~uS..Z.J3u..#M.f ..X...*K.H.5.Fz.`..mh..".}.....d3M@......Y'...N......c.@<j....C.J...q...Ug.JI.Aj!..o..h.Z.^/I.xS..J....{.Z .....=@Z.,....o.PO.....8..}.lh......8............c...nW......0..>......).8j...n7J..kq.).5..+...9l).X*-...p.`/:].WX.y..9%........g....D .....'..G....8.<.....'..Tb....q.J....m...:G:M.8.9.VE.h.....V......X. X....@.}B......xF..p@.9..b..C........#....[...X*...+>{.y...b.ae...|..m..WR'1z.-lb.....|.....g.u...<q...cx......H./ .....S.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=3, software=Adobe Photoshop 21.0 (Windows), datetime=2023-09-06T14:53:15+08:00], baseline, precision 8, 750x280, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):194231
                                                                                                                                                                                                        Entropy (8bit):7.980705648016276
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:9pxnF/aUzh2DL+0r5FR0W5oBmQqH1L9fX6r9gOaufF8E9axIOKb3LNrxYoMbO2dp:Xb3zhoC0TaW5oBRqHrfX65gDufqbPKbg
                                                                                                                                                                                                        MD5:FDB32C639176257C93902503DAAACF03
                                                                                                                                                                                                        SHA1:4998D2D1F4E5A6444DF4122E542DC8E2386AC018
                                                                                                                                                                                                        SHA-256:F43DA0727A484A0324974D5450753847A094CDE5E34E56977FF82CDA81D27111
                                                                                                                                                                                                        SHA-512:F2D9DD0616E4B0538C8D2D992E2B5011E18DED812E4BF8DE3CAD8AC950111FC38D5CC666FD798833F26D6C766762707E79469444F9B558359FBF31BEF248D4D7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.......1.......2...2.......R...i.......l.......Adobe Photoshop 21.0 (Windows)..2023-09-06T14:53:15+08:00...........0220........!.........................................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-09-06T14:46:57+08:00" xmp:ModifyDate="2023-09-06T14:53:15+08:00" xmp:MetadataDate="2023-09-06T14:53:15+08:00" dc:format="image/jpe
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1834
                                                                                                                                                                                                        Entropy (8bit):7.233272296445165
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdbb8J39ydfpPVM93lCaS9UaVQB981iH:7dfgCf16nbeyBVH
                                                                                                                                                                                                        MD5:E1AD4AD492A56EE272D172DF93EA9F43
                                                                                                                                                                                                        SHA1:289783EE2190C449CF3C8667F32E62EE3A8B3153
                                                                                                                                                                                                        SHA-256:9D8BB9478E4C7F0C87F6020CC9E7CEA17F4152F1F00B00782B0174E4E32A6771
                                                                                                                                                                                                        SHA-512:8D7F470C9165CDC39D60C89BC651AF90A55F46584D7DA20F4696DCDDF5D8A29072B6B743C0639B7C0B6BB54069434CB4752A617CC48B6A1F5D3053B0BFEB0B14
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/10.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C6FF2F0E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C6FF2EFE12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>T..}...JIDATx..[HTA......ke..^J.P.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1446
                                                                                                                                                                                                        Entropy (8bit):6.928086558598451
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:+daPlKKVkz1f+tPUgo/KQGbEZApn6gXGgwH8djO9Aix64IuKV2r3Jf5ANLr6ZqYn:SElbQ1f+Bo/LfApn6MGgwHz/3YMfCQZz
                                                                                                                                                                                                        MD5:28AC6E5C95758BC216073300655F75F6
                                                                                                                                                                                                        SHA1:95482652AE77802FFDF1E9A9B10977DAB8CC6C63
                                                                                                                                                                                                        SHA-256:837169A87D7BBDF6AFF3FCD31C7987F3976E590AE132640A91E39C6791348A3E
                                                                                                                                                                                                        SHA-512:25EFFE0BADF1D146470D775F7207EB8C58E37773B55F955977EC780628CEA4FF04451E31BDA4F3EA1B272D1C0D4CDBA5614ABD6F5638BB6959722E96C22001D5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://p.qpic.cn/user_pic/0/_1723774626903263646/76
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X.... ...K..K..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 .........*L.L.>.<.H%#..37}....c..`A.:....;?{}.s..........+.E>.!:..f1...x.xdc....w.J.*}%Y.-u....o'....PH..o.V./4..........0h.{.g.!.sH5..h~~.E.....l..=.....c....j..L.di......@.z.L.d..4}zg..B@?%...w..Y|....X.r..3Y...M..uB...+..'%(.U.Y..w......S....]....;tw..,;...PA..{+.M..3...i..,._P.4.v..B.....F.R..|hKp.....R..[W8..4@.u...@..=.t;.A.n<i.2_W...@.8.]n./.K..,.....x......I...P...B...-.P.#...~t..T ...vA..9.........!.......c{...IN..c..T..1......%.Z...J...5.%f...K9.../.z;=...FT<+K{.C...^..i
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1906
                                                                                                                                                                                                        Entropy (8bit):7.264122698607315
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdEi8J39ydfOJIgyuo2wvWhZqW4PSTfv:7dFgCfGIgy7+hL4PSTn
                                                                                                                                                                                                        MD5:81E5958EEC50AD98CBC627231366840D
                                                                                                                                                                                                        SHA1:8ADC03057297B307607FD9EAC667F2DEBB61D8A7
                                                                                                                                                                                                        SHA-256:1EED146D8989AC9ABA13207F6D95DB5FA0330C11BC9B88D5BF42B5B91AD76747
                                                                                                                                                                                                        SHA-512:011F05F378C260BA8B58C34A654B8C50A027A2FBCC8FC48CD476F2B10E79CFDD5F299E828914B8538979425C50FAC689EC4912FDB062FFF92B573AA327820A5D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/40.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CC34447E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CC34446E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>._I....IDATx.ViHTQ..f.M...,...3i3.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):32
                                                                                                                                                                                                        Entropy (8bit):3.702819531114783
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YA/JHaLWAiI+7n:YABHAWAiLn
                                                                                                                                                                                                        MD5:07AF6F1DDC7312D27CB0B3EC3C6A5F11
                                                                                                                                                                                                        SHA1:E14461D6C670B627DD5F6ECFDF493BD9B28A39B1
                                                                                                                                                                                                        SHA-256:851404A868D79418E64C0C164C587EB92B651B44DD5B0DB6544E7E797246ED7F
                                                                                                                                                                                                        SHA-512:BA3CF0F7367C2CE4D1E44353A72FB6B479926B9142B8A895FC9569EC1EC3FA0EBB844038873E76B90D93BB4FC60F65566A8E21F1CADAFB08B311B6A98822E285
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"error-type": "unsupport-type"}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 1080x1575, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):470358
                                                                                                                                                                                                        Entropy (8bit):7.9570671153202435
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:VkIENT+hdp1zvSEEVHzFWFWs9iyYGSy485lyLq9hwkUbApWP0:Kl+Xp1m3zFWFWs9iyYGF485lyL4hXUEl
                                                                                                                                                                                                        MD5:8EE571B31D2CC9983B5B585E0016B552
                                                                                                                                                                                                        SHA1:60F7EA6B255867E34D0225109FA72CE2FAE661C5
                                                                                                                                                                                                        SHA-256:6FE6B2C46B369F5CF19C68D0CD77FC518155AEDC2BF4CF508EC44A0A44E015FA
                                                                                                                                                                                                        SHA-512:29B430C6CB28C9E5E5D44F88F7CD72B84BE2B2864EE02AFA8CDA973FCEB8DE7BAB27BC0D7100F91D4AA6F1BA07AAEE5D8C0F046FB40FE11471C8E8372BD6B427
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/ampgta.jpg
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C.......................................................................'.8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....*.<..>..I,vq....e.,p8....C|5..%.I...............C..|-..dc...1......7...S.........\.q.G...f.......;m..}.`....q..V5.....z...'=3..U..4P.g..W...@}.....v...?..e....&.V.=.....Cs|.....:.Z.19.*........(.{B|G..."I...an.SU....2A.......bk.c.D.....Y....XW...P....e..l.. .S.....7..gnUo$.+........0...M.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):31622
                                                                                                                                                                                                        Entropy (8bit):7.991706282799008
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:+Jd/uqFbA3DbqDNJ12gAPbdLUKzAKlO2s75UTu37TfP4wbliJ:s5HbA3D8ZcbdLRcKzO5ou37jP4wbliJ
                                                                                                                                                                                                        MD5:FC35E06FC4B37DFBDC3B50D3E03B3DF4
                                                                                                                                                                                                        SHA1:DCE863A9CE8F822A675C66FEC761E7CDBE17DC74
                                                                                                                                                                                                        SHA-256:06D40CFC6025623FECE807A137329BBC1D9C53EBF6440EFB1F836A2FE485D999
                                                                                                                                                                                                        SHA-512:62565981E2B3731990FD5C7449EA9C5801A556108F174C030A9F00AD69EED44464C9295257D31D6C40A05E7FFF97704B4E52BCD66510CAB415FC325BF308D9D1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15821906991/0
                                                                                                                                                                                                        Preview:RIFF~{..WEBPVP8X........W.....ALPH.......m.0)..A..j.a\6..A*.h:>K;m]..+..L.....9.....pf.Y...Xa.t......6.....\/.t......<..Y....WD..F..I=3.Nu..3...J......l.....k@......$K.$.z...IX...#"...G...rP..Nm..S..F.N0x.5.<E.'.1Z./..`..*.Ow^..J....w...n....A.n.....]SP.....W").h?.@2L...k.6.#C..)......a^.5..5..)..xGf._..q..C...9..;;.p/k%.9V!..)..4.f..f..$...#..W...B.....B....{.p....q.nj..9.i#"!...1;NiLQx....A..q..Ft99R...^.......!....Q...-.=M-F..7.,q_S.v....Zu.....!..`.{0OD].$D.P_..z1...g#. ..&n\.h.~L.z......0..,F...;.....|....!!.&a@q..U}M.m...-Rp.Dq.E...(e.T=H.nx.fw.Ggc.0..':I.b=!.X2g.)..4.7..J. ..........U...RA0..)./Y`.4.j.*.k.l....i...n..#...Hl..*.."qD:VA.28...L....U.+..so......{`.G......,......C..4.#...n8..o....T<.a.5.q....d.s.@...uO..........*....plt..3......8..2.t.c....o...O.>..}...K.;'$.Y.p...4.....x...4Y2B.....=.9.s.a....S@v.S.@.<.@....$..k.......H.F.`..&........a.q...z..7.j..._. .8`T`s...0.DL}%.../.#a..d...7.......61...w.......n..;.h.M1.db'i.x..,.N=.`..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19129), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):19129
                                                                                                                                                                                                        Entropy (8bit):5.085285522452414
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:eV+6NTzY8X5TV8h/OUuWOqO6kOHOnKi1e:v6NTzY8XbWOqOJOHOnKi1e
                                                                                                                                                                                                        MD5:5B4FD4330F49C62D060A024F91366F46
                                                                                                                                                                                                        SHA1:31DC28C78F6290632D1A06E05DCA4FA2E4C3753D
                                                                                                                                                                                                        SHA-256:BF6C2B1EFDB64BCE7AE0AC814C77806CC97BAC5B22044B45C58A143C7EFA0E20
                                                                                                                                                                                                        SHA-512:E6CD9014551F7B4D710B09DC4AD3473618D409305FC3FD548A506F7DBF510EF8142F91C277D5BB18608B61944FC68CBB2959B57C2D0CEFA084F54BDC549E8B69
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://906fdd.seeaa.top/css/chunk-2af1d94c.56ff0fc6.css
                                                                                                                                                                                                        Preview:.pc-box[data-v-a644064c]{text-align:center}.pc-logo img[data-v-a644064c]{width:8rem;height:8rem;border-radius:1rem}.pc-box>p[data-v-a644064c]{font-size:20px;font-weight:400;line-height:1.5em}.pc-box .code[data-v-a644064c]{margin:30px auto 10px;width:200px;height:200px}.pc-box .info[data-v-a644064c]{font-size:18px;font-weight:700;margin:50px auto;color:#0a0a0a}.pc-box .pc-colsed[data-v-a644064c]{z-index:2;position:absolute;right:20px;width:30px}.pc-box .pc-colsed img[data-v-a644064c]{display:block;cursor:pointer;width:100%}.pc-box[data-v-a644064c]{position:fixed;top:0;right:0;bottom:0;left:0;background-repeat:no-repeat;background-size:cover}.pc-box .tipss[data-v-a644064c]{font-size:1rem;text-align:center;margin-top:2rem;width:100%;color:#0a0a0a}.appname[data-v-a644064c]{color:#0a0a0a}.home[data-v-79dbe071]{padding-bottom:4rem}.base-info[data-v-79dbe071]{padding:2.4rem var(--bodyborder) 1.3rem var(--bodyborder);margin:0 auto;display:flex;flex-direction:row}.base-info .base-info-l[data-v-
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9150
                                                                                                                                                                                                        Entropy (8bit):7.8738595415118615
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ZLcq59XckYQ+xpj2QqvOjOcI0SRCvLEDnQCXQjTJUsH:Zoq51NYQsmOBsCvWjXAJUsH
                                                                                                                                                                                                        MD5:14E9817B8BBB98272A07EF2A88A068E1
                                                                                                                                                                                                        SHA1:C6AD745F047E80B93335D6C35C99D242AE7A204D
                                                                                                                                                                                                        SHA-256:1A858095278244509B5A94AB03B81C24B126A1B67B37C2AFC582F03C6BC551D0
                                                                                                                                                                                                        SHA-512:CD6D20CA795030EB8EF84B3570DFE6542FD2EC978DD55DE920C534BE4D381E9E4EE7EEDAE86ECB652114D49A3F8B1E2866C80E828FA6F9AEF9D36272350A5331
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/news_ls/Ofug9iT5S30k5BHmzYYXVHHwU_0WPisAmdK7l-X--ccI0AA_200200/0
                                                                                                                                                                                                        Preview:RIFF.#..WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 x!...k...*....>...A....<..a,...h .m..2z..?._...?.W..c...o..O.....{........../.O..}....3...#..{.#...'.?Z?T.B/.?.=4?n>.?j.`=.~..W....?.I...O.....>....@...?.?.}../.....a..~......_.....|.~!.[...../.NJ.k.o..P/S~c..........m..=......7.........e.....#...G........Y...?.....?....a.O..._............/._............O._.?...q.%.#....._z....~....U.....L..;.%..+xo...~e.....&..>..>....(p.S...9...ex.w.}F...Q.u.<..+...._....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=3, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-11T20:44:39+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):20341
                                                                                                                                                                                                        Entropy (8bit):7.940704517385652
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:LoEpnL0vD8dLzO8JDC+B3u/Sjfw3cJlvFEy569Djsz:LoEpI0LzOuLB3u/SjsvW6Bjsz
                                                                                                                                                                                                        MD5:227F42B9C2D8CA4A8BADC2372C296375
                                                                                                                                                                                                        SHA1:22F48A1048CEA5346430017E0FFAFAB55CAB08BD
                                                                                                                                                                                                        SHA-256:78BEBD72196A87E85F83616FE7C81F95611172D5FC7459B4F17BB324ACDA2559
                                                                                                                                                                                                        SHA-512:A5E25FB93F48D6660096CE478D5E5F0EAED7CA4F64B57547AF82C8267EE8F84990F9C0610FBB10BE07E799A54440DDD31D6B94F942EE23648A7EC357D0592F00
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.......1.......2...2.......R...i.......l.......Adobe Photoshop 21.0 (Windows)..2023-10-11T20:44:39+08:00...........0220........!.......................U.......U.........Ducky.......d.....9http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-11T20:44:37+08:00" xmp:MetadataDate="2023-10-11T20:44:39+08:00" xmp:ModifyDate="2023-10-11T20:44:39+08:00" dc:format="image/jpe
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):33848
                                                                                                                                                                                                        Entropy (8bit):6.502055919519976
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:1Turbf7Ipi/5Otk2PtaHi7ZNVAcm9BOTm2YRgthGtU0q9rbqcUqDYV5at1FcWGnl:1Turbf7IpistFaHi7NE9BOTAgthGC0qe
                                                                                                                                                                                                        MD5:BAE314FF8BBF0D1BC92C70DF46B9AB5C
                                                                                                                                                                                                        SHA1:9FD65F38848E014296B2EABEE97FFC733E5C5C06
                                                                                                                                                                                                        SHA-256:096D4333A0E896C474B19CFD8D0CD6F0B31539717AD2CFA00E0E232FF70F73FB
                                                                                                                                                                                                        SHA-512:E9BA86991A9AD08B106394F2D0597EDEC73C48392AED4EC1747768139428D542B51D40C40BC8EC0D8D90B964A20ED497E643BB2A59C2E5F0D91CA9689E857593
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"code":0,"message":"ok","data":[{"title":"A.35.......1.........................","tag_id":6,"cms_id":"20240930Q03IHI00","image":"https://inews.gtimg.com/om_ls/OfGK3Ebsc5ImawpcatwvIfhJiye1rt3lbUwAr0C4e4gOEAA_294195/0","answer_name":"....886","answer_tag":"","hot_image":"https://inews.gtimg.com/newsapp_bt/0/0609172256937_279/0","hot_image_night":"https://inews.gtimg.com/newsapp_bt/0/0530120609137_1607/0","main_points":"......2024.......2014.................2015........................................................................................2008................","url":"https://new.qq.com/rain/a/20240930Q03JM400","head_url":"http://p.qpic.cn/user
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 870x492, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):94902
                                                                                                                                                                                                        Entropy (8bit):7.997928983781936
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:C6X2YIePgJyTSKWV71i8TH1nEieK6xYfACqElGX+jvE913LH+v2crYgr32yKgTr9:lcOqNY8iS6x6XVGXMvEP2rrYObK2rHfl
                                                                                                                                                                                                        MD5:87529E6704A48D1C0D6B09C73ABC9BE6
                                                                                                                                                                                                        SHA1:3FA5969BDED233133DB4765C6AD692359BC53498
                                                                                                                                                                                                        SHA-256:EB2355FFC5E454A5256615D4451810B02B79FC04603096B7AA7BA1DC8D7661BD
                                                                                                                                                                                                        SHA-512:5AFB66671898A2C23407B1B89F458E36D23FC9E635123015A1D84EC479E1D5279728249684EB64378BBDF15A3271E7DDFBB11284C6D7AB0A64BD02B4DA4D6762
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/om_ls/OGUGzp7xbou-99TK4Sy2n6ijSFwzF9KsZSmk6w1XwgQAcAA_870492/0
                                                                                                                                                                                                        Preview:RIFF.r..WEBPVP8 .r..pm...*f...>...A...Wv..a,m...n.vN.J.s./........J.~.=/.........}...G..z.s............w./..................?......#.....'.../...............o.O.....?.|....C..........?.~........G.o._.>....o.....}............|..I.=...g.....?.?........_.../........./...O.?.......?..[.................U......K....._...............=_...?.G.A..._.........o...4....|....?..2....}.~E...?...._...{..;.O.S........#..._......s.......o._...~.._.....O........E............|....................m.w..............................._........C......._..........c.....................O.....14...bIf.....F.3.Y../.|..O)....x..I_.s...+..fF.........F..4./..b.;^...d.,?.TX0.}(..@.].`.....Ik.#A..J.A.>k.8.Az.F.dk"O...........r..).R....i..3.'..h.....\.] .4I5......29.x.....pI..f.O...&,..QJ.......iVEme<a.....FXoz..i.b..JV8j.RB....J.V..S]....>.x.T.z....d.....t..5.{.:.-%.@...'c7.z$......c.a..}.....a......(&e.Y.&V<..f.0.......F..2.......!..........W"5.|;E6z..n1...J.... Z.....w.i.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):33848
                                                                                                                                                                                                        Entropy (8bit):6.502198235836702
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:1Tbr+f7Ipi/5Otk2PtEHk7ZbVAcm9BcTm2YRgt0GtUzq9rbqcUqiYV5at1FcWGnl:1Tbr+f7IpistFEHk7vE9BcTAgt0GCzqH
                                                                                                                                                                                                        MD5:388FA8862519D07A06BC02E0FE2F59E1
                                                                                                                                                                                                        SHA1:6962A17E7F4CCF4A8FFECA0242DD435F1B1A6194
                                                                                                                                                                                                        SHA-256:D4768F77F4BA4E074C1FB83D777E0F3F3E6B06DEE62F0D86D6D58F9043F0A2B0
                                                                                                                                                                                                        SHA-512:7F6AB955184332C3D7BCDFFD1508C94343CE3D2F151F0727D4AEE1996C1A1DB257F76E9F6BB222AA94254E3D0A95EBCA57B2675227EF4D8C867E3ACAB208165D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.news.qq.com/web_backend/getHotQuestionListForPC
                                                                                                                                                                                                        Preview:{"code":0,"message":"ok","data":[{"title":"A.35.......1.........................","tag_id":6,"cms_id":"20240930Q03IHI00","image":"https://inews.gtimg.com/om_ls/OfGK3Ebsc5ImawpcatwvIfhJiye1rt3lbUwAr0C4e4gOEAA_294195/0","answer_name":"....886","answer_tag":"","hot_image":"https://inews.gtimg.com/newsapp_bt/0/0609172256937_279/0","hot_image_night":"https://inews.gtimg.com/newsapp_bt/0/0530120609137_1607/0","main_points":"......2024.......2014.................2015........................................................................................2008................","url":"https://new.qq.com/rain/a/20240930Q03JM400","head_url":"http://p.qpic.cn/user
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):19471
                                                                                                                                                                                                        Entropy (8bit):7.9733685255252595
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:RXE05zKP/kFPu6y+Gp6qd7KTSi/6jt21m:d35z4/MuwGIqd7dir1m
                                                                                                                                                                                                        MD5:D73F44A03D3B8527514986117A1D9A3F
                                                                                                                                                                                                        SHA1:BF056B540FC0FCDB4BD1D36C5E9EC76573907CA2
                                                                                                                                                                                                        SHA-256:1AB43E76F324D6B3908866C8CEFBC785EAA0551D6688D05FCD7744564665A450
                                                                                                                                                                                                        SHA-512:565E5926DC8D9475803C9B925C1A3CA63E7688C0C56D7D5626FA11169B823B8B6184F58610C1BB8358BF9F81572418C3276E788E4D47FB6FC6E3D6021DC08835
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):22641
                                                                                                                                                                                                        Entropy (8bit):6.005710679227383
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:HOrID1TUfN44K1qaS11uxC1mR0C7mXHr2qgZTzT1pgpQnYxFxxkxAylzjq4VN+5:HOkiGZ1qaQuM1EtQr2BZIp7F7Hyl5S
                                                                                                                                                                                                        MD5:1B9C814404CD4DF38C98A20F1835E094
                                                                                                                                                                                                        SHA1:601A3729DE906448DE0A82207CE58483F77561AE
                                                                                                                                                                                                        SHA-256:773C8E9D1FEFE7A63E07EA74AB8A510973FA4DFF67EF7F235B8EDDF530268684
                                                                                                                                                                                                        SHA-512:EAC8D3F86B3F6A6A3FB97866CB99B102C4E8D9BA530A1D02E4AA64150EB9878FE0AC009AD826854F1717B8706E710F808E38346079A72CDB58EE9F840232152E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"Glr0SBT52YCtle6zimiWPN29HXvxvHRzwvOggPw63kaNbTvbflvTxhB2g0g26iaOu/wpibqVRvlDzUyHcdcS5iJbdHZVUZNt6bjszhzDsGkpYRH7McrzMbvtdELFmTH6ycYA6/+ElmLcc/3Vr8/eO6LlkhgTYRs7bxDoMTxe2sJK8CdzFXPrN1yjyW4LDyIYFrgRXWLNC8lMAds3CHBVVMO29LmLD1W0E9OdTdcYJhODwOcnQBrsU7zol4cAIj7yXMraFzihrRebiFuYA3Ht5TDielDRAbwPA3qN2mJhuKpQpERkzYO7o4c3oxBpdPfj5mrfAM9oM75d5hKgcGrFCQNMz7ADtUaQmksQmHEAe0voqra8QnqItWlyfWBcE8QEG5HWFzz+eoC6PgJyKdwx3GKZgJOYWuBWsqD7sTwssQcSeM23b7UkFOJIaAFRMiOteeox5oxxj8EQ8lPlu6CN0ATtx1yD2TAGk62+baBf6KezYpFqZuuV0D2X5cVqyLrUvg6ylJAjsNQLj9HJSNn8oWbf3+AwxPopxGCfBkSLdvfSd5DE6yxyB4msIXkzZTAbaQERG4LJGS/kuFR+IpcX50lWuoG/f/PANDeoLs2h/ca17DTEypdBtdSJhELDT0zWwiuwECvGk1E4g8ARiWhCkORX8yJv4mfbeQqASLmnxvUeTuVRtbShmn97l9jPiHKVu2kpeOfj8z1akgk14Og4ntk9dweuDHueIc0wYxyvEdSPdKGjvyPUKHJEsO37wgOXU1JVCcZVnRrcMq3s9gXDLzNr3mu4qOpkY+1ohMX4Ik/iFf3cylvtYd+0nSjn2Vk6F5X3+MGAJsaPatmdJJUz6stEbK2GERZMalS9/u1Q3UgoQjGPvyfxagMtJWEJVlq2ailcrHXCwqu/L7oFBkGDHnqTtgvF59cDbz8qg/cEvf12m73HJlFSXqdzb2RyrtOt
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (32810)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):32902
                                                                                                                                                                                                        Entropy (8bit):5.4110433229698325
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:4wIDSgipTQ6vbHTa/x8QfPIk3dCgtrOXaBSn:4kVQ6jUo
                                                                                                                                                                                                        MD5:B5ABF624D46DD10577A0F1C4C0C38828
                                                                                                                                                                                                        SHA1:ED041A2363ABAD5C95374D89BBF44184C4C5F2AC
                                                                                                                                                                                                        SHA-256:D56393DD86FC3C422777FEEEC88D9BC5944FADC5BCC9BC26C4FCA36AC5DFA401
                                                                                                                                                                                                        SHA-512:7B71A20B44273E562769456201892F8D492AFECD732CC10279175CAE59E50213F530241EC5379CDCB92462140FB1CCC24EBD18FEFF0E715A00345B227F8505C5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mat1.gtimg.com/www/js/emonitor/custom_ed041a23.js
                                                                                                                                                                                                        Preview:/* v3.5.0 by emonitor Team. Released under the MIT License. */.!function(e,r){"object"==typeof exports&&"undefined"!=typeof module?r(exports):"function"==typeof define&&define.amd?define(["exports"],r):r(e.emonitor={})}(this,function(e){"use strict";var r=Object.prototype.toString,t=Object.prototype.hasOwnProperty,n=function(e){return"[object Array]"===r.call(e)},o=function(e){return"[object Object]"===r.call(e)},i=function(e){return"[object PerformanceTiming]"===r.call(e)},a=function(e){return"[object Error]"===r.call(e)},c=function(e){return"string"==typeof e},s=function(e){return void 0===e},d=function(e){return"function"==typeof e},u=function(e){return"number"==typeof e},l=function(e,r){return t.call(e,r)},p=function(e){if(!e)return{};var r=document.createElement("a");return r.href=e,{host:r.host,path:r.pathname,hostname:r.hostname,protocol:r.protocol.slice(0,-1)}},f={duration:"delay",name:"resurl",type:"type"},m=["007","all"],v=["pecker","all"],h=["beacon"],g=["disable"],y=["link"
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2321
                                                                                                                                                                                                        Entropy (8bit):7.7107443409159115
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLl5Nev+QLPyjOItOKO6LkkEZHEI569wREA1+hDBn/8:SNemntq6gkEZkI5SwRIDBE
                                                                                                                                                                                                        MD5:EE5B4ACA4B69E4132E8FCFDD1A529B9D
                                                                                                                                                                                                        SHA1:3E57193ED8107FFC7FA76C622B60AC4E2A342E5A
                                                                                                                                                                                                        SHA-256:B6BDC54123DE17EA0FAD1324021328F13687AD5511021A4BC0CC043B20752DA3
                                                                                                                                                                                                        SHA-512:3C6D99613B498589EECDC8D147A1469229BB69E0CCA2C4178F386AD55CDB045E0E5B619A45B3C3D85137EC31C7B1DED69E16FBF24BFA8FDB8B2FDBFEDB9B4CAF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/assets/images/avatar/91.jpg
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d..".................................................j..{..uk......:..R...3.D..I.l.k|.'.HF.....T}O..cm.h..-.Q...2..5:.s..\T%..[..".....+.......?.YCBAh.......^..H..,f...6*...&.0...........................................fF.R...M.f..6.x.9pU..........................................]..m.5....y.'...*.s...2........................!..1Aa2Q."#q..Rb.3B..s..........?..7.....p.l.LY.......,x.L..B.}..:0=.'..z.<.v.#.T...#..6...B-O.-n$I...m..p..i......2(.....[W.GZ.U.N..uZ.F3.'........c..4..c$..z...7p..v.p*..<...cz..._...n.!.?...Y..T.HK.......}..c-...$.U.bMz...c.t.s.......A...9*.@.p[...Hv.F.O.x....?........`..x.S.ul..sWw.C.t.B.g...@'.v.S.Y.8.SK...V..?|.q.5....8...........z...&..AQ.A...6hf(.a..*....r..z.o....;KY..J!5a>.......:..'..K..%...cg$.i F.....1."k`.k^o.N...~].d0,@5p.\.......+;..#.....(.c..Nb..6v>j)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 700 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):66462
                                                                                                                                                                                                        Entropy (8bit):7.99604362731496
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:IRE3Ave5lBcpq9KjhU271Dir1AOglynITAiDstLyrNwk/Z12CfrD:Io54p+KG21irUqqPstLrm2GD
                                                                                                                                                                                                        MD5:FD27FB46C92A7413249493158DEF391A
                                                                                                                                                                                                        SHA1:CF174B62EE2438F36F0B7D0A97F75D2A27B0D5DE
                                                                                                                                                                                                        SHA-256:FD72748EF9BE09E2D023F370DCC0D4413FADE61BC8AC5D4AE528652D554844A2
                                                                                                                                                                                                        SHA-512:D471A11517CB78CBD024A4BC75165836D394D3016FCFBA9771E79B7496FE98CFA675749408552AC7A1205E7411873F5FC959CA4658C33F79D76CBCC2CB1973E0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U.....$..w....sRGB...,.....pHYs................CIDATx..w...u(.g..3..s..t...!....c...F...k.....K.'yiv.Kq.8.I.7b.'.;..m.(6F...BHB]W..S....G.K.....~...l.o.....k...h.E.k..k..k..k........Z..Z..Z.......^.^.^.^{V.'4.Z..Z..Z...j=...z..z..z..U.....k..k..k...ZOh.^.^.^.g.zBC..Z..Z..Z.=....z..z..z..z.Y....k..k..k..k....^.^.^.^{V.'4.Z..Z..Z...j=...z..z..z..U.....k..k..k...ZOh.^.^.^.g.zBC..Z..Z..Z.=.....x.."......E%.?.1=s.P..1......:.Cs.....%8.Y.n...8..<u......*....{.....+jj..8......F..X..~O._..G.*x]..F:..K....h.Cx.S........eB.I*6...0.....A.....>..-<.G=-O......P.~-.>...[..1;.O.VO..7.~;....Ge.)]..IOEF.,h...`..$.. .:^.....^e...........x.e&{.......L..#....p.......DM..BRX}A...s.1......=3......B.B.y6b.%p...r.....n"...c3.{N... .=.a8p.^......b....<...........d..zB8...z.Sx.)..hw....j.x......q.6B..F.XLO....g...{}.JB..co.JXA.Cg....G:.*...0...o."=...G.X.9..\....z...........H...O..G9.P..)..wt.s.{...JU.[..m.+....;.~.........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):21225
                                                                                                                                                                                                        Entropy (8bit):7.9664771900410605
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:XZbyrMrzBXKxVefyrUY7BeUnTesZYilWip1OHrBe1LIgDygG2aqVgrKegQYV:XOWzBXKGqrUY7BeWeO31OHrkmLPqVifM
                                                                                                                                                                                                        MD5:546285A335AD8F5189F721CD07A26736
                                                                                                                                                                                                        SHA1:330A07FF8597F89B86051EB22F9711B589CB41AB
                                                                                                                                                                                                        SHA-256:095F530E66156464A22F156E9F4A459497484354EE6B601D9B180BBEBF3B1F34
                                                                                                                                                                                                        SHA-512:CAC6BE592B3707BCDD70E890E3280F98AFC65118500B0507402BC968CA9CE04875C5419882748E1E43C794019ACC3BE55627B952BAE8E592DE27A628D6485279
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:42362683F04CEF11A824CA6E2385DA7F" xmpMM:DocumentID="xmp.did:E0A6F6FD6DC711EF89FDE47B32198DED" xmpMM:InstanceID="xmp.iid:E0A6F6FC6DC711EF89FDE47B32198DED" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C9FC43D9C76DEF11AE4FE6A954B90E78" stRef:documentID="xmp.did:42362683F04CEF11A824CA6E2385DA7F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...................0...@...R.................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.4 (Macintosh), datetime=2024:09:02 15:00:07], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):33022
                                                                                                                                                                                                        Entropy (8bit):7.5447790078590495
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:7TSPdXWpydPDPSPdXWpyd97GcYyKuVAP2WmPiUOYyJydQJ:8ZuZdzeVAi7X
                                                                                                                                                                                                        MD5:DC948329EF41A810F66E9B044E40FB99
                                                                                                                                                                                                        SHA1:BE0FE4079859C87F1DBD62DDD1949BB804A7AA04
                                                                                                                                                                                                        SHA-256:72A0EA715A4719DD8DC902816507326969A3734894A5FD88D3A78F796513159F
                                                                                                                                                                                                        SHA-512:9D0590CE74F0E57942E3DFF3400A38CA6F1E8DCA82BF2E50365EBD5494B55E79D2CD9A5C010D8DE5823E274B964BFE5F648B2F959A40FDEDAA8432B30291194A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/c823d440562d44da815c7993ca3f17b1.jpg
                                                                                                                                                                                                        Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.4 (Macintosh).2024:09:02 15:00:07.......................................U..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................U...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.qip...9....r.........,e..+."......+c}.....x.....cC[[@..}.W.....m...b..'...L..2.Y:...<)....B....O..qr..W[xc.e.......X...:#..DHumc..HlP.w. ....'.H
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 114x114, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):24192
                                                                                                                                                                                                        Entropy (8bit):7.686288926671967
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:P/gGTV0z3nkqbSH3nGke7ZWi5rdFGw3CtCbF+A2Z93aSlmZgskhAFEMa0JxqwDss:P/zo3xuH37etWiNGwSte0nVdmZJkhwEG
                                                                                                                                                                                                        MD5:FC44E91D689C6CD4F14A9672A9114396
                                                                                                                                                                                                        SHA1:6C48BA68850866F50E23599BFFF405E74E36709D
                                                                                                                                                                                                        SHA-256:BD6A7D3ED6D70ADE2EF8F42698A4D58E4A4B75001EC74211D3453A782DFF4133
                                                                                                                                                                                                        SHA-512:7227ABE8E8641FB9F88BAD13BD9CEFE2FF42B3FD832F047A925585E8ACD51C410829B4CE77567F65FBBD22C441974BFA533FE339A7C96105EB3CD323A67D717B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2018 (Windows), datetime=2023-08-29T19:40:30+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23988
                                                                                                                                                                                                        Entropy (8bit):7.9293181818431595
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:coz7nWAqZAk9F5MQT6P1+6dcN12yUYFYkGhE1QN4lMJkcCjLiM/YS/+v8ueIi6P0:coz7WLkQT6PL02fuGhE1KHtUY/v8uiS0
                                                                                                                                                                                                        MD5:C968D77432166096C9D386F17FCFC645
                                                                                                                                                                                                        SHA1:B55EC506419CA24796626914FB6A41FD19F9EE10
                                                                                                                                                                                                        SHA-256:A270741EA21E034DD95CBFF7263F21AEEA6746D26799ECEE71F8EC6CB600B103
                                                                                                                                                                                                        SHA-512:87DFBAAC5BEFA9F4443A6CD62F946463DBFA5CEA66F8DBB8FD46C72F8F7C9D9B0A39E8F3549C7FC9FC3988933D7C0CF66189AF86D8180E64D446F251D5133820
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/08/1011616667124be79d26ffb6faecf2b3.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1..."...r...2...........i....................'.......'..Adobe Photoshop CC 2018 (Windows).2023-08-29T19:40:30+08:00...........0220....................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2023-08-29T16:47:23+08:00" xmp:ModifyDate="2023-08-29T19:40:30+08:00" xmp:Meta
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 10061
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5967
                                                                                                                                                                                                        Entropy (8bit):7.966415099847533
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Ud+5ak7404iM6b4kHy8xCdGTBdqj2t9+XTY27Un7u/o1QaL0u6DhVzLxHRciU:uk74Nda4kHyXGTBd2aoXD7/g1F017vNQ
                                                                                                                                                                                                        MD5:E79C1CAAC37134CDD8EFDA2A2F60EE81
                                                                                                                                                                                                        SHA1:8262B8B243E8DE92B6010999ED1C8241BB36EA14
                                                                                                                                                                                                        SHA-256:3016EB6265CF442F00802461D1E78604A9D21AE6C1813BE495634B46951E6C4E
                                                                                                                                                                                                        SHA-512:A6E679E4F0C01A25129B8CAE4181CDB2E5C02891C8C69CF38C731B36E8F6ED5B52F092F7317C62E36ABC3A3F73E62DAA8F8FD089CCC004C115C08707FC209A50
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:...........zK...r....h.A<..u...IQ..E.Y(4(.")R$ER$.S..../........b6......q...............2.....Ed$.Aw..q....;.9.M..e. N..H\6.....xe.".....l|.P61.....esD.U..X6&._T"D...A....q...Q#....K*..I.s..*..w.'..g.2.E../.F.$..QA.TO]..E6...:..$..G...a..C.|.c..... .7D.X.l."...10R7..O...r...n`.....)...].F.y.).c.8mT. ....V.:..&.........[zji....._c7^g....I.......[.1...+.....H...c.....E.......Z=...0/H=\m._.F.mb..NP}..v>#..U.....I.....5T..a|.....W.".C..zl_.H....!.....S..~|...I.u......uA6..4,.R...X.....Wz..UO.|.H...._....s./..f..u.....9..@i#u..b....e..V.z.".."....{......04...q}.>8..w.F...x..z.]. S}A..x.~(...<.2.OzC...C....!.Yu.Y.k........aZ......P5.}..cUK...p.....q.Yj...K....H_.............~.^v.5..,..C...?.l.;....m||.pnj......J?Z.`..A.zC...m.....6.{..n..}.\-*7......U..83..!.....H..\;..].K.>.,HW7...*.~u....>......D.f.3.y.a..\.]E.7.............A.pI}....C..T)5..... .~.Dr...ri*.j.....K..0....u.O{......i._Y7.x{+......q.7........!....5]\..4....:..a).
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-14T14:52:18+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10083
                                                                                                                                                                                                        Entropy (8bit):7.906183636007274
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Moa6knn+2IyKId1kmkmiEo7YpnZWbZU1F2teKsfjD6lEnI6dM:MoaJnn+2Iy71kmO7YjW1hzsbD6ijM
                                                                                                                                                                                                        MD5:340D38527D7506D1A02425216E27DF20
                                                                                                                                                                                                        SHA1:0B2F73489E80E6E4020A2377F7A981F7DE07BE3D
                                                                                                                                                                                                        SHA-256:96D9213CA08E104CFB541B145C53965E114931DA9160338649E5DFDA48F13253
                                                                                                                                                                                                        SHA-512:72AFCC837EB0875874575235C62A8FC715CEBBB8AC02120A16ED44F1167619CFB17E04B80E17F13497E64E54AC01F1C8E44DC1091B2C9E3787D6CB8BCFBAC7C0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 21.0 (Windows)..2023-10-14T14:52:18+08:00...........0220........!.......................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-09-26T22:00:23+08:00" xmp:ModifyDate="2023-10-14T14:52:18+08:00" xmp:MetadataDate="2023-10-14T14:52:18+08:00" dc:format="image/jpeg" xmpMM:InstanceID="xmp.iid:37A8C9236A5E11EE864EC345633DC475" x
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):519
                                                                                                                                                                                                        Entropy (8bit):6.607173110003781
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:6v/7s6UZKnr0BkjdzbXEEg3P4T5HpuzSfOmZxEMqO9z:hXZKQBAdzbyaHUzGEMHz
                                                                                                                                                                                                        MD5:CE74DDB070DEF5140368DF99B6CE0BE8
                                                                                                                                                                                                        SHA1:0E7EB4B617B7E4E2F180DEE2DC7C726C6A16AD6D
                                                                                                                                                                                                        SHA-256:70C4FD749924B8278EEBDC82BFFE7439398C078F63C1EE153586CF02FE70DE24
                                                                                                                                                                                                        SHA-512:C2804017893B31B590B15CFE37399A78A4A592D4FD1671E432507695BA60DDC0462C2877AC98C08DC425DAF3C0137EE674E9FCE0F391ABA690416A09FE150CDB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...ZPLTE..............................n..b.....J..3w.y........?..J..>~..........a...........m.....L..^....tRNS. ...l.......bKGD...q.....pHYs...%...%.IR$.....tIME.....!.E.!.....IDAT8...... .....F.i....sV..l..u......5RJ.D\..x...8.x.He..........^.o..$. ;..h..........u.......S^T........S...p......m.vL.\)".N#O....%tEXtdate:create.2023-11-27T16:33:29+08:00.....%tEXtdate:modify.2023-11-27T16:33:29+08:00..)J....IEND.B`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2659
                                                                                                                                                                                                        Entropy (8bit):7.59066898460949
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdGY8J39ydfQGNWAiWARaLEY0DgZFeRxmtgBd2KASn2GzGjKw:7dxgCfxNgydFggO9P6ew
                                                                                                                                                                                                        MD5:B1AE641BC60D1B3A74129303938A90A4
                                                                                                                                                                                                        SHA1:BFC5B454970398935DADD91B66EAA7F9894DC1CC
                                                                                                                                                                                                        SHA-256:50FE10121AD84AB7C2FB181BC0E09E9778F17D112419663AC3043A65D9056B67
                                                                                                                                                                                                        SHA-512:8FB36C4497DB7951D30A3008A26411E8F2282E06F7397194089BFE08337552DAEE20DC2E947D6EEBE8602F8D06AB3618C791D2D7F5539D991C6A3E0A67FD27B0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/37.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CBAB8A9E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CBAB8A8E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.V.lTU...........i.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):313919
                                                                                                                                                                                                        Entropy (8bit):5.3882471596783885
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:h5w9szVRXzy0zaORxAUYY03bORM1I3YokLQsYnjnAgNM3ChyVREKlj:hWkRXzVxAUYSM1I3YokLQsUnAgNKChy1
                                                                                                                                                                                                        MD5:D89C906F405857841B9D33D3297C876E
                                                                                                                                                                                                        SHA1:DE9F21D0E0A7DDC55B57D82CDEEC6569AC488FB9
                                                                                                                                                                                                        SHA-256:209E3BB52722D54AF9F5C50C3F48EC59036BC3E84A1278A0B6A9DF69AE4B0003
                                                                                                                                                                                                        SHA-512:6E5C7B91FC0C959E2A0F492228D9242B9EE26935DAFDD033E4AFC29C407FB44001A6A7D3BE68B4E4AC35C36317F1AED9BFF75BB8B69EE40D85E2EAA34705BF02
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/css/style.css
                                                                                                                                                                                                        Preview:@charset "UTF-8";body{font-size:16px;background-color:#f8f8f8;-webkit-font-smoothing:antialiased}:root{--van-black: #000;--van-white: #fff;--van-gray-1: #f7f8fa;--van-gray-2: #f2f3f5;--van-gray-3: #ebedf0;--van-gray-4: #dcdee0;--van-gray-5: #c8c9cc;--van-gray-6: #969799;--van-gray-7: #646566;--van-gray-8: #323233;--van-red: #ee0a24;--van-blue: #1989fa;--van-orange: #ff976a;--van-orange-dark: #ed6a0c;--van-orange-light: #fffbe8;--van-green: #07c160;--van-gradient-red: linear-gradient(to right, #ff6034, #ee0a24);--van-gradient-orange: linear-gradient(to right, #ffd01e, #ff8917);--van-primary-color: var(--van-blue);--van-success-color: var(--van-green);--van-danger-color: var(--van-red);--van-warning-color: var(--van-orange);--van-text-color: var(--van-gray-8);--van-text-color-2: var(--van-gray-6);--van-text-color-3: var(--van-gray-5);--van-active-color: var(--van-gray-2);--van-active-opacity: .6;--van-disabled-opacity: .5;--van-background: var(--van-gray-1);--van-background-2: var(--van-
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 24 x 28, 4-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):431
                                                                                                                                                                                                        Entropy (8bit):6.251369101329705
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:6v/lhPkGUyKDtmOi4hOm7cSX8tUW4erYvtQ9TxQgYBt3ZESWPxLAvzgN6X9nllaH:6v/7DU9irmopBDWQxegYbp3zSWgEMmc
                                                                                                                                                                                                        MD5:C08173894FDCD7F03A8576EC13F0B7B7
                                                                                                                                                                                                        SHA1:E5ACA68107F5EDC4CE2193E4C3EAAF5525E2BFA2
                                                                                                                                                                                                        SHA-256:94F62E35A52D6CF8E88D19A763D63EE63AEE8B490C4DBDD6915511747FC8F294
                                                                                                                                                                                                        SHA-512:CA4E780E145748CC0CBCEA0443DACF28461CFF78DF7E570699A07409BDFB2216BA16161CA81AE1C7C48D0862B0E9652D1C1430F773E84DD0DAA20C38D2C67BD8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...............b.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.....-.-.-.-.*.-....>6......tRNS._...``..4.....bKGD...z....pHYs...%...%.IR$.....tIME..............iIDAT......0.DQ..G4..j..B..+ ...8g...7..+l.1..1.}..e.`...f..&.N..K*.,..e..E.TH.AH..iL..C}o.xH..j.I..c.s...1.f......%tEXtdate:create.2023-12-06T18:06:25+08:00h.....%tEXtdate:modify.2023-12-06T18:06:25+08:00.@e4....IEND.B`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):28
                                                                                                                                                                                                        Entropy (8bit):4.280394654123195
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:WZoSISHmn:WZoSfmn
                                                                                                                                                                                                        MD5:4708D1B37F72B842EFE4238A9825064B
                                                                                                                                                                                                        SHA1:889321990FC6854DD351DF9DE8D41D2C9253BAF0
                                                                                                                                                                                                        SHA-256:10B772A54149F2086265D2CAF0C434B7CABE913BBE3665CB9DE5FAEC5EB2FB7F
                                                                                                                                                                                                        SHA-512:1285F4AEFE4F061D9D53FE96509AD93070843265C306123D197DF3603EEFF92FC6017019410015203B2DF139CC9594E387246D4211EADE320A7E77CCCA6EFDDA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkA5-1c_62NShIFDZFhlU4SBQ0G7bv_?alt=proto
                                                                                                                                                                                                        Preview:ChIKBw2RYZVOGgAKBw0G7bv/GgA=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):352
                                                                                                                                                                                                        Entropy (8bit):6.872483170726568
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:6v/lhP8SIR/IojiXy0DsXmEs0shBUs1klfJ7SoAryOXxWFKxlm2vGRp:6v/7kt/pisXmMsUUy7hArygxWwA22
                                                                                                                                                                                                        MD5:855A286678AB7472F549617A68E38672
                                                                                                                                                                                                        SHA1:AE11F7A3BF0C93D4C0F3221128BDD84B9B3C1CBA
                                                                                                                                                                                                        SHA-256:E95F6FB76EFF8EF8E876C4C06AC3C7A6D647335DD9127D1C41F879B90080F67A
                                                                                                                                                                                                        SHA-512:4CA6AAFDFD2C50A83595936A948275D54692142088934BF5DB16084CCAA2CBC461333766054ED489198834BBAB40885C026A657F165F5BF9E62EACE5E76A229B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W.......pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx......0.....`.7..t..)l...G.....rr./i...=$.B......&c.u..+...Lk$''r2.......L....P ..DC.hE..{_.{...."Q...\~...m-....c.|...h."..r.....K...\J...(.S...N%b.g.%....K..>S..3|.R........-J.+|&..~... ...>o...zG6..L...${.Vs.eC...P....x...............+f.Rl....IEND.B`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):21296
                                                                                                                                                                                                        Entropy (8bit):7.981940606865939
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:6pBPXFTKl9e4wsLyUYji/bDwOo/HPWq1CRUUB0J/zyVFctOdGjiRrjl8n5YeztQ:oPXEXSBjiDKHt1CRUUB0hOXctfidi1zm
                                                                                                                                                                                                        MD5:FFD2F09A5762FBC3C840BF3693C525B6
                                                                                                                                                                                                        SHA1:0B26274EB206443444C83BB88719529B071314A4
                                                                                                                                                                                                        SHA-256:C8A2DE9146849B6A6CB35F00EB386655C25A50FE7E22C043D6C2D2750560EF69
                                                                                                                                                                                                        SHA-512:F54753E0A8F82A6363D3B3DE78F189BB273AA1271A5B299990F949E1BB81C2F6F7C3DF5C1DB41A01EFE0C8F9996A75334C809074FE812DF48BCD75CC7A94DBF7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/44daa2b11371485d85606c870167d852.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.... .IDATx..|w.eE..wN./v..#..a.`H..%(....+..(...."&\A]\.t. .....a.Y.....'....^......{.Ee]w.[.t......s..|..i.R"RU@Y!..C...U.._.... ..WU.....!.!...w..J..o............p.?..V...........*d.....Td`O....n....b.... CI.7....\3..J.LD..(.....CD*.......,.9..kR(.f..&..@D$.....({.Pf.d.....g...m..XUU.F...x...y._"..o.~"..I..|.;.. %.........;.8`.!....Z.R.....B..._..m....l~d...|....s........W(1....VJD.,*.~..6m.(<..5Sc.l.$.L..D....@.Fg..=.*D...;Ij0.M2......8+...LD.9.I...T.....`.......M..w........c.9....iJj@F..LD{+..ny.G...F.\....*1...%..........e....4&N.) `Re....]{.%o>..?...k. %@..3..R..~.....cW....X......b..".oc..1..~:.?4_.\X.L.[.^.Q..W...w.<_......F."...9.D$.i...%......f7....|.P.)N..X.....J.F.+[....26...iK.C "0......j....I..........}..e.....$..AE..e.....gL...O.....K2.. .$C..gEUE...T.@.X..gft....%..(/......).'..U.......<..)lzex....9.`.r.....$.J..k.*I..F....*y(.V...&\w.'..U..a.^ioo...k..j..$.+?y..L.?AIIR
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):129274
                                                                                                                                                                                                        Entropy (8bit):6.5050360679182875
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:huNy6Ki7pZZsMqADqWqbuILCFqPyq53iId2g5:huNy6Ki7pZZsMqADqWqbuILCFqPyqj
                                                                                                                                                                                                        MD5:292036D8D681669EFE79098F649B3298
                                                                                                                                                                                                        SHA1:803F6482618614784996EF9DFD560A2416E229E0
                                                                                                                                                                                                        SHA-256:ACF5D21BB90F7519A3CB65D5BA4148C7BFA7A49E5924A551A7D430FC9ECBC94E
                                                                                                                                                                                                        SHA-512:E90B68597A427462485E003A53F986CD968AEA135131B45E26FA64674A89498B0B3026AA87FA0FC8808B2D90898A53CD3094F07F1BA736FBF3FED2C7034965BF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.news.qq.com/gw/event/pc_hot_ranking_list?ids_hash=&offset=0&page_size=20&appver=15.5_qqnews_7.1.60&rank_id=ent
                                                                                                                                                                                                        Preview:{"ret":0,"idlist":[{"ids_hash":"rank_temp_8141635754604375405","has_more":1,"newslist":[{"id":"TIP2023062717382000","articletype":"560","title":"................10.......","picShowType":0},{"id":"20240930V06JEG00","a_ver":"00","articletype":"4","title":"....................................","chlid":"24044561","commentid":"8325756801","longtitle":"....................................","surl":"https://view.inews.qq.com/a/20240930V06JEG00","short_url":"https://view.inews.qq.com/a/20240930V06JEG00","url":"https://view.inews.qq.com/a/20240930V06JEG00","time":"2024-09-30 17:15:42","timestamp":1727687742,"disableDeclare":1,"alg_version":1,"card":{"chlid":"24044561","chlname":".....","desc":"................TA......","icon":"https://inews.gtimg.com/news_
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.4 (Macintosh), datetime=2024:09:30 18:34:29], baseline, precision 8, 750x280, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):193542
                                                                                                                                                                                                        Entropy (8bit):7.845389054294175
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:WDoZDo+PGdfIT1RKLBrwq2wPjx8NIEeHvxD0JiiVaiiqekyRWgAj32iXfb+uXlUL:WkZkkT1RK0q2W8NIEoxD0JiiVaii2ysq
                                                                                                                                                                                                        MD5:6F597D3FC822E456EE3782DF2E98E025
                                                                                                                                                                                                        SHA1:1B0421DE5E978763342F2F3F9521DDA44A21EDCE
                                                                                                                                                                                                        SHA-256:AC96DB028662FA522063182A94B516D383A748CE4EC1B3E1DF30068E33E296E7
                                                                                                                                                                                                        SHA-512:54D80BBA120B46DAEF2EA32B8AA79D8462045EF5615C9C6896832784B9AB85538A63FD87EF7E74AF3CD8C32B04B19A2812A9EDA7E12F341E8B6DF1C80AE662A6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/960c917696084993858d76181f67795f.jpg
                                                                                                                                                                                                        Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.4 (Macintosh).2024:09:30 18:34:29......................................................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................<...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..1....6u.>:)X.V..>b?"9o....I.Y.Xz.7N..G.}..8.;I...X........1h.(...+...`O.Y.......".s...+G...h........I.k>....\8....w`..v?.e.m.......3..z^............
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1815
                                                                                                                                                                                                        Entropy (8bit):7.216958832749215
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdmW78J39ydfRQAx29xMlyqtsZI8/Z01x3i:7d7gCfRT35B8Bc3i
                                                                                                                                                                                                        MD5:D3AE4C36E89C91FF222BA2D5E9BB4A5C
                                                                                                                                                                                                        SHA1:5DE5760551D0F1DF5F4D243C4E3B3580590644E0
                                                                                                                                                                                                        SHA-256:955D2F87CDA256066E4F2778E4D6F68C20068F859BC735EF6762D30B75DC3D22
                                                                                                                                                                                                        SHA-512:AB446D673F77D13C66B93E88F96B7E0C2BC36B0F7193C2D52B60C5843AA21823856EFC55630392D712FC49D075C91B4626B4D773FDEACE49EE8D0B2A4DB067C6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/12.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C8D6676E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C8D6675E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>]......7IDATx..}h.Q....m[>....6.+.l
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 501 x 625, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):33255
                                                                                                                                                                                                        Entropy (8bit):7.878878708745499
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:nLLFHPTXj+ydvCbyjDFdvMNKYAKa6Q2bt/t/t/t/t/93wYsJuXz95T3wjNWtyd:vN7DdvcyjDFdkNKv8Q2zwYsJqzkjNR
                                                                                                                                                                                                        MD5:EA5EDDD3DFA27648BB6F7874CC748749
                                                                                                                                                                                                        SHA1:DB2167807D155408733AA9579C9A42DE68081C9E
                                                                                                                                                                                                        SHA-256:D3CC932D48D61BC0879F4A9376D2DC0B2600D5EF0B414AF278A7C0FD9D805FB9
                                                                                                                                                                                                        SHA-512:A8E23E536D4D7D76EA27310FE576B062D70DEB040A8C531AB2E9504384127477DAA582C638A236491F626667DA182051970699FCB40EA3B093C6C64F914A882A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/alalx18m.jpg
                                                                                                                                                                                                        Preview:.PNG........IHDR.......q.....[.+B....sRGB....... .IDATx^...lWy....^.b.0B2R.....J.SJ..'6....WF0.M..#......I.K&.U.(..Le.....a..8..pN..q.97..Uf..!.c....d.....n....X{......ww....N.z.....}.Zk.H. S... ...@..+O`........ ...@ %..3. ...@..kB.Q_.C...@........... ......D}M..J.........gD...3..g/sZs..H[{!.s..F... .....81..y.Ur._.,.z$?.ON.G.}]..r.c.......9X*....Q_k...sW.Fr..H.z.rr$...-.....Ur..........o<[~?.y..W.t:...A.kAj...A..)CK.Q."]#.W.D......]!.._~C.....o.....G2..<..|.._)"?...._..?..o.3...q'..........D}....>&......\=.........y.W...._.J...gu..C..@...A..).%...........e..HFr.-..k..V.|.7....J.<R..3.....:Xqu......V../y..r..S.../.....!......w.|....}....~.........p..9`X...>O..V...7.+e$O<yY...W......G..._.?...@N\yB>............/....Ny../.]...\}..y.+U.~.....!.s.".Z.f".kj.etk......;!.._..-U..u7.?....|..'....A^..S..+_{R..G.../.f.k..)......"w...../.Z..?..2.E..hD......L.Q...&.w..W....J...>%rE..].r9...Pn.aK../..W$......r..G.._...}..'..'j._u.Ur.7]+..=D}......`U,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2109
                                                                                                                                                                                                        Entropy (8bit):7.400506454849083
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:g31hiyWwh82lYSKwAd4/VGRT3xyJ3VNthAdfGDxTg9JdFrre7iXYawSeAO8YaTFc:gFuvnLrd+a8J39ydfbrdFmPRSB+7AA5
                                                                                                                                                                                                        MD5:46009380005D8B5DA2638C1D8B9F8742
                                                                                                                                                                                                        SHA1:64F139C99C2A862D25F156AB95610926CDBAE2B7
                                                                                                                                                                                                        SHA-256:E26CA4EEC800784582C41999BF7B9252CF697424297791169D28A861DEFB84E0
                                                                                                                                                                                                        SHA-512:098FF8297056F42E65240309680D9CB6F971A2CD31D33E71F33E8C36A39CE131DA8EF5BFE03248DE5556EAD998D57BDCC62BBECAAE43CAFF428963938F179D77
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C4CB2FBE12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C4CB2FAE12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...5...]IDATx.VYhUW.]..{_.4.s..HP..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 400 x 400, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):13997
                                                                                                                                                                                                        Entropy (8bit):7.935851751009114
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Jrt/y7SbJG8gL4SSUAd5Wh43Fp1s6hC4E8pcaEe730ON9NCeJCNlRQHC77G6/8Bm:JZ1gTu3FbhhNLPVtCHRQcG6/8A
                                                                                                                                                                                                        MD5:5FD0582BE8E941BDB09D2CD23E75CF44
                                                                                                                                                                                                        SHA1:14F7A3FA333C8164383948E187C75E2E1012F7D7
                                                                                                                                                                                                        SHA-256:86FBB797FEF8522B943B30D351BE30CF5C84600D218CC1200AC3F17CCA744508
                                                                                                                                                                                                        SHA-512:FF553F4D5C6BAED338059A76C46BDD84252F0D97EA9FCFE52ECC1A0554AE4731A1B002673DD573386BDF1DF10A89E36683564E0F97915698D08BA9BB5E0D93A3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........&.?..6.IDATx...{.T.}?...3.....E....M45.._~..4.D.=...&m.........TZ.K.._L.....M%Fm..Xo(...*.a..v.]vgg.\.........g...=.......s..9g?.s.;..Zk.....u...F..ED..."..``.Qh0..(4.XD...,"..........B..ED..."..``.Qh0..(4.XD...,"...P..k`t.-..l.m..o62.2....V..68K...Z..jd\.U.l....B..ED..."..``.Qh0..(4.XD...,"...TC5...BTz.../6....zh.6m.U.N.8ad..P.K.....W?..#F..j.%===F6.t..R?...-c.me..^Uz..(...1P.....m..f....,\..V..\#f.=.xIHD..."..``.Qh0..(4.XD...,"..cuXu`.M.7n..VV.Z5......p......[n......l.2...V...jg......c....B.#]55...x..].7o^.v..Q.^..TW+......q.n...58E.uXD.".,"..........B..ED..."...uX.7o.......[Mmb..._O&....Xutt....W_.h...)..m..92...7.j..25.u..."..j..).A...R..x.j......1V.)..a...M.~.et2.v.n.....B..ED..."..``.Qh0..(4.XD...,"..S."uP.Q.zXAg..zX.vD.(6.k...TSu0..._.!..~..Y.ED!.."..``.Qh0..(4.XD...,"......F5...Ky.u.]...B.Z...X.d...Tt..f...A7.a..M.R.K./_
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (32000)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):249211
                                                                                                                                                                                                        Entropy (8bit):5.323125841405936
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:NWVLTViENHud5tfdUldaSnc9SA6RVsKKhR4y2f3gbMW9nGd8WxaaQsQKV:NoN/Hud5toLJAyVDU4yxZRyZCKV
                                                                                                                                                                                                        MD5:E9718FC7CED63B5A0C9C7ABD3DC1B006
                                                                                                                                                                                                        SHA1:BE9914554871A783FD891EB384F87C1D1B78A50B
                                                                                                                                                                                                        SHA-256:F56893C446318AF18A5C8B6CDB171225503175050DE3EF5C109BAEC8CCF87398
                                                                                                                                                                                                        SHA-512:9C3A751383C6DF93B2747161330ABB823D38BF57DDD784237508D853C2FA6C6A5C5A59D9161825B1A8977DC5C42809319FBD6A317D40EDBD9D639DDF7A72EFC9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/**. * Skipped minification because the original files appears to be already minified.. * Original file: /npm/core-js-bundle@3.37.1/minified.js. *. * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */./**. * core-js 3.37.1. * . 2014-2024 Denis Pushkarev (zloirock.ru). * license: https://github.com/zloirock/core-js/blob/v3.37.1/LICENSE. * source: https://github.com/zloirock/core-js. */.!function(t){"use strict";var r,e,n;r=[function(t,r,e){e(1),e(97),e(98),e(99),e(100),e(101),e(102),e(103),e(104),e(105),e(106),e(107),e(108),e(109),e(110),e(111),e(124),e(126),e(136),e(137),e(139),e(143),e(146),e(148),e(150),e(151),e(152),e(153),e(155),e(156),e(158),e(159),e(161),e(165),e(166),e(167),e(168),e(173),e(174),e(176),e(177),e(178),e(180),e(183),e(184),e(185),e(186),e(187),e(192),e(194),e(195),e(197),e(200),e(201),e(202),e(203),e(204),e(206),e(216),e(218),e(221),e(223),e(226),e(233),e(234),e(235),e(236),e(237),e(238),e(24
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (2092)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2093
                                                                                                                                                                                                        Entropy (8bit):5.050655340678472
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:BhV8zpH0tHspLSxf9d1P4k6ODZTTe246l:BhV8StHspLSbb1hTe24Q
                                                                                                                                                                                                        MD5:2E5B2254F430A2D19CB60050BFABB9E0
                                                                                                                                                                                                        SHA1:3648678A1014F5BFCCA440A3BED3ED7DFEA80FD9
                                                                                                                                                                                                        SHA-256:E0FC2259B8C1E803DF8FC26F3787F718513D71708DF37ABCBA5CA64C9245072E
                                                                                                                                                                                                        SHA-512:B9531AFDACB6F9EEAE3C05AE2C08857B1972A849BF1F8A0E41480D056F8222B699CDC8F345413DC51A30F726697E0FCA3A7574FDD37B7BEA70297518656E6660
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{a_ as t,e}from"./common.js";function o(o,r,s){return t(s?{url:e.API+"/discover/list?page="+o+"&size=20&categoryId="+r+"&searchInfo="+s,method:"get"}:{url:e.API+"/discover/list?page="+o+"&size=20&categoryId="+r,method:"get"})}function r(o){return t({url:e.API+"/discover/follows/list?page="+o+"&size=20",method:"get"})}function s(o){return t({url:e.API+"/discover/create",method:"post",data:o})}function n(o){return t({url:e.API+"/discover/one/query?id="+o,method:"get"})}function u(o,r){return t({url:e.API+"/discover/one/query/v2?id="+o+"&site="+r,method:"get"})}function i(o,r){return t({url:e.API+"/discover/comments/list?page="+o+"&size=20&discoverId="+r,method:"get"})}function a(o,r,s){return t({url:e.API+"/action/thumbUp?type="+o+"&linkId="+r+"&isUp="+s,method:"post"})}function c(o,r,s){return t({url:e.API+"/action/collect?type="+o+"&linkId="+r+"&isUp="+s,method:"post"})}function d(o){return t({url:e.API+"/action/discover/reply",method:"post",data:o})}function l(o,r){return t({url
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 78 x 78, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):803
                                                                                                                                                                                                        Entropy (8bit):7.387895010819139
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:6v/7imbaRK78KAUN0kOtiKzKUEihr9O6k/8gXPCg/tVc4oahWAvXsc://w8KADRtE6kLXDvcNahWgsc
                                                                                                                                                                                                        MD5:430860126DB2B0A0D7F5338083EBDDCB
                                                                                                                                                                                                        SHA1:A6BF6030A20B7BE1E9823DAE579D073AE376FA57
                                                                                                                                                                                                        SHA-256:8E810D7C78AEFC32AAA2B542340F53F4F6969E039BC0FBE8B88B629B8AA05733
                                                                                                                                                                                                        SHA-512:1B73A53524C3F4B722C16F1B341499C9A50B720CA72ACD02414E4F524EFC982F24ADF3826266C1423DCF8FE670D621152EA1327FB00BD762667272C53C665704
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...N...N....... .....pHYs.........O%.....$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz......IDATx...MH.a........P)...6.$.n..Ua.H.".../.l.VA..EH`.P..D-l.%!DP...!..L...3...y.k......{.;.3`f.x.B.. ..X............q`"}|L...`Dh!j^..I..6.-..`m.Z.7@?........m..5..`.......S.IDL.....4N.F.......o.}.ND......Ij.N...3......y...q....@.P]D.2...".e^.so..f.....a.$....u...........1.rm..V.......xM....l)J.C.j.F....lJ..d,......3..rl...@g..oI.v}.1.C....L+...-3..p.">d.!..I.$Y.....w#b(.<%r....6.Y9W..x.%..7C..{....:..e...N.0.=.c@GD...o^.......Q.p%..1......j.0.bD<+7O....X.v....}Y..%"~..%...\..fy.<UY.IZ.t...~.......S.u`....Y..t-."....'.{j/JD("n.g./3|.QD..H1..%=.t.".s".I.yI7%]../.KS.....J.[........L+..jz.c*"z..g.+.#Y9$./t.ffffffffffffffffffffffffffffffff..o....{FA.....IEND.B`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=3, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-11T20:50:58+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22527
                                                                                                                                                                                                        Entropy (8bit):7.925129364127738
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:JogpnvZPoQ96/vm9GYsL5MmemfubJEntVGWEcXJ+KovyBXC01DBdomC5CHPkBzOf:Jogpw/veGYokbJo4WEQ4yBXzDbHPkBqf
                                                                                                                                                                                                        MD5:A0C9C28C462969A8D1CE0B21FB572AB8
                                                                                                                                                                                                        SHA1:D1DA21A5969E29724E7FC2236930618D557F127E
                                                                                                                                                                                                        SHA-256:1358A4D3CBBB45540590F087EFE8413AF2B6E1EDDACF69B3A7C08FC27F07BED4
                                                                                                                                                                                                        SHA-512:8AAC8C7E5D257EC16681ACD3EA9A5E216E77FCC738BF368A1F391427C01357D105EB86CA3D106F649A4645CF807C4C49E63BC279CF6A376894242333323206C6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/%E5%91%A8%E6%98%9F%E6%98%9F%E9%98%BF%E5%86%9B%E4%B8%93%E5%B1%9E%20%E5%9B%BE%E5%BA%93/2023/10/762c238396424da587ccbbcdf196366b.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.......1.......2...2.......R...i.......l.......Adobe Photoshop 21.0 (Windows)..2023-10-11T20:50:58+08:00...........0220........!.......................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-11T20:44:37+08:00" xmp:MetadataDate="2023-10-11T20:50:58+08:00" xmp:ModifyDate="2023-10-11T20:50:58+08:00" dc:format="image/jpe
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):34112
                                                                                                                                                                                                        Entropy (8bit):7.706101985119542
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:YYyshPNQVSz2wGA+MwUgdegGW+2rxyqtlwVidmf:YOWrnJHwgvRWAdG
                                                                                                                                                                                                        MD5:D71E77709A20AE596E17F462217417F8
                                                                                                                                                                                                        SHA1:A09BBEF2EA5E91B982AF1BD107234F8B663403CE
                                                                                                                                                                                                        SHA-256:38D9FD00B76BE8DE0CE26A0200D6BF0BF8075D69F1D7BBAD3F20E27D991E2EA6
                                                                                                                                                                                                        SHA-512:1B7D0F486DF95CBEA78A7FDEE4F9A5D0602E59274352A41B1CF3DE46D5E50817181A97D153EA464C478C4CC2F6F86FBD575B82531CAC104482B28D40261A4A3F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://vfiles.gtimg.cn/wupload/PCQQCOM.games/e699aaef_YkpK_qkJlSNIcMIDbLQzMX2IhLak2ztq.jpg
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........:iloc....D...........F...>.............).........8........miinf..........infe........av01Color.....infe........ExifExif....,infe........mimeXMP.application/rdf+xml....(iref........cdsc..........cdsc..........iprp...gipco....ispe................pixi............av1C........colrprof....appl....mntrRGB XYZ ...........1acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg... ... vcgt...@...0ndin...p...>mmod.......(vcgp.......8bTRC........gTRC........aabg... ... aagg... ... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar.........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 64 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):507
                                                                                                                                                                                                        Entropy (8bit):6.583560619191037
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:6v/7MnTWUgRkdcxVZNGkgBV1bCvvAEOgzSrQEMGN7:BnPduVZNS/Cv5zREMG7
                                                                                                                                                                                                        MD5:1ED51B282B4A7612BB407F90720E3E8C
                                                                                                                                                                                                        SHA1:189A8004DEE86E5C21EBA7EE75664CF024541C75
                                                                                                                                                                                                        SHA-256:C42DBEB429ED217D3D1ED3D6C6FE5BB80C84FC3E933D013F2F8BBA1211BAD223
                                                                                                                                                                                                        SHA-512:30A241C4110F8A5CC4EF3B0B0BD47E49834E90645F395D07785816071F0DEEB761B0D10C1A29417598CC13F05B86189A042AEAAB26CAF4002B7E401B56D9FC1B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...@... ......C......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...?PLTE...... ...5u.0x.0p.3v. ... 4x.3w.0u.2w....3w....3w..........tRNS.0 .P0 .P@.0@.0...........bKGD....5....tIME.....9..;......IDATH...... .EQ..h......U...%..K.b..:.4u..kn...=....>.....r..N.e....w|....-;.......+...B..... .EA...O...g..OM..'......*.,....?..............D.=.....8_....x.AK...%tEXtdate:create.2023-12-22T17:57:46+08:00&r.....%tEXtdate:modify.2023-12-22T17:57:46+08:00W/.'....IEND.B`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):20844
                                                                                                                                                                                                        Entropy (8bit):7.965233755526899
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:XYabIL9x9r7+aXpw+kz7VJ9BAEHamV+L+0H9hhIR2YKHjxQtpw0EqpJm:Xv+rKL+e7VBQmV+h9haVK9QtCqzm
                                                                                                                                                                                                        MD5:4A4F02947587AA2D1A16DFDA538DBEEF
                                                                                                                                                                                                        SHA1:DB2D19CC28A332EFD7A8754741EF87DD0F02A971
                                                                                                                                                                                                        SHA-256:EB0D7855332D32691C11A5BB6687392F9DABD608065D07B16DEE4037E39D2DD7
                                                                                                                                                                                                        SHA-512:ED3EB824729FB97F4AF18210DE9137AC22C4470082A6198D38E96C252BDB3DBD8CE2C14E9BAD2D8705C39547AF51907EC7DD9E6CF876A57E55BCA0E3B0DB7FC5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:42362683F04CEF11A824CA6E2385DA7F" xmpMM:DocumentID="xmp.did:2457728D6DC411EFB192C9A58F114E1E" xmpMM:InstanceID="xmp.iid:2457728C6DC411EFB192C9A58F114E1E" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E56F9CA2C36DEF11AE4FE6A954B90E78" stRef:documentID="xmp.did:42362683F04CEF11A824CA6E2385DA7F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...................0A..?...Qj................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (1688)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1689
                                                                                                                                                                                                        Entropy (8bit):5.182799385915096
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:1ewLIsAgopJyLpDW/8Z5QQspdfxLhRquvn:1j/Wyi8ZkpRouvn
                                                                                                                                                                                                        MD5:CDF5CA986BD8ABC78D9CCC1CAFD5558C
                                                                                                                                                                                                        SHA1:7DE5285E0E00490E1DD299C8B52B38552FDB37F6
                                                                                                                                                                                                        SHA-256:7DDED0DB9EF748E1F79591AA8A67CB3FACEA087CAB7DFA1E6145C489A6F37D68
                                                                                                                                                                                                        SHA-512:A83597C698E2C4CF1F6609D6226E296C9BCECB1469C86829788EEAEFC11A0BA64F4F58962FCF61FDCCF2E1DDADC48BC035498ED1A4AFA02A108CB22C3481A9FC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/index21.js
                                                                                                                                                                                                        Preview:import{D as e,E as a,F as l,N as o,f as c,r as n,a1 as s,s as t,aq as r,O as i,J as u,K as d}from"./common.js";import{f as b,F as f}from"./index6.js";import{u as p}from"./use-id.js";const[m,h,k]=e("search");const v=d(c({name:m,props:a({},b,{label:String,shape:l("square"),leftIcon:l("search"),clearable:o,actionText:String,background:String,showAction:Boolean}),emits:["blur","focus","clear","search","cancel","clickInput","clickLeftIcon","clickRightIcon","update:modelValue"],setup(e,{emit:l,slots:o,attrs:c}){const d=p(),m=n(),v=()=>{o.action||(l("update:modelValue",""),l("cancel"))},g=a=>{13===a.keyCode&&(u(a),l("search",e.modelValue))},I=()=>e.id||`${d}-input`,C=()=>{if(o.label||e.label)return t("label",{class:h("label"),for:I()},[o.label?o.label():e.label])},x=()=>{if(e.showAction){const a=e.actionText||k("cancel");return t("div",{class:h("action"),role:"button",tabindex:0,onClick:v},[o.action?o.action():a])}},y=e=>l("blur",e),V=e=>l("focus",e),j=e=>l("clear",e),w=e=>l("clickInput",e),S
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=3, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-13T13:24:43+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11847
                                                                                                                                                                                                        Entropy (8bit):7.877237584576761
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:U7oeaknkBbHwZiTBdBUIRFtEXGnMXpX42KPuL/WCsx9ZQPJDi5jktbg13V5:QoepnMHwZChBRFtE0MXN6+/WCsxTQ2ky
                                                                                                                                                                                                        MD5:7DC5A3177912B5314F363AFB8947C2EC
                                                                                                                                                                                                        SHA1:8C8FB5670B2CC0F6E689180A1463A8DACD526EA3
                                                                                                                                                                                                        SHA-256:782C8592EBE06E3B814E9F1766835629F910D43EE0DF4C2F1ECC21F22513E275
                                                                                                                                                                                                        SHA-512:89E65781919CB514B160FB331803E0ED1400699694EA661E8240A62E6AC9685EEFAB10489BF77B3982B276D13F4C7ABA9D9A9F456FD6573CA71AFC0262997301
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/15f1aaa0f1dc4c1783f0335a4e6fd47f.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.......1.......2...2.......R...i.......l.......Adobe Photoshop 21.0 (Windows)..2023-10-13T13:24:43+08:00...........0220........!.......................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-13T13:23:35+08:00" xmp:MetadataDate="2023-10-13T13:24:43+08:00" xmp:ModifyDate="2023-10-13T13:24:43+08:00" dc:format="image/jpe
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                        Entropy (8bit):4.57349453781615
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:vA6eihKyWMSz:Y6e8WMSz
                                                                                                                                                                                                        MD5:694953902603885864ECC3388D5C2BFB
                                                                                                                                                                                                        SHA1:183D31BF7F93C6ECF488F24C32992720F525085E
                                                                                                                                                                                                        SHA-256:D20D84B7545FBDE8CA7E28980FB446300A4C22D0E762A0061B66AF0B0790140E
                                                                                                                                                                                                        SHA-512:26EB1EBB1E46A0660B46C3574FF9484306E25726431D372A57C85E94086912E184CA7992C417D80DA800FEA5B0FFA68539E215C3ED2B6C39402AC994F6BBECF3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://v.qq.com/cache/wuji/object?appid=tenvideo_offline_log&schemaid=whiteListV2&schemakey=97c0ff59f25543e282072b75e4c287f7&otype=jsonp&filter=platform%3D%5B%226740201%22%5D%26enable%3Dtrue&callback=offline_log1
                                                                                                                                                                                                        Preview:offline_log1({"data":[],"code":200,"version":-1})
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-13T18:50:22+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11925
                                                                                                                                                                                                        Entropy (8bit):7.873362868209518
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Qo26knEsyiLk00HVQG7L5Hq42GMbhvfRKtSf38L3dBeWEgx7DooF46mfl6+J+3kA:Qo2Jnm090WGFqMMRf6Sf8xVEY7Dq6OlK
                                                                                                                                                                                                        MD5:30FF804F3F9A835A58CBB88CB2FA01F1
                                                                                                                                                                                                        SHA1:6F7E9D1B4B01BB7757774F086BBBD29091409E2C
                                                                                                                                                                                                        SHA-256:9C66E962A80495AFB72D91DCD8ADBE80F667DD1ADE0A818232D368B2EF9A7336
                                                                                                                                                                                                        SHA-512:ABDA347ABD6705F0C251637C477C9C6A4CD5B1C417C246DDBF2867323281519B6D5848011C823C635BA81EB995E03FFFDF87AD608E37B5CB6E83A0AC3FCC20C9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 21.0 (Windows)..2023-10-13T18:50:22+08:00...........0220........!.......................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-13T13:23:35+08:00" xmp:MetadataDate="2023-10-13T18:50:22+08:00" xmp:ModifyD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (578)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1390
                                                                                                                                                                                                        Entropy (8bit):5.202006072048075
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:hv1kOZqUMGHwCZAGJq3JRfimR3ifoCo6l0FlbcQQ0vHOaCM7cIsSTNVFFVI:nvqUMRp8foCo6yFFcQQ0vD7YIN4
                                                                                                                                                                                                        MD5:358C01EF7543DF3581AF6DA79EA82103
                                                                                                                                                                                                        SHA1:50BF7E1C113D7079467E795F8AEEE0E62E0C5955
                                                                                                                                                                                                        SHA-256:A66F10C865475F98E4567B56A95FEB2227B9D06FA8D49A99D90E5F5A5CCB849F
                                                                                                                                                                                                        SHA-512:919C3E75240DA207B27710A623BCE9E92A9F93E8162745AAD361D742BA4A01FBB4941061D8188F6535F24B7134519E253922724FC5BEC8A31733ABD9C20B6DD2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://906fdd.seeaa.top/favicon.ico
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang=""><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><title></title><script>const cookieMap = new Map();.. document.cookie.split("; ").forEach((cookie) => {. const [key, value] = cookie.split("=");. cookieMap.set(key, value);. }).. // ... var root = document.querySelector(':root');. var downloadStyle = cookieMap.get("downloadStyle"). document.documentElement.setAttribute("theme", downloadStyle);</script><link href="css/chunk-2af1d94c.56ff0fc6.css" rel="prefetch"><link href="js/chunk-2af1d94c.6da5e942.js" rel="prefetch"><link href="css/app.b9adf503.css" rel="preload" as="style"><link href="css/chunk-vendors.35d0181d.css" rel="preload" as="style"><link href="js/app.aed924c8.js" rel="preload" as="script"><link href="js/chunk-vendors.fb0b0b22.js" rel="preload" as="script"><link href="css/chunk-vendors.35d0181d.css" rel="stylesheet"><lin
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.4 (Macintosh), datetime=2024:09:30 18:34:29], baseline, precision 8, 750x280, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):193542
                                                                                                                                                                                                        Entropy (8bit):7.845389054294175
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:WDoZDo+PGdfIT1RKLBrwq2wPjx8NIEeHvxD0JiiVaiiqekyRWgAj32iXfb+uXlUL:WkZkkT1RK0q2W8NIEoxD0JiiVaii2ysq
                                                                                                                                                                                                        MD5:6F597D3FC822E456EE3782DF2E98E025
                                                                                                                                                                                                        SHA1:1B0421DE5E978763342F2F3F9521DDA44A21EDCE
                                                                                                                                                                                                        SHA-256:AC96DB028662FA522063182A94B516D383A748CE4EC1B3E1DF30068E33E296E7
                                                                                                                                                                                                        SHA-512:54D80BBA120B46DAEF2EA32B8AA79D8462045EF5615C9C6896832784B9AB85538A63FD87EF7E74AF3CD8C32B04B19A2812A9EDA7E12F341E8B6DF1C80AE662A6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.4 (Macintosh).2024:09:30 18:34:29......................................................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................<...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..1....6u.>:)X.V..>b?"9o....I.Y.Xz.7N..G.}..8.;I...X........1h.(...+...`O.Y.......".s...+G...h........I.k>....\8....w`..v?.e.m.......3..z^............
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):883
                                                                                                                                                                                                        Entropy (8bit):5.916697831489837
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:YBhgVK21FPCVA2doKKw7mQ4EM6ufWwqPep/a9GKC2:YgVXnCaGrue34qd7
                                                                                                                                                                                                        MD5:B782B8789211CB86499AB2FD378CDF22
                                                                                                                                                                                                        SHA1:40AF5CAB510E9486AE6E0225DB1ED842A3148B33
                                                                                                                                                                                                        SHA-256:C98BB3383BF7CA2EDA787A4E76FD6F5206F8E31A0E3183517C0D52371AE45345
                                                                                                                                                                                                        SHA-512:6ED989E991DE8759AF993302620C78C6305B0BC1C9B821E6B36A140A8AEF3F721805ECB3D862A25206DD64E9021C4C6B9A9CC21D539788A7AAA2FFDFA6A798E3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"msg":"....","code":200,"data":{"appId":"mq19xv","name":"49..","bundleId":"com.applet.kj49","build":"KJ49","version":"1.6.4","introduction":"","size":"19051687","appStatus":1,"isDel":0,"installType":0,"lang":0,"signType":1,"comment":"...........................................App..............................","commentTitle":"...........","requireOsVersion":"13.0","icon":"/website-images/0lg5fnkedxteq9v6_icon.png","auditStatus":1,"androidUrl":"http://hgq2req4f569.tyy789.top/KMR835.apk","isOpenAndroid":1,"downloadType":1,"guideType":1,"downloadStyle":1,"antiCrash":0,"isStrongUrl":0,"antiCustomUrl":"undefined","antiTitle":"","antiLogo":"","isUdidJump":0,"showGuideV3":0,"deviceType":1},"count":0}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.4 (Macintosh), datetime=2024:09:30 18:34:29], baseline, precision 8, 750x280, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):146880
                                                                                                                                                                                                        Entropy (8bit):7.801983304570367
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:WDoZDo+PGdfIT1RKLBrwq2wPjx8NIEeHvxD0JiiVaiiqekN:WkZkkT1RK0q2W8NIEoxD0JiiVaii2N
                                                                                                                                                                                                        MD5:8896DED074B50A8AA41922F2224F39FA
                                                                                                                                                                                                        SHA1:5B20DC1BB3E2D9F58A166DB8EBEB64FCAD68EA68
                                                                                                                                                                                                        SHA-256:942CC3E9C8B880A16F1D09BDDF8853649D935A1AE49DC6E191C3B52A4A9C6C94
                                                                                                                                                                                                        SHA-512:755889C9033B40716C260FBB1189EF125A9D1327AC8B09CAFC46F584111731B91B06EA8F1F58C3144BCD964198E516A4409C6CA3F19933528BEDDB3AED0AC989
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/960c917696084993858d76181f67795f.jpg
                                                                                                                                                                                                        Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.4 (Macintosh).2024:09:30 18:34:29......................................................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................<...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..1....6u.>:)X.V..>b?"9o....I.Y.Xz.7N..G.}..8.;I...X........1h.(...+...`O.Y.......".s...+G...h........I.k>....\8....w`..v?.e.m.......3..z^............
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 413x544, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):61820
                                                                                                                                                                                                        Entropy (8bit):7.8734667440249275
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:ybCGuiYdQ/5C5Gj1irkMOyZJk/G6BGFolTuI/oNZI9J:CwQ/5C5GjQFOEK+6OolVANG9J
                                                                                                                                                                                                        MD5:BA4538636A5A4A6A6FFB4030B14E9EBA
                                                                                                                                                                                                        SHA1:7D6A179F334FF4BCD66F8AFC8F53D557BAC8B22B
                                                                                                                                                                                                        SHA-256:989C4034C6DE3404BF16E0CB524C9E0E1FE002D31A0E679E09EB867B9C19A9EA
                                                                                                                                                                                                        SHA-512:88FC2FA4B18DAC26F71032CE3C98AAFCAFEE75E46069C53E6A5D3AFFC7BEF4860547BA743E294A78E20E7CB5F4B75EB4550BCCBB6CBDE6A37163741FA4F7995E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/amqlb.jpg
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C....................................................................... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......O..8...&..lc.Vh.v.?.-.h>..HQ...*-n.._.........:....{O.4.....'....K|\.......^0...O..)....=..jw.[..{t.... P....K|\.......K...1.s.....|-y....[.B.M.4n.&.V..A.]...>#..{.i....;.>..,.N.e..R........[.......Z?....y?.#..n4.F.O...sm+C2..ul..W.@.....-.s.....|-.....?.<....T........?.<.......-.s.....|-x..v
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):24558
                                                                                                                                                                                                        Entropy (8bit):7.539733903144974
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:EggYNg7h2TMp8ZUx7oMSrDGYHB4yhCnIfX7KJNStAhIzbMtYoYRKWKQCMz:EYyAopsu7YRSqCU3NzbcYowkQCQ
                                                                                                                                                                                                        MD5:21286A1BEA2948CE2B8406BE14BBF4EA
                                                                                                                                                                                                        SHA1:F3E4592477F8BD92BEA7030C7CCC0B95082214FF
                                                                                                                                                                                                        SHA-256:8AFC67C2B7F5F9FF58FC8CD278F269157B4CD4AF360CEBA738D85A6BF345A9A2
                                                                                                                                                                                                        SHA-512:3CF720BDB2718BF3150DA691B25A55D68C22FA0CCC11A489A2F2E69DE13DBD859C0CB9D379EFCA9E6E8BE1C04C6D6CB7829D1ECE0331F54F977DE30BAF1D5AFF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://vfiles.gtimg.cn/wupload/PCQQCOM.games/e699aaef_kpwNJh9-r9r44mnpE1PgxWGqf0RHn0sj.jpg
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........:iloc....D...........;...#..............g.........'.......miinf..........infe........av01Color.....infe........ExifExif....,infe........mimeXMP.application/rdf+xml....(iref........cdsc..........cdsc..........iprp...gipco....ispe................pixi............av1C........colrprof....appl....mntrRGB XYZ ...........1acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg... ... vcgt...@...0ndin...p...>mmod.......(vcgp.......8bTRC........gTRC........aabg... ... aagg... ... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar.........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 89 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5942
                                                                                                                                                                                                        Entropy (8bit):7.958073548994644
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:lCHeBDnvG9KBXW+hRxW3z0vJILpcu31yOewhUwbsywQTQjKQ6q1Qwms6gQBdgY:YGDnO6fLxWqqz3XhUwLUjKQ6q19mCQBx
                                                                                                                                                                                                        MD5:15F6FC94833E38C765806ABA3B34A820
                                                                                                                                                                                                        SHA1:26623974987A089CD33E485D77972A35BA285773
                                                                                                                                                                                                        SHA-256:1A2D61917E5F5ED12FBE2982A5F2B40507FA256281B5F5E0476A2C2C7299852D
                                                                                                                                                                                                        SHA-512:6702A8772DF21DCB4A0A9C44D37B14AE80DB2B59363B0F985AB760B328AA2BEB9657ADCFE04A4162F1B8857545C71467879841054A8F4CF0D1943197407A98E3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/png/blue.png
                                                                                                                                                                                                        Preview:.PNG........IHDR...Y...X......W[.....sRGB...,.....pHYs...%...%.IR$.....IDATx..kp].u..W.eINe....T..BZlC.h.H..<<..`..R.......CR..%...d./../.]:..i..3..:...$....H..j...l..9{w.._k.....c.g.................k.{e.....ge..sr...r...0~.}.yq.?K..:.np.<...>..r#.c....|.......l..).%....a..A!.....V....@....K...;.=..}[..{i.x...>....?...7...@..Q.......mE@=...........K.g...G.$.B.h.......}...>...Ge.K..m.P....JM.H`...'. ..E.9....../S.......1..>-......L.(.b'.r.'.K..A.c.....9].l].+&.."...8.......|Z..6.Y...5V.....p.L!j.y....^...[.,...B.u._.T....~.,%U.,.5.x;. .a..:."%.L..".XP...g.8.?O.w..w......XF..Z..H]X...6.{....zv.!..=-............l.........Ky.2..%.."}6......v..._..C..:1....c#..F(-...;.QL....'..F.i.^..9..gP5.K...L...O...uf..os1...;....o.p.......O...Pu. ..0.-......l...y..V'.k.....x.../....]T.xGO..4.D.=-.<p......@~..dH.h;. .gi.;.61~..S\../..6.........oO...y..I.l.hL...-r......@....G......$.\....?.h....d..-.B.IOfy3......l....L.%.....y.......@.y.L...7....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 132x132, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3729
                                                                                                                                                                                                        Entropy (8bit):7.436876814091834
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:N6lk0CgS8yzRUo1KG3cQ3GXL0AeFr+jc4J3uVvlXzaMjpZ69:NrlgSv66t30Le4V3uva6pI9
                                                                                                                                                                                                        MD5:15E4EA1CB8FDACD8A261D7135B083DE0
                                                                                                                                                                                                        SHA1:C0E85F921B6BB84C0365617D8BABEF90DB04661B
                                                                                                                                                                                                        SHA-256:0CDE1FC48F247D1BECD91AA3FA52BDB15030F60E7E87CF4C0FD6422823BF4E87
                                                                                                                                                                                                        SHA-512:7A55FE218D6012BD5C3F84F9F6A12F149D84F9AD83955B593927F573C185EB6DD53F1A556FB2AF7CAF9C0972AF394BEFF6F682D731C01D337CBE90B717A09276
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............@ICC_PROFILE......0........mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......Tmluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS...8.....G.o.o.g.l.e. .I.n.c... .2.0.1.6...........................C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc...........".......................................4.........................!1A."2Q.aq..BR..#.....$3....................................................1.!AQ............?..}5.GTKP..a.....Ubg.d..E3..B[i.g....4zu.dH.HR.T..l..c}...VH.(A......X.Ip..i.A.........Z..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7943
                                                                                                                                                                                                        Entropy (8bit):7.924503462462109
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+ajDvRoFB6jrVz2sgU2+blTSQsWOfK2pduUUcG+y4gKaR2+SSldMIDRByoxTcpwf:+aPFjssgB+bagUUc8t2cd/XTcuJrN
                                                                                                                                                                                                        MD5:D79E02FB8BD5A64E8D643C6650BC08E0
                                                                                                                                                                                                        SHA1:ABE0FFD7566BC11B04242625E7C705C3FF3DBBAF
                                                                                                                                                                                                        SHA-256:0B56D76CD303D8A393B36D4002B3A1C23CC88C1AB61679E0CC8BC7F1AE1F87EC
                                                                                                                                                                                                        SHA-512:F365F9AABCF24059051EEE03E0420C5CEB915DB370100123EE18330EB04902DE2DCDEDAF5BE0137A13F4FA3F94512C364C8CE6744009D74FA05F43153372A76C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sports3.gtimg.com/NBAteamLogo/BostonCeltics.png
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............6.................m...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........ispe................pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................Fmdat.........T2......L..n...!...#..d.F.R.reQ^..8"..O..c.e...<!Y.....t...@P.&.fM`....3KQ.(.Bs..")w......[...$..g..$4..a1$..}.H.!.9..T.)..D....Y9.Y.BX....y..Y.>..W..w.E.5.$...... .r..^o.-.n.D.bm..{V=..V...,.E......a....Q..UH..9......p...".k........wub...8K.%L.v).....82Ok..mY........O...Cs3......\.PnP....i...g.d:..T.#.Xc~^.Qk.}....3.Q$o|.c..E....T.....!..MR.m.8.0.X......b...%.N...6.5KH.u..z.........U...p.ny].L.].b'.*X..r.'.i.7.J12.....X$he.#.m.y&...O...k.u..U...".|.R..A.Q./O..f...Lz|M....4F~M....R.l:U5.,.........>
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (390)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):391
                                                                                                                                                                                                        Entropy (8bit):4.917330074091632
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:7pCAsD+uC6cQzF0yFWETuEyNWmG1yJKtYW3D/KASGBb5GFzZMNLcE06WB+mSUtv:7WD+7uF0yF2WmG8UYo15GSLLWfd
                                                                                                                                                                                                        MD5:FC48A3E088CB465B9701B5F72DBA84C2
                                                                                                                                                                                                        SHA1:21CF9686B5DEA719E5E3386143F3712E69BBF150
                                                                                                                                                                                                        SHA-256:A461E05BD6F100AEB77DA66F1DED0C7730A859C39904C28C889E6DC154C4E97F
                                                                                                                                                                                                        SHA-512:A6BB971926FD562F3B76DBD2162FCC42FCDE3E5CAF01AA78384D84AFD85424CF6FF50A32060BCB201CAFC62B415BC0D7BB3EE9695216DE56D8A2F9FCABF30476
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{D as s,f as a,s as e,N as o,F as n,K as t}from"./common.js";const[i,r]=s("divider");const l=t(a({name:i,props:{dashed:Boolean,hairline:o,contentPosition:n("center")},setup:(s,{slots:a})=>()=>{var o;return e("div",{role:"separator",class:r({dashed:s.dashed,hairline:s.hairline,[`content-${s.contentPosition}`]:!!a.default})},[null==(o=a.default)?void 0:o.call(a)])}}));export{l as D};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 1368 x 228, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):208971
                                                                                                                                                                                                        Entropy (8bit):7.993137404814507
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:6144:JT05tFZ/kCyly6pYs9gslmGmREU9SSrdeT5f:mHkCCyFs9/lmvSSSf
                                                                                                                                                                                                        MD5:DA4BB8D2870C019618B53EFDE95AC417
                                                                                                                                                                                                        SHA1:2EA0E285526C82D8A96F4DA4A847F05B8042F821
                                                                                                                                                                                                        SHA-256:55D3C468EE94BA7548BA0828BAF5E3CBE6649FB9EE583214F2ABFC6C85A3B807
                                                                                                                                                                                                        SHA-512:7F2ED66F290BBEFB810128DAEBD69E8468F86F745AF0FE3F8A7A2A56D8AA154C6123AAB80BD26FEBF6818586F4E78E61FF735C23C6F75946F11B8CDFF7AA59CE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...X.........m.Ox....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..!8..!8.E.1`....IDATx....n.'.e.}>....=...M..iB.<.....@......>L..........D |a`..1.".<Y.. .A.Qw......../3k=.y.=.}..jUe.wf.Ry....l....&....|...w.I.....E..b...\?...~.........w/.?V.?.K.R..DDTEn3.Q.3..1Q.uE.1.t..n.*&&j*".15.........Xff*......&1..*..+.......\..*...QQ.?UrD..7...=.......M...Q...;b.A.b.....33.D..a.....QK.....K....t.. ...f....m.0....b"z.......(?^.7!0Y2..t[|.3\pm..7.m.......6......3........&..._Xc...../.I.\.n...$..........:1P..$wq.....K..4.Tc...b.W.j7.Up....7.t.<.....c.......T......Q.B.^.t...H.M..<.....E Z.k-}.......c.o.g.x..c?.c.j.q6?....t...o).+x..A.<..Q}O..q.v..|S...t....[.%.4Tae../V5...6|.>.n.Y..%.3.$..4....H[....Y...~..J..[.}.\.>.v..O.C..b...6...n....'..z.....|...!!......h.*.N.....<..rCJ[.E%.1....D..EB....;.Of~+f.n.....LH..x..Z...f..O.."]....`[O. /..1.F.....3<......I.Q~.........$,.=..CU..w.fC..HD....2b....G.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):444
                                                                                                                                                                                                        Entropy (8bit):7.280395052276758
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:4VvZsdhhIWVfR20YeCL/IUaFi4IwsSWaksgaKM4C43Ai93:4VB8hpR20YeE/IUaPIZakprM4C8Ai5
                                                                                                                                                                                                        MD5:DE86A1FEF370E93A95442B54FB018868
                                                                                                                                                                                                        SHA1:EEE773C2AE548ECDA1585D988610CF4E46116D82
                                                                                                                                                                                                        SHA-256:8157ABB00654C56BFB66729731F075A0A327AAF53310E5EE15C143F900429545
                                                                                                                                                                                                        SHA-512:E802752A05CAAAF1C030B79C2010E926B782037100F25E2BAD4DB4F2301479B754EB00F5D8B116E438309C9980BD298911C234B7CD94D1913986EA4824788D4B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15798675788/0
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........)..)..ALPHP....O@ @..A.xBD...`..v....6...H.....2zO..iTD.'..6.Q.....;.G.<....Ab.\.d...$...V.VP8 >...P....**.*.>1..C.!!.. ............).w.?i}.I..\...z'$-(..,..iL.....s{U.v...3.G....d.......6..Gm...-3......R..o..`jM.......Ep...6...pNs.jr.k.".(...|C..+h.7.1.. "OW."..y..z.t..#c.b.....u....R.d@.Y..'..*..e..[.Rl.ELx..<.d..dk;........n%w~7.m..4.....].L_{?U...4...1.v..z.s..t}f.n.f......W.n..V....{";.{;o....H....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 1494
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):743
                                                                                                                                                                                                        Entropy (8bit):7.6999613581169735
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:X1gI8BKp6wqoF6S9ytwcJAtqHk029J8jtwmbc3AQQ8clVz/3nq+xnsmjM:X1vQK6wLjswdg48CZOB/q2nsmjM
                                                                                                                                                                                                        MD5:661D2F0B719BCE1CBA145BDCC960B147
                                                                                                                                                                                                        SHA1:8E32F0634F5EFD7A29C413A22AF283411866793A
                                                                                                                                                                                                        SHA-256:334CD071CE407028A826AED7972ED9644B7832E86154CE565DC10FDB6979A220
                                                                                                                                                                                                        SHA-512:0A1EC31D5E88AB68320C28F6F913EC04DF8A38092B0608BEE8A7BB4647B5AEA9AAA88975B011048FCAF488B1D5D147BA5BD6ED74DD48D5A6D8C8614F21BC0254
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:...........TMo.0...W.>...y=;........[..b..WY.$.K.....l'@/;$..'.|z....~...nc.c0.>...9..u0....."n..k0...c.G0.|...kk.$}W..5:..-.,6|o._...o..@....:8..a.......K&.E+..:k:.i6....E..e.xy.....@:uY.s'.....O88.;E...P.(.2v...)...1J.....W.......ru...%_.G.V...*t...P.5...Zx|.?..6`>.!.....U.3`.x...q..n......l......'}.1.C..ip..w..0..F.=.]9..{..v.z.x.Y.....E.t.k(.....eG*,.F..........;........v....N..`.Q'1p9>n..Lv.DgI.l...B9.9(.7z.5....K..yLgE....0i.!hn.U.7..."...tA.ML8QM..!...17S..M.|F.Ng.G.2..s&|ya&=..d.k.:E]....%.%yJM.w.3..6..z...d.5.q..G...e..[.Ky4....A0.*&.b/a>u.x.#' ..8Gv....I..ig5....:H'....4...D.<.#; ....V.R.o...0.T...b..3M.N..y...8.V2khB.*6...W.0....5.....t+$.8.y..on$.X./..<.d.....8..o.iz..z?n..........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):111
                                                                                                                                                                                                        Entropy (8bit):4.6471023544869645
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:vFWWMNHU8LdgCj5KLBbZGaUBqsEAFVfKZwBqoXAWVK1bvn:TMVBdVUdUcg2wB7DVK1L
                                                                                                                                                                                                        MD5:A73ADF1A320F8D92382AEB0456672BCA
                                                                                                                                                                                                        SHA1:857D7EBD769DA1512A1718E4B2839E08CE5514ED
                                                                                                                                                                                                        SHA-256:5254162B641B2842BDABF41DDBF050FE9F5CB0AD9D6CC3F5FBF5A29493C53D4C
                                                                                                                                                                                                        SHA-512:B264F91CFA23D089B82CBFE33E113B6734ECC2AF0009C86314B387A06344FAD146080F3A34B1C314CD909C578FF5084975BB34E5820E97A06B74B94921D5FBD5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?> <respond><code>-12</code><desc>this bid is out of date</desc></respond>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):46
                                                                                                                                                                                                        Entropy (8bit):4.32173124920605
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:lHKWBGKU7hncpFyvn:lqWM7iOvn
                                                                                                                                                                                                        MD5:E3B309D873ED971DDEA3B35FEEF636E8
                                                                                                                                                                                                        SHA1:34D9BBEC8B5179D02C0B045940FD66283B92EF42
                                                                                                                                                                                                        SHA-256:E9471AE772FAC5126668C90EE99A39E4F76888223583D886B1A93D9BA7436B43
                                                                                                                                                                                                        SHA-512:BC285993E7D51A37DD26D5B591F43C090A1871153ABA30D90839ABEE623E305A0755F96B528CEABDF98063B0201FE415017D5D50E4FCFC79700CF71887F209E4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/red.js
                                                                                                                                                                                                        Preview:const t="/static/png/red.png";export{t as _};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1400x120, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):71686
                                                                                                                                                                                                        Entropy (8bit):7.997180598514151
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:Zws0UghZvVlfL3chxrALQ3zMLQMwqQS0ZuYFcyoR7sL:+svUZvVxrchBALizMLiSIxL
                                                                                                                                                                                                        MD5:2CB603FBF41C22C55D884037E2260468
                                                                                                                                                                                                        SHA1:DA09E26EB6FEF7F66E5B2C50BB999BB040FF0883
                                                                                                                                                                                                        SHA-256:3A57F7852E38FE840031A2CA910536471F0204F242B1EA9D40D33D502CF91801
                                                                                                                                                                                                        SHA-512:A0DF54428B100EDCFAFA7BE4274823F5575ACDF0ACD385F4BB29F5D252833E4672DDFB2632A86278F962CC6F762E2A9F28714EC36B655396832290A09B09F2DD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/0929230758701_855/0
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 .....?...*x.x.>1..B.!..o<...X....^..._.".>)|S.~o....7..........?..}..._B...............?.?....).S....f..........N.g...O....^.t.*...B.........O..._......M.).[.....?.....?..........'._...>._..q..|..z.....;.[._........l....}@=O.._........?..+.......?..`?A.....G.~..[.g._...~..../..._q.o...K.+...?`.....W./.....y...1.....?.....4.._......C...?......_.;.?..P.H.....7..._............O./..#............?.O....K.....Q...c.....?............/.............+........-....?...WO..D(..0..Yb..s......#........7yF.;.....0-.......(W.Lk....XA...$.AC...so(.....Gj.(..[8j.g..b..:.^..=.YbN..+.e/.....C.O..ry......./.._......]MM....)n!uD~..z.....|tr7'....>O.<%.dS.Ph....LgR.4&.........u..9.vk.D&..C<c.._k.l,'P.AB)w:........I...J..n....=.._.D..&N.U.,.....I..>nJ[.3..;(....<.......3.......b+._.y.gD..e=.0e#.v=..g..G.V.4.&K...y.1I..~:...u{.tMf..]C..$.#.m....*Vdy..A.H.7.}=01...O..........;\.....S.......8...`...5'F.-.<I.t}..e...=E...._............xun....sq..JL..0R..P6..(X
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 304 x 116
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6481
                                                                                                                                                                                                        Entropy (8bit):7.808975614385335
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rDvVlhrTwfIHFDgG6SSo10fhl0JVZjiSH:nHHFDlmfh6b04
                                                                                                                                                                                                        MD5:2DE02B22DCBFA23B0B1F04B74B055190
                                                                                                                                                                                                        SHA1:6996ED45741E120C7742DB49B1D2231C2503A5C2
                                                                                                                                                                                                        SHA-256:5484A01CAE07BBA3EFC40AD0E1BE2094FF62324775400E664D4D427528FCD170
                                                                                                                                                                                                        SHA-512:F10860BACB260E45C64EDB4F1820EB95772F8C128EBE4ABA4EB01D85CF9EEE0A38328A14AE41E3098DCDF3276472BBF5179EF856EA8952AEB6E5BDDB78992E49
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a0.t..`.....a.......k.......&.......X................B..................3........}..J.............?..................c.t........t.u....................a........................F.E.P.........Z........,.\........................[............=....O.....#..........................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8c777786-03fe-4f80-9ab7-9e71792e34ac" xmpMM:DocumentID="xmp.did:A85D445574F511EFB334A534AA31A65A" xmpMM:InstanceID="xmp.iid:A
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=3, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-13T13:24:43+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11847
                                                                                                                                                                                                        Entropy (8bit):7.877237584576761
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:U7oeaknkBbHwZiTBdBUIRFtEXGnMXpX42KPuL/WCsx9ZQPJDi5jktbg13V5:QoepnMHwZChBRFtE0MXN6+/WCsxTQ2ky
                                                                                                                                                                                                        MD5:7DC5A3177912B5314F363AFB8947C2EC
                                                                                                                                                                                                        SHA1:8C8FB5670B2CC0F6E689180A1463A8DACD526EA3
                                                                                                                                                                                                        SHA-256:782C8592EBE06E3B814E9F1766835629F910D43EE0DF4C2F1ECC21F22513E275
                                                                                                                                                                                                        SHA-512:89E65781919CB514B160FB331803E0ED1400699694EA661E8240A62E6AC9685EEFAB10489BF77B3982B276D13F4C7ABA9D9A9F456FD6573CA71AFC0262997301
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.......1.......2...2.......R...i.......l.......Adobe Photoshop 21.0 (Windows)..2023-10-13T13:24:43+08:00...........0220........!.......................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-13T13:23:35+08:00" xmp:MetadataDate="2023-10-13T13:24:43+08:00" xmp:ModifyDate="2023-10-13T13:24:43+08:00" dc:format="image/jpe
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1280x560, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):252232
                                                                                                                                                                                                        Entropy (8bit):7.974381042238603
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:Fvk144dBqCIuCOjwslvjz0Hp1Vo+Os3BKPD3EV2wL4H:1o/3qDu/wMkowggwwkH
                                                                                                                                                                                                        MD5:9E125BC456C9C049457A3273F8964A3B
                                                                                                                                                                                                        SHA1:0476A4FBEC94857A58AAEBB2378A967429E5C91C
                                                                                                                                                                                                        SHA-256:3674E64FB26F75B60D1B41117476ABEBD95B72EEEB3BB705D825B56693604FC6
                                                                                                                                                                                                        SHA-512:DFDAAD41C161A0D7793B27B91B0FB9B234D737E5CF66176A9229840365BD53931B186D422CE44ECF218325819D26C33B0C02A5709575F65786AFE8B1FFCD01D9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/11%E6%9C%88%E4%BB%BD%E5%9B%BE%E4%B8%8D%E5%88%A0/2023/11/a932b9a9064449c9ba8dbc8617ade415.jpg
                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......F.....>http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreateDate="2023-11-15T20:48:04+08:00" xmp:ModifyDate="2023-11-15T21:21:12+08:00" xmp:MetadataDate="2023-11-15T21:21:12+08:00" xmp:CreatorTool="Adobe Photoshop 2020 Windows" dc:format="image/jpeg" xmpMM:InstanceID="xmp.iid:D8FF7B8783B911EEA1B4A3358A902D2C" xmpMM:DocumentID="xmp.did:D8FF7B8883B911EEA1B4A3358A902D2C" xmpMM:OriginalDocumentID="xmp.did:1cb68
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 38 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):921
                                                                                                                                                                                                        Entropy (8bit):7.079829624400672
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:VtFhdhgBPE6LaIlXY1c6tWevn6k9HYOcogqhza7Z2EM6wxc:Vt7/mY1cGTn6eRcrK2cEHN
                                                                                                                                                                                                        MD5:F5B8918578F6D1D2D4BF81B2EC476AAC
                                                                                                                                                                                                        SHA1:941420B0630416CF4D8C8539DB235D0F76C72334
                                                                                                                                                                                                        SHA-256:5A87354BDE9A33FF57932B434BFB3A5B966F2F31ED7C89B9E4F79B1B9F664F35
                                                                                                                                                                                                        SHA-512:F7EB2AADDEF0A81466D733E432372418D89534884303BB6A13E047E52E01C73932245B6C0236897A0346A5925EE3AC93E534FB2EF485B9D71B047690B31D286F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...&... .....I.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE....................................).....................................................5..............O..C..2.@!.......:. ..............r..f..Z. ......~.P........`%.p..................p;. ...r.@.......`.......p...O.....O..Z.....~..?..6.0...".....7... tRNS.p..@.0`.p..0. .P.......@ ...EW....bKGD5..k....pHYs...%...%.IR$.....tIME.....1:?Tp`...YIDAT8.}..Z.@..`.\.......v+*Z).}...%..4....9.3....t....U..ht.Y..H.h).e[.}......e...f..!j..D.v).%l......m.....H./aC....`..:/h...c5tj.-.tP..G....0....'...q|z&.y.6^.,.I.......d.....A....y...2../...%...&....C.m..0.#<.Q..y"?>.J../`A...`;...Y...Y.o.@./.:.....O?.[O...D..........K.#....@).Uye.1..z.......B..X..>q...U?.u....!...u...V.9.2..:.{........%tEXtdate:create.2023-11-24T13:49:58+08:00U......%tEXtdate:modify.2023-11-24T13:49:58+08:00$..L....IEND.B`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 750 x 258, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):172960
                                                                                                                                                                                                        Entropy (8bit):7.997248822230174
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:3072:IkxbAqHbxEslSIj6LYU0v/h2Cbgf2K341OcCLSVzUsDIwWrNL7vUK1JLjbmnxcyP:IkxbDtEslSHLYU1CcuK341oOcNL7vP9E
                                                                                                                                                                                                        MD5:0753E7650B8F4C90B856E80A55003545
                                                                                                                                                                                                        SHA1:BF330A27383E708F97165749E5E109F444A762B3
                                                                                                                                                                                                        SHA-256:3503C11E2874B3AC99518054B17A2CFF68706B3144B4F8CDECC907558A9265CC
                                                                                                                                                                                                        SHA-512:B536987AA1776C2F9BD2653C1F33FA9A6E2DD3613D1DB5A10DD5F98C5F258F88D0EB6FEC477CC30486613E8C7B68A6E1F30AF0A112774CD9B984BA922D92D68D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/39a7b59a5b814f1d89ab3aac9b3d323d.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...wiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:42791543-aa77-e842-84e9-b0faa5f72113" xmpMM:DocumentID="xmp.did:5E030B8E637D11EE9ABDFFE9FAE7528F" xmpMM:InstanceID="xmp.iid:5E030B8D637D11EE9ABDFFE9FAE7528F" xmp:CreatorTool="Adobe Photoshop 24.3 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:42791543-aa77-e842-84e9-b0faa5f72113" stRef:documentID="xmp.did:42791543-aa77-e842-84e9-b0faa5f72113"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.J:.....IDATx....d.Y.{...:.i... .
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):31256
                                                                                                                                                                                                        Entropy (8bit):7.991746331179144
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:TZEzaBH0eIcmsciZUavCwwQPpx83Y4U3zuLi75mDHicv:TyzaPoscsaw/x/48KlDf
                                                                                                                                                                                                        MD5:46F6F702980DB8CD8C4162FC4140F70F
                                                                                                                                                                                                        SHA1:A6536CAA9F11BC89A95579A3EB4BD0FC61D49F88
                                                                                                                                                                                                        SHA-256:6A868A07AA9096B5CFE40D3D312980A5A786F65FE78EE23BACC9467007143189
                                                                                                                                                                                                        SHA-512:A2B64B8A173130D3958CBEB7940F05F8E9726227D13AF6EF3C3BC985E04F05B5CEF3B8FE35AB08846F4F7A855151DAE384E76E7E8B5E3AB8CF23E3115A5B7E00
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15821906990/0
                                                                                                                                                                                                        Preview:RIFF.z..WEBPVP8X........W.....ALPH.......m.8..k.^.G..`...h.?K.|.HkQ...9.m.m..g....{.N.R..<\.l+MA....ev.k.>......<...)..P.ED.a$I..3..T..=./.m$I...ie...f..Y.:D.%H..I..1.[xfVU...sd..^...Zyh...Z..dP.....YE...2Z.;...sB.{u...!..n[z:.yg..T...l$.<..q.5.5.7..{%R..u....0.>.R....B~...*B...q.z....e..j.#;..@.`l...A3.|......QLn...&wl!...6.T5.4:Q....G.q.M.....y>.;.....w.q.....9.i!"V.D]..U.S.^`....#..p..#]~Z.a..2}^>$q..%....k........%.s...&.P.@..263f.}.,q......k.....f.Z;.F.@..u.x..}.....O......l/F...;..........BB`M".......p....-Rp.Dq.9..|(e.T=H.ny7..B....a..O...%..8`....o.x.`b+9..R ..)1!.+....%.`..K.nY..4.4E....i....i...q=-F.......U...6.$M....... e......^;X?........6{$...~kJ..@.....C..$.#...9..o....V<.....8C.._2.%F S.b..M.....G....*....P6.B.._Q..R..biR:..}........c......N.D9..N..U...x?..P..&KF...4....4../!L..c..,.q......3.....`.......`..=.].4...F/8...%.`.{.......G..V....(`.Q.M...a.Dt}.&./.-a...........c.M.4..z..,......S@Cn..$.;I..30dqw...K.......q....G....0z.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):42085
                                                                                                                                                                                                        Entropy (8bit):7.780035117049368
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:FYy1QeDnYPupppgbmc5NSbGf2HYkSAehTmrXkYkdi:FZQanYP+ppgaANCGfySdgrXkto
                                                                                                                                                                                                        MD5:E77C706B8C1CEB0FEB58BD0FAFBE5DAE
                                                                                                                                                                                                        SHA1:ED059A4FF8EE52ABFA38A2F5D27FD56B139BB574
                                                                                                                                                                                                        SHA-256:2867F22D750FFB1D86CFBD9A2CE2FFB9715E75A1E0DDD5804DDE94278F70F1D0
                                                                                                                                                                                                        SHA-512:2763FD9C923891C487F4728F2AA5E03A3304BBC29E2E1EAA3CD67A74D2430B01880A3522D357689A68E2652FCE876FB3C3EA8CC3940E6BFB159DD820383E42E2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://vfiles.gtimg.cn/wupload/PCQQCOM.games/e699aaef_rccQU_qicD0M_9v2mYp3wtvSAzNzuySw.jpg
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........:iloc....D...........Q...R.............5.........C........miinf..........infe........av01Color.....infe........ExifExif....,infe........mimeXMP.application/rdf+xml....(iref........cdsc..........cdsc..........iprp...gipco....ispe................pixi............av1C........colrprof....appl....mntrRGB XYZ ...........1acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg... ... vcgt...@...0ndin...p...>mmod.......(vcgp.......8bTRC........gTRC........aabg... ... aagg... ... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar.........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 136x90, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6944
                                                                                                                                                                                                        Entropy (8bit):7.940893218382872
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Iqs5HcnfTwRQoap0uzxgJhlzMl+tmaXgJ2WeU65rREoUWMrU6O8ElXU/LpzfkUBG:Iqs6TwRQ5przXWl5lTMrZLuj
                                                                                                                                                                                                        MD5:9906AC41BE1B73D6EF6C54E19ABFAB07
                                                                                                                                                                                                        SHA1:72E10D2A7139DDB127E3DFF3372F0BCB0CB1CBD0
                                                                                                                                                                                                        SHA-256:42D8373A4613F479AAA306CF4B979FB839ADD5A1C33630BC0FAC2DDFB57D9450
                                                                                                                                                                                                        SHA-512:4C004772A45D1FB0009BF07B9A18CAE31AB388CE3CC89846939CD268214CAE27C0EFE86AF6D1923A9225D6FC7D7453BBA292886685354E24315E4954CBC5F869
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.......................................................................Z...."........................................D............................1..!"A.2Qaq.#B..3b..$R.....%7CFrtu....................................7.......................!.1."AQ.aq...2....#...BRr.................?......qrY.wv. ..{....e...m..aD......._g.M.~}{..i".B.Y.T$.#.A)... ..C.w.n...Zzemcp.,.c.Q\.yR..y.....h..RU.i..Pr..;f.V.%2f......q.r.t..q..6..BJ...S-.xY...DT.).X.>...8.kU}..ie.;..O.z..........g'.3.V.h..qO.L.k..h<...i...V.|z?.s.h.......imUQ.Q......`.>$.}8.ejJ@\.....](R.P#...J..op..)..&."..@n.U.4..<...X...........4c./>M.6.}..-5.z.....-.....z.$..fQ../.&<...x.../.G..O.9...w......|=.He3.......E..U./...KF#.Ki0.2..U.E......gQ+&".!uL.....a..O.HP.F..NR.$n....c.a...6...D.....o..=_........UD".r.L.7c... ..........e.........>. ...~..u..h+..H.....4..Qf..i....q..;|8.....kn.\Fa7..f.j3k....K<.......\.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, Unicode text, UTF-8 text, with very long lines (3772)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3835
                                                                                                                                                                                                        Entropy (8bit):5.520349018640351
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:g4fWNNSkNhHusT+ermkG8YyeWtyn9RebsjsWgYNZ:gDNNhNhHujKmkGFyeW6Xbj9JZ
                                                                                                                                                                                                        MD5:FEFBF107C09CDCDD815990A74FF18E2C
                                                                                                                                                                                                        SHA1:A97C367EF6F2CBD0B0BC69DBD7C975339B8F64A1
                                                                                                                                                                                                        SHA-256:096AB551446C048D34CDA953C4367AA2C156C35F9831E2350428349CEAA1D059
                                                                                                                                                                                                        SHA-512:DEE88C8656412B5D28978E269B009DEBF097845EEBF1568B1C55B4405D5CB89EBF0DED18FE9F68D23E252D172C25C5AF80F879787B5FB47567FB006C6413407B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/index18.js
                                                                                                                                                                                                        Preview:import{u as t,aY as e}from"./common.js";import{C as s}from"./clipboard.js";const{user:n}=t();function a(t,e){if(!t)return"avatar"===e?location.origin+"/assets/images/avatar/00.jpg":"";if(t.indexOf("http")>-1)return t;if(t.indexOf("domain")>-1){const e=t.split("domain://");return n.domain+e[1]}{let s="";if(s=t.indexOf("local://")>-1?t.indexOf(".jpg")>-1?t.split("local://")[1]:t.split("local://")[1]+".jpg":t.indexOf(".jpg")>-1?t:t+".jpg","avatar"===e){let t=location.origin+"/assets/images/avatar/"+s;return location.href.indexOf("localhost")>-1&&(t=location.origin+"/src/assets/images/avatar/"+s),new URL(t,import.meta.url).href}{let e=location.origin+"/assets/images/"+t;return location.href.indexOf("localhost")>-1&&(e=location.origin+"/src/assets/images/"+t),new URL(e,import.meta.url).href}}}function i(t){var n=new s(".copy-btn");n.on("success",(s=>{e(t+",...........")})),n.on("error",(t=>{console.log("..........."),n.destroy()}))}function r(t){i
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 76x76, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2472
                                                                                                                                                                                                        Entropy (8bit):7.029967887749243
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:N6lk1V/UCAl4/z2ms5zs5K/jecmCPGuXghn5mIpbqDyvlYS:N6lk0Kb75Kb5Xghn5mIIDy+S
                                                                                                                                                                                                        MD5:2061693789F8409D33E6389625FFE6A6
                                                                                                                                                                                                        SHA1:878514F9243BC3DB653DA4344656DB321F8EBDEB
                                                                                                                                                                                                        SHA-256:18244E51B508ABB0452FDBD6455F8ABDF593EE81F50D0D4751B0E96599D411F3
                                                                                                                                                                                                        SHA-512:537CAC6B03915D5E67E85E62ED3E0A3B14F243F33E748565507C0D52AD289B66EDE89818EAD6FE1AAE45A347196C3A41A9BD836B59363B6907D282E25A630FDD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............@ICC_PROFILE......0........mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......Tmluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS...8.....G.o.o.g.l.e. .I.n.c... .2.0.1.6...........................C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......L.L.."........................................7..........................!1A..Q"aq...2B....#Rr.3..........................................................!1".............?.sT..^i.....:.J...P\u..!JT..g..z~..Hi6.V..A* ....7...1.`.nP.f.(.]....b.f.f|'.HN._
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1920x1080, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):29928
                                                                                                                                                                                                        Entropy (8bit):6.314795028878728
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:xPASSWDKR5/9r+JB691fDf7ESn31UyZERzYi/3EzRwKqJu8k2H23cRSa:l/uzZ+27LyDN0GAbpa
                                                                                                                                                                                                        MD5:8136C4E00DCC19D72274696A34067D75
                                                                                                                                                                                                        SHA1:2F7DD0B7ADCDC0C018E48FC8838F8FF473BE96D5
                                                                                                                                                                                                        SHA-256:628EA0113BE20EC8D955415BF1622BDEDE637EF287E2725A51ED4D2717666B11
                                                                                                                                                                                                        SHA-512:B745B7B793E97EA6B26236F840332486274B94C6D8A08216C773A5E30F319A0CC6D47269A2B8D915F06C79DE488D01DD57B0B970FDD5F43EA54CC9D34B1E14E8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://d2cyx94bat91jh.cloudfront.net/website-images/download_bg.jpg
                                                                                                                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......8....".......................................J.........................!1.."AQaq.2BR......#3r..b.$4.%CDEScds....T.....................................6........................!1.A.2Q"Baq...#....3..$4.CR.............?..j..YU..UT.j.+TEB.DT+TE..".J.(.Q....Ej..R...h...TT+EE....Z.(...+UPB.U.+T.Z......Q....+EB!Uz?%.n....^q.|...._nS.s._....S..w.......>.....................................................................................................u50...SS)...V.I...U....:]....8a.3.......}S>...77...t.g......x^?.qu~o.....c......TT+EE....kB(.Q..X..B.*....".X...;.YQK.**...Hgb..gb.*....3..eP..T3.U.3..eP...C;.QP..VV!...Eu....+EEB.DQJ*.V..+UPB...UA.UT.j..V..+T.)T.+TH.V...D..*...@..".Z.*..".QPB.U.V.!Z...P.j.G.8.......Y.......~.O2......;.{.%v.<..............................................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 501 x 625, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):33255
                                                                                                                                                                                                        Entropy (8bit):7.878878708745499
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:nLLFHPTXj+ydvCbyjDFdvMNKYAKa6Q2bt/t/t/t/t/93wYsJuXz95T3wjNWtyd:vN7DdvcyjDFdkNKv8Q2zwYsJqzkjNR
                                                                                                                                                                                                        MD5:EA5EDDD3DFA27648BB6F7874CC748749
                                                                                                                                                                                                        SHA1:DB2167807D155408733AA9579C9A42DE68081C9E
                                                                                                                                                                                                        SHA-256:D3CC932D48D61BC0879F4A9376D2DC0B2600D5EF0B414AF278A7C0FD9D805FB9
                                                                                                                                                                                                        SHA-512:A8E23E536D4D7D76EA27310FE576B062D70DEB040A8C531AB2E9504384127477DAA582C638A236491F626667DA182051970699FCB40EA3B093C6C64F914A882A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......q.....[.+B....sRGB....... .IDATx^...lWy....^.b.0B2R.....J.SJ..'6....WF0.M..#......I.K&.U.(..Le.....a..8..pN..q.97..Uf..!.c....d.....n....X{......ww....N.z.....}.Zk.H. S... ...@..+O`........ ...@ %..3. ...@..kB.Q_.C...@........... ......D}M..J.........gD...3..g/sZs..H[{!.s..F... .....81..y.Ur._.,.z$?.ON.G.}]..r.c.......9X*....Q_k...sW.Fr..H.z.rr$...-.....Ur..........o<[~?.y..W.t:...A.kAj...A..)CK.Q."]#.W.D......]!.._~C.....o.....G2..<..|.._)"?...._..?..o.3...q'..........D}....>&......\=.........y.W...._.J...gu..C..@...A..).%...........e..HFr.-..k..V.|.7....J.<R..3.....:Xqu......V../y..r..S.../.....!......w.|....}....~.........p..9`X...>O..V...7.+e$O<yY...W......G..._.?...@N\yB>............/....Ny../.]...\}..y.+U.~.....!.s.".Z.f".kj.etk......;!.._..-U..u7.?....|..'....A^..S..+_{R..G.../.f.k..)......"w...../.Z..?..2.E..hD......L.Q...&.w..W....J...>%rE..].r9...Pn.aK../..W$......r..G.._...}..'..'j._u.Ur.7]+..=D}......`U,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 800 x 250
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):794121
                                                                                                                                                                                                        Entropy (8bit):7.980237518839546
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24576:gfg1v0/cgTmUIaPzFgSmHYY/rfac0ghBJhlWoj2:sgi/cgTm1AIrfayTJrNy
                                                                                                                                                                                                        MD5:BB91F9E47833183E7D24E60BC9B7C98C
                                                                                                                                                                                                        SHA1:0E71BADB8AA32B0293EA5B4940A7FBA4313B1BE8
                                                                                                                                                                                                        SHA-256:1C24FB38D2F0324D9245D4D8861D3123208CB53DCA9DBE65130790207F0E166D
                                                                                                                                                                                                        SHA-512:C5849950239A077D69303747E721B946B3C92E8CC61DC8E108A0FF0E15363F7E62CF45BD008C98009A77D1BEF3AF22A6333E874AB3B8927CD7B77925F2FAAF17
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/05/53b164c02af54727b2e38572f3fb6dfb.gif
                                                                                                                                                                                                        Preview:GIF89a .......jk.............p...hb.................JK...[...H............pqp....s.i...**..............FE*...kl.[..K...R.........V............JJI..(h.U........2.g....p....M..n[............,,,........4..u.........h...W..!.......4.x..k.....{...n#.Nb./!....U Y....G...$YR...V..k..km...v1Z).m.....v..N.O......p.........NJ.9.k.....{ 0.Q....(......%b.....*....8..................p......%...*...JmB...6l..kJ<...Gvr.P5..)..vnK.].._X`....l8.,/....z4.tp....)....w.*.0.!........U.sP.....?...T4SHj....Ur...,*..........sJJ..F..v.......U0..m!....C1.......F....<@./...RK..s.Q...<.U&..'...............)..........;......"..............................................................................................ZZ.........................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):20939
                                                                                                                                                                                                        Entropy (8bit):7.976319697480568
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:RXE05waZwBEOxNJaEKzfVE70w59wycF/DmgOa53:d35JwBJVH4fVEQOwycFrTOa53
                                                                                                                                                                                                        MD5:F7D9100450B8A4ED6BCB27CB65AB1585
                                                                                                                                                                                                        SHA1:21D4FE4A7FD5A33EB58A41C57740DAFC6DD4FB70
                                                                                                                                                                                                        SHA-256:730499DAED323101DE0DF6BFE283233D5553877FBAFFA016FC0F2575587BF6C1
                                                                                                                                                                                                        SHA-512:27FB3DB5CEE60230F28040F14382E83FB9A35A25F925ACBA9AA86D64555457947C56D6E1A5B561933DEEAB4B2F2030699814CE7D41657826771DADDE83D48111
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/683a2713bbb046ac8bd7e8fc21753862.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-13T21:59:32+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11324
                                                                                                                                                                                                        Entropy (8bit):7.8692983520310165
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:oo26knIiBZ5vt+YEnVqhe7Wqs3CA1OKytjRztI0q+ysjoalzh024OLhIow:oo2JnIivxOQusF9ytjRy0q1laZh0GLhe
                                                                                                                                                                                                        MD5:7D639380641080A165D3AE6AB265E7D6
                                                                                                                                                                                                        SHA1:953C718EE511D72550557F5660C06138ECC1DDD4
                                                                                                                                                                                                        SHA-256:50135BAF072B140446D7654FC6C737771BA8A90A1BAB51B82962C6292085B8FD
                                                                                                                                                                                                        SHA-512:4926D983C81F90D97B722CED25369CAC5B97B2352EEA2B5AB3A69355B7AC007DBFBD566D0C3B7FB2E68C405D49267BBF40E85B063CF07D5DDCE3C1686499E6F2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/0fe43f5378de4f9d87ea3025d49db276.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 21.0 (Windows)..2023-10-13T21:59:32+08:00...........0220........!.......................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-13T13:23:35+08:00" xmp:MetadataDate="2023-10-13T21:59:32+08:00" xmp:ModifyD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1792
                                                                                                                                                                                                        Entropy (8bit):7.216516191579115
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdpL8J39ydfjaHUdL5OVwG2ztNO36rd:7dRgCfjaHeSwGYFd
                                                                                                                                                                                                        MD5:086195115B16CD7F6FAB5B7BFEF62E6C
                                                                                                                                                                                                        SHA1:A82179A15601344096A4BFB68B48BA36D53C511C
                                                                                                                                                                                                        SHA-256:D2EEDF25E42D1B193F976BCDE1BB950FF6D4F2F77727C519E615191FB212F042
                                                                                                                                                                                                        SHA-512:C334D23ECC2EF2331597C74986B0345C826BC87A2DE67071445FF4718B7DB3BBA6076DAA5454C3233D5D976772952DC2F2C8B61B05A7E1E2A4539E1DF34A3DF7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/34.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C8772E7E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C8772E6E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.z..... IDATx..kh.a...w..9.9f1..sf.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):49351
                                                                                                                                                                                                        Entropy (8bit):7.974630815423655
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:gWKmGxuCbuC2YU1qiBy6UoZmvvhHesRldBip5AmFeXfDEJdXdt5n9Cae:gxfxucJ2fqMy6UoURHnnArQfgDdfnU
                                                                                                                                                                                                        MD5:0A2BD0E610DEC5E86DCCB17EAC35F35B
                                                                                                                                                                                                        SHA1:81D350CC059E0A0B87F8E27EA145BB12F3EE9471
                                                                                                                                                                                                        SHA-256:371EB0F7007409179E157132443E474BB3CBA32B6A6B7C506B42251765F6F759
                                                                                                                                                                                                        SHA-512:CA2C5E7BB9D4FE5BAC17D6143C1B0A5E2C3FF29E0F2EEBB7A8C50FE0560FC4C5D59B69D1D170ADB22D7FAE3BF2CBF4CE2E61AD4438FCB16FFE98CCC9DD305563
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C........................................................................................................................B..........................!....1"A..Qa.#2q....$B....%Rb..3.r.....................................A.....................!...1A.Q."aq.....2..#B.....R..$3br.C.4D...............?...W..g.$N.>...%.S....N.0....5YEJ1..}/7}a1.....`........t.. ...UU.*.S...,T.mL....A....[/PR..I>k..y...;a.Q..&...3U.@..S\..J.3bZ.DK G..]I..u.6]Vb..W.u.........'?..e....=\..h:.P.<...cc..X.......&d........q.."..7<I....2.;..6F.1.uv.n.{..i....F...&.d;d.Xd.I..t........g......l.e......F...%l.-P.....7J..b)...7.........n....0kL.O..Qh##.7...M&?\..R_....X.J...9.P...~..&S.j\.;..4......*..E....`....U.0..H:..()3.'..."..|G.<#.'.*2.?o.x...+q.E..h......9C..J.k".A.........^.n..3|....YZ.v.J.?:.[..h....=0.C0PM2.Q....1.zs.5.icb@....}..J...m..|..)..gce...y-Ee5...{.d.8.:.....}..zM........._....S..:
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3975
                                                                                                                                                                                                        Entropy (8bit):5.943238521905057
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:P4STWG0L3pfg0ZS9yY0HSLAB0oiSpbq0zSaj60iSoB90oSToU05Snow0XuSeq0Yc:ASTq3pfPSoZSLIiSpPSsiSoBDSsHSolm
                                                                                                                                                                                                        MD5:CBE73EECCF5C3FBF61C4BC1A8B74EF27
                                                                                                                                                                                                        SHA1:AF6F0A2F69137523B2C895F984014540B4A004A4
                                                                                                                                                                                                        SHA-256:9F2F0EE45C8F6B09BF5416CBCDC3A8CF18E42045D50A8A71AF882FCBB1BF570F
                                                                                                                                                                                                        SHA-512:9629DC09C393673093CB1F184A75988698AA128A6B43F79D03CD3DCD004E084A467AECDC4170BB98086AAF7C1DE8E2051B09001F905820C472708CEB1314B177
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"ret":0,"errmsg":"ok","data":{"games":{"data":[{"_ctime":"2023-06-26T04:08:46.000Z","_id":"64990f4ebeeca35a954d584a","_mtime":"2024-03-06T09:18:59.000Z","img_url":"https://vfiles.gtimg.cn/wupload/PCQQCOM.games/e699aaef_vtspewOwpI4icIzEfJec-8vDpVEEdi67.png","more_url":"https://gamer.qq.com/?ichannel=txxwpc0Ftxxwpc1","playtext":"..","source":".........","title":"....","url":"https://gamer.qq.com/v2/cloudgame/game/96897?ichannel=txxwpc0Ftxxwpc1"},{"_ctime":"2023-06-26T07:29:59.000Z","_id":"64993e7647a76d0174bd1797","_mtime":"2024-03-06T09:18:59.000Z","img_url":"https://vfiles.gtimg.cn/wupload/PCQQCOM.games/e699aaef_ZGzDfg7iFk0yFr3YjX04ganHTX-G9HF7.jpg","more_url":"","playtext":"..","source":"........","title":"...","url":"https://gamer.qq.com/v2/cloudgame/game/96765?ichannel=txxwpc0Ftxxwpc1"},{"_ctime":"2023-06-26T07:29:59.000Z","_id":"64993e779172f901694d763b","_mtime":"2024-03-06T09:18:59.000Z","img_url":"https://vfiles.gtimg.cn/w
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1784
                                                                                                                                                                                                        Entropy (8bit):7.208134191289621
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:g31hiyWwh82lYSKwAd4N1V2T3xyJ3VNthAdfGMdoZJHcUz986u0wo140WqLj:gFuvnLrdGo8J39ydfjcJH/98/0jnt/
                                                                                                                                                                                                        MD5:10B0F4CA323E4C46FB5B42A34EDB8F51
                                                                                                                                                                                                        SHA1:CCE50AFAD62A161C328FEEE59A47F78295C0075C
                                                                                                                                                                                                        SHA-256:6D016C0876ADC01906AA79529179EDC3E6D1176319A080FD130BDECA710B1E3E
                                                                                                                                                                                                        SHA-512:24CEC7A5CD5E5D14D2A5030B22650EFDB79791AD563C822D2078281D53B1195C930DFEA407CF42C266E19BA0C60924A86F51E9683F6668CF124665BE9D8703E1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CE01B85E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CE01B84E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>../.....IDATx.VKO.Q.=3S:...<..".PH.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):18418
                                                                                                                                                                                                        Entropy (8bit):7.984394865771703
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:SALw5c1MJo9MZqEyC5OsF70H4aQoxN4+ro3zOmcfUmhK2Mn1Ov:cc1Mi9iLyy7F7Ror4+s3zK3hKxw
                                                                                                                                                                                                        MD5:71516817BF3DE0E8EC7B73C3AF95FF04
                                                                                                                                                                                                        SHA1:02CBDA195F727B04107A889360A2040E998B4658
                                                                                                                                                                                                        SHA-256:E82759DC276895AD022C1748749FF528D785E06C95022DC58BFDEE03BBF2408D
                                                                                                                                                                                                        SHA-512:A337047078DA63EF3193AEB5878994EAD7A79464F18520E145F94F65BFC25FCBD59C1CCCC271FE84F6A7D9D3177CAC11ADE2341FB90677B56F7777B882CAA6EB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15821906988/0
                                                                                                                                                                                                        Preview:RIFF.G..WEBPVP8X........W.....ALPH7......m.8..k.]}G..`..l.G.............I...X...y...V..\.....6.J}......xZ..S.>.|....H.".gf...{..$I.$I...?M...&...b9......$K.$..z...IXU.,<..9.ng.R.j..b...zp.1.`..U.".@m.....sB.{m.....n[z:KE..Q.T......<...k.j....*..s.i.%Ra.}.d.ac~d...".U.:...*...T.+.W....~...c#<E..4S.gvv..^5..m:.!...-..4.f....F'J.... ..y...a..Y1..'?.xp....q.......i!"V.T]..U..(|.~F...G.}....@.....c|...~.....(W......-\.......r;..B.......1C..`.{0KD.}.\....X.#...6......f..M.......l}^@]....bX....Oz...?..I.F.......>..6.*l.d..Q.}..??.2....p..[.v.Ggc.0..':J..yB&`......l.`b+9..R F.SbB<WTq.]I.a.._.xd..R...U.W^e.S...........18X...qQ...qT$.H':.W....)....*......,..w.+...q....~(.......T......).fv.1.x._...Q.....3D..#.].......i.C.w...._D....y..i(.m!.L..(.b)..biRN....Y..w.'...\....G.;...,.p..U......x....Y2B........p.....A.;C..e.N......uFL4.P..q....a. 5....A..M.t....g..G0......?.G..V....Q..............(......9....\..ro....66...w.A......x.N...):.t.8....!.....`i..|..5m\q./
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16257
                                                                                                                                                                                                        Entropy (8bit):7.977785063911308
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:LW2bcU6+YODmYVuMsFIeD0ashgAWKFK83SzYAhgXctG:K2gUBlCIevKgAWKr3TmgP
                                                                                                                                                                                                        MD5:0155C88DBE939D0A5DCDD94E69B3FD91
                                                                                                                                                                                                        SHA1:A95F2B85ECFDD0A64D6F2AD9D0144D7BA29292F6
                                                                                                                                                                                                        SHA-256:9F6EF32D2372756A4C975D71B52255818E9A951BD478CE152234C9C1B794C9F0
                                                                                                                                                                                                        SHA-512:C7EFA64F1F366B4D0D9ACC9B479B82407A5C97C890481A4A6A149F7C6B06A8695503BDC5DFE68E827B1641755FDDE26B335F66C49DE4CC49B0E97A38A3AD2E24
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/02b94f9949d048fab35878001099f702.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.... .IDATx..y.eUu..]{.;.\]]=.t76.L.F..,.E..J.8w....1.C..(q.?.>...8E.....Q...SKC...<TWU.po.{..{.?.9...F..O...O....5....+...@.D.EE....~5^.QT..DPD@.geU..E..*.o.M..Rx~Oh.....v.V..........J.5."..h.,.OQ...t.:.../M_....?.....>.......I.>.I>..TUU.....=s....).&B1dxPE.....pF..."..R.i..2L.J.S..kF.@..t8. ..).u!=..:c..sCw.......lH.y9.T6.0../.j.n.`L.ZJ_..H.[C.&C.....~....x....@s%..I.=E=..`...)GtMZ.....+..J.....#..I.v..|...5~..tZ.^u.pS.t.h...fR..tTA..*..;D40_..TDD.{..I..L:...0}.K...O.+..(.5mA..d/.............s.DG...(<\q.3....MW.-. ..d....J..]t.p3....P.=.u........:?..t4O*...1.g.F..... ...*&..A..U)..Ny+....6().0.h .W$..Z.b....p.k_.|...0........3..]....?...3...9.nV.y.MF.....s....]0.y.....t..{.Ki....A@..i.g......z.J.W.DM....d.-#IJ..ve....F$.+.U...i..t......<4....7...7fg.....o...,.P..#...s...?.......;n.BD...p.{.H...r.%E.z.J.B.)....bR.h.L......:.[7..'.n..x..`.gC...#...v)k..+.u....L.6..nUz~...0u.P....A.....$+.y.{o
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22087
                                                                                                                                                                                                        Entropy (8bit):7.965030341120623
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:RXE05clsSKnwaMfmuQxSSMexMRR8Co61yVKNp7U/DD5SaTbx1/4ZYcU9G:d35ciRnwZfCSSMexcRtowyVuMD9S2gZx
                                                                                                                                                                                                        MD5:F0087A7A6B22C1696ACB46F4169597F6
                                                                                                                                                                                                        SHA1:3A005E75719EAE3812729E4F8896E608F40498B9
                                                                                                                                                                                                        SHA-256:46EE218052AA0423DCCC9FCE8E9C0B9507B3E7EF4967B69AC10913BA20D864E0
                                                                                                                                                                                                        SHA-512:D2C4638BF959027D7FDAF2BE1E6A2D31BBBA35F296A56417DE9C9CADA3E0C5B3EC36696D7216E1AC0F3F050779B1458947EA15BCE47462F9C06A69DE2C0A1D96
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/61492a29d25f463f9c0dfef8b610b01c.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 6544
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3069
                                                                                                                                                                                                        Entropy (8bit):7.938668483184631
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:XlQfxSbmAIzY+2MutRvcEOSbzTgW6IA8SEZhbtdT9JLpuLgEikYxJmW+THcSevv9:OsbmbIRcEOa967gHZdTPLpuLgEikbTH8
                                                                                                                                                                                                        MD5:11DA9976A779716D3666A85502F4EC8B
                                                                                                                                                                                                        SHA1:D7CC0421E03AD4D7966678FD1C4180BD975FBE04
                                                                                                                                                                                                        SHA-256:FCA63BE69497E03FADD8CAACA069FEE1B07247CC3D2CD67CE5E1CE2DDDEE010F
                                                                                                                                                                                                        SHA-512:C5F2C92503AC76FFA73956608F20848C33D12F2EEC434B79B05BEFE477EA58B57C2EE5AF3E747977E6C079746028651C3FCE20547588BF5135DA48B8D4A211C1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:...........Yms....._.U.K2..{.w+{B9G.|W.%)6qy..E.h..".`9....I./......y...a.J3..?...%..,...7K.8M.q...V.w......p7K.\..O...E2.a....K>.7,......V.e.7.0..\`v`.....SWRHa.......s#..K......[bP......O.gR`..[..h<.......5R....e~.vo....M.D......}..>.......4.6i.v.*.k...>{.....i........H...|._K....}..\7.t3.Lz...]...1Db0...;.H@...!....}.A...."S._..../..$i.(...bXL.....'.$./."\?.-_.VY....V$.?...X..|.........g2..C....).d.4.....>.6..{....%~...,0.0............3.L..[....'.o.ju..q8....$K..[d|".0Y..*......D...?.d(...<d..5..[uY..4LLau.m..w...37.J....|..iZ8...........y...)z.}../~...f&..?4:.ct...63v.>Hp.......[...n....&k7.{Q...XW..%.r....La...V7).......,):^b.4.....8..b9.....|..1.aw..,.*..1.f....Co.-.........O$.O......L.....NCn..Vg..\g..m.....FN..N.Y.,wB..N........Tv....e..}....~N7..*.g....et.Xqf..:...9...6..).|w.[x.)w..'.3.v..[!..Of"..^p.z..&...w..ER..5.O8....].+...9.qr..".^^.!.a. ...4.@.+.....//......,.."..r......?..V...f...%.0G<.....=:../*[.@.....)..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):548
                                                                                                                                                                                                        Entropy (8bit):4.688532577858027
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                                                                                                                                                        MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                                                                                                                                                        SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                                                                                                                                                        SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                                                                                                                                                        SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/15.png
                                                                                                                                                                                                        Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 694x900, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):202880
                                                                                                                                                                                                        Entropy (8bit):7.971935462678284
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:CLJanu1UDuP6gpIo3Q7DNUTMDtDz+iOM0X:GLfdR8CAZDyiOMK
                                                                                                                                                                                                        MD5:A03B0B49E093F5EAF8EA882C9BCAA7C2
                                                                                                                                                                                                        SHA1:641465EB722178B2383DFB598160AFCDBAF1B89D
                                                                                                                                                                                                        SHA-256:3C926296CC92047BA7643F3BB26BE74E000D4A9A1E3A11F2BC9C9AEA68515D70
                                                                                                                                                                                                        SHA-512:A01C5E29952BF967202D4EDF3AC42982C6E353C014993191F99104B2A16B977711DE2B2C21121C63700E5F9C54712D6255E5A37771408D418818EEEBFF12CEE1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/jxsm.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:6a3d489b-db05-234f-96fd-ea42574af6de" xmpMM:DocumentID="xmp.did:1483DAAB7FFC11EFA13BDDFCAE4F92A1" xmpMM:InstanceID="xmp.iid:1483DAAA7FFC11EFA13BDDFCAE4F92A1" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:353A9FC3D550EF11BBB6B8FC65B2D31B" stRef:documentID="adobe:docid:photoshop:3662201f-c73e-4541-b163-44813f3d59cb"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.......................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2120
                                                                                                                                                                                                        Entropy (8bit):7.693641222706422
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLAJdVCI8u0Ztp28O5bW1s/KjlTXvtaofO6VwTlyrvgGNAQvF9rc:pJHR8u0t9O5bW1sYftvjeTT41c
                                                                                                                                                                                                        MD5:9BD6B80B56218C6409E3F193F129C41A
                                                                                                                                                                                                        SHA1:154C9F4CD4A31484CE217A959EED2BA9C352A3FB
                                                                                                                                                                                                        SHA-256:043CE363681EDB80D9105F52A7D1547EC32C59E5EC727C2E65DE632B924F34A9
                                                                                                                                                                                                        SHA-512:64F45414905E1669805FC39C7F8F7A9B64F0E11C8A1711A6E7F5163CA7E547B0274B64DA14EFEBA82B153FEF0BCCAB57D60AC7FAF3F08C9EB67F8D57A9CBF6D5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/assets/images/avatar/28.jpg
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."................................................\......-...t.s......x.jd.m.M9t.....RK01<....k...NI=.j.0.8...-..2.....t...Usw..5._:..f...G[.?&. ..."...#v+..+..-..]...~..n.......W.....JZ...]..?.........................................V.......`c..................................................*...........G`.....{..y.v':_...6........................!.1AQ."2..Baq..3Rb.#... CS..........?..@.4.....nI..7+j[H.?.z..i.......MZX..~.kyuf..f...4=....R....s..h...gMqH......U.l.:......>.,..xe.T...;.k(..#.....+.P..K2.Ug.%f>.L..5,.yU.....l.......Qq.u..=K..j./1X.*.7gc.....h.....')i.;b4...Mx.t...RJ.O&|...E......h.C......Y..&......k\2._.5.....Y].H5qs-..G.P........{v.&9.......O*...yyl*.V>..f.|...i........qY...w&.,E..1..p..../.q6..l....n{..).i....TV...g5k....aP.A..V...5:..if{G..x.A.>U.."..._...q...t...o..r..8
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):28568
                                                                                                                                                                                                        Entropy (8bit):7.626856023843672
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:7ggYNg7hCdQKe53yMik4nVc/sOfFDJNZWBo0xS/ET7HoudL4R:pYypKe5WNWsCBVsKcw
                                                                                                                                                                                                        MD5:9A5241ADFF6268FB93ED495DE67BACAF
                                                                                                                                                                                                        SHA1:217A1B41AE5256415F4A9E144DB048DAFAEF1BC3
                                                                                                                                                                                                        SHA-256:DED2A63F0471C4ADA7C2FBF9C7D2F407CBCC86C15CA5585FB97A99C19D190D67
                                                                                                                                                                                                        SHA-512:E5B6E19CD7ADC1C38E11C385305037B53F9186A443BEC013BCA6294B42B517D6C88C8E83B6485ABD45402DC680E83658E8E996C1613A2DCD6E25549736B2C0ED
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://vfiles.gtimg.cn/wupload/PCQQCOM.games/e699aaef_wZr0I7KG_Sj9Od5KhDMGmP1uEvD7UOuM.jpg
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........:iloc....D...........A.................$.........3........miinf..........infe........av01Color.....infe........ExifExif....,infe........mimeXMP.application/rdf+xml....(iref........cdsc..........cdsc..........iprp...gipco....ispe................pixi............av1C........colrprof....appl....mntrRGB XYZ ...........1acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg... ... vcgt...@...0ndin...p...>mmod.......(vcgp.......8bTRC........gTRC........aabg... ... aagg... ... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar.........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2024-03-02T13:32:01+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11855
                                                                                                                                                                                                        Entropy (8bit):7.809133560432053
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:joqaknvLZFkihdl42hP6ot9qh7SKg9ndTqxOJ0HndXWAhBkRBhlMpgU+C:joqpnvLZFkqd+ePHqhW9dTq9dNhmRBQ1
                                                                                                                                                                                                        MD5:114B226B4D350F1BDD0942BE35C7B75A
                                                                                                                                                                                                        SHA1:8DD8FE6F9DA0DD5D0DF85AFF0A1F2F179615D090
                                                                                                                                                                                                        SHA-256:C462D7B5AC01F226D2AFEA3C570F6751090C7843F44C3CA762FF042858F465A0
                                                                                                                                                                                                        SHA-512:90E292C540B1C7C72BF586B91F4558121E0AB5A9EAC931B9D8FAC9BD50D8B496B2E3586CD78D87125EB2F948E4145758D85C04E6852FB173A80AC4FC7567FCE8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop 21.0 (Windows)..2024-03-02T13:32:01+08:00...........0220....................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-11-18T18:08+08:00" xmp:MetadataDate="2024-03-02T13:32:01+08:00" xmp:ModifyDate
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2400
                                                                                                                                                                                                        Entropy (8bit):7.530682837043746
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdl978J39ydfeU7srbbMR8I0vrCqbnnW/OA5zgt53+yT71:7dngCf3srHROmW/PRMd+E
                                                                                                                                                                                                        MD5:00A3E1AEE80A7C730D5EE736D0F6E972
                                                                                                                                                                                                        SHA1:310782D828DACB243CB8D4AA673A2E19EA45C4B7
                                                                                                                                                                                                        SHA-256:359527383D45B4FDCCB277947D6FB4D0B7A35EAB58E81FC515DCFBC143F5E055
                                                                                                                                                                                                        SHA-512:477BB2FF9491D90DC3D3B4C3FB3235B469C2DB4DE546B207AB874860F1D0311A03731A7118AAF4FF7CF8FEC3CE004E78B261B3DA3F1FE10F0354C2C4CDB43B31
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/3.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C21F8E2E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C21F8E1E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...|....IDATx.V.P.U...". O...j@,*h.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):132078
                                                                                                                                                                                                        Entropy (8bit):7.987037535082139
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:ht4poQytYco7Mqgxfshsz8RLpvQ6+f4HlHVrIHcxc+U:ryMYcodZhszGLe6+sH55U
                                                                                                                                                                                                        MD5:BE939BCBADC3E642697DF51F29C5C70C
                                                                                                                                                                                                        SHA1:2C4F6CC80D916A0E1BA1FCDF0E07412A44248CC6
                                                                                                                                                                                                        SHA-256:3438F19A77EB6EF43DF329B0E5E5F13E4D46EDC646D68195C6A5EE68D901F4DF
                                                                                                                                                                                                        SHA-512:011D220AA3E36157C6D37891A09A1CB1954BFE946EF658E6C0EBEC2BDE5A64AE3502B9846CA6EDAEDD960A80198D71A5FBF918672DDA6BE1E20082ACE7EB773B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/49zs.png
                                                                                                                                                                                                        Preview:.PNG........IHDR..............x......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-07-16T19:35:29+08:00" xmp:ModifyDate="2023-10-19T22:03:04+08:00" xmp:MetadataDate="2023-10-19T22:03:04+08:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:391A44996E8811EE936FDFA0F0F86E92" xmpMM:DocumentID="xmp.did:391A449A6E8811EE936FDFA0F0F86E92"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:391A44976E8811EE936FDFA0F0F86E92" stRef:documentID="xmp.did:391A44986E8811EE936F
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):14314
                                                                                                                                                                                                        Entropy (8bit):7.968124893029702
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:9xAH1SnJdVUAg4Ccd/Hs/uYc8xBVQhcI4meXXTREr8WijTplAk8vsCmjlfBroHEX:9aQJdVlCcNDYcIQylTHWWTpakxxBro8
                                                                                                                                                                                                        MD5:D253158F4823DC796BD2E5CC0DA5E49D
                                                                                                                                                                                                        SHA1:EC933C5323B21B647F6FFF497C124046B97FA9AE
                                                                                                                                                                                                        SHA-256:9D5463495178BF156CBC7D0AAA35801E827B35A45F36B85A20A668D10F9F26A5
                                                                                                                                                                                                        SHA-512:3DC6A602B04DF808E1ED7DE807F1FB0D279829C03CA3784629447A85527D71536987DF3C8440CDF6BAB8105A8C0B15246CCD3E85C19B0DE9CE359B945E5FD29C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/03dc19b3d6ba471fa866ec16660ec7aa.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5C701A914CF011EFAE05D78DB25C08C0" xmpMM:DocumentID="xmp.did:789DB27654D111EFBD17B1A47E2EB31B" xmpMM:InstanceID="xmp.iid:789DB27554D111EFBD17B1A47E2EB31B" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B4464F791052EF11BFAFDB0B7B228F86" stRef:documentID="xmp.did:5C701A914CF011EFAE05D78DB25C08C0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>1.....4.IDATx..}..U..U..-.w.M/,.4......F...-.D.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):67248
                                                                                                                                                                                                        Entropy (8bit):6.0138250383934135
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:Uf8eFSrJiLo3bdNrVMKq/koQELHyMPELlAgXwJgdpVeXA2MlF:Uf8AS8LOhNhMbkQ+LKgbPeXl0
                                                                                                                                                                                                        MD5:EA618D65A6DED760B521E5E0F958A110
                                                                                                                                                                                                        SHA1:E58729D5BFD1C212FACAFBD4734A326F49631267
                                                                                                                                                                                                        SHA-256:C23AD4E7D99F6628E241105D8576086F3BD865862B840072F3FA192B1B946EB4
                                                                                                                                                                                                        SHA-512:83016B30E8C5AC086A1DF7F727E150B4954420472F1EBAFD6E816A51DFB6ACE496E2DA6E64764C3593C0F724D63EF64A410D7D03BBA8A2F2E1E216CC58AEA89B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://api-applet-20240929.kmsdnnn.buzz/page/site
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2400
                                                                                                                                                                                                        Entropy (8bit):7.530682837043746
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdl978J39ydfeU7srbbMR8I0vrCqbnnW/OA5zgt53+yT71:7dngCf3srHROmW/PRMd+E
                                                                                                                                                                                                        MD5:00A3E1AEE80A7C730D5EE736D0F6E972
                                                                                                                                                                                                        SHA1:310782D828DACB243CB8D4AA673A2E19EA45C4B7
                                                                                                                                                                                                        SHA-256:359527383D45B4FDCCB277947D6FB4D0B7A35EAB58E81FC515DCFBC143F5E055
                                                                                                                                                                                                        SHA-512:477BB2FF9491D90DC3D3B4C3FB3235B469C2DB4DE546B207AB874860F1D0311A03731A7118AAF4FF7CF8FEC3CE004E78B261B3DA3F1FE10F0354C2C4CDB43B31
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C21F8E2E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C21F8E1E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...|....IDATx.V.P.U...". O...j@,*h.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1413
                                                                                                                                                                                                        Entropy (8bit):6.018089467168981
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:Yd0QOVdEFt9xDg+oEU6CBJOrr33Tq05GdiRTPdwQMoUDJd4mb8O01QMSqZs4Z3RQ:Yd0Q6SDnUjE9z33t5GAdwwCIx6MS8s4U
                                                                                                                                                                                                        MD5:A5EA6813F649D644AE9D5A933CB2EC24
                                                                                                                                                                                                        SHA1:0F99020B95681244034BFE43FC95583AF88F9B32
                                                                                                                                                                                                        SHA-256:BF746E2F333CD77C14EA557D07B6EB549281168BC8AE0CCEB65515D4F3C41604
                                                                                                                                                                                                        SHA-512:690E56F76D4077FE9D4024B2F4EE81D7E4ED7E86F624275DC4ECA2DEE97074B54C4D75EC64FBFA700E29140BE119A39A9F3568FCBC0E1A2B2D6EE1FC79BD983D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://kj49-ba6b20c09f.sadfxcvwe.shop/config/site/query/v3?type=1
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4234
                                                                                                                                                                                                        Entropy (8bit):6.580949156220668
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:xQDTvsvBy9nUKUvuoNUCr9dpNT0D5MdtbZPAVwzVw54H8l:esvynUKUv/UCrrYNMtKwQ4H8l
                                                                                                                                                                                                        MD5:ACDABC08DC8F897F01CB555A7721CDD4
                                                                                                                                                                                                        SHA1:DA1CB632E734D759E61FB764A5EE2AF0A3B94FC4
                                                                                                                                                                                                        SHA-256:BFA9A5E78C94FA113AFE4AA052242D69A0A60D473CE4281A801A26F422BB3E9A
                                                                                                                                                                                                        SHA-512:49A04309F0D708EF54B385F9ED97E1CFF5DC905C9DA5412FADE0E4B338B7B7F0C15D02C53106CD29506E4E8C30E62476EE51A5666A6A6E10F4C208FFCAD58BE7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/091822593172_5129/0
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X....0.........ICCP........appl....mntrRGB XYZ ...........8acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt...P...#wtpt...t....rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt.......0ndin... ...>mmod...`...(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ.......0daDK.......FnlNL.......bfiFI.......xitIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW.......$viVN........skSK.......<zhCN.......$ruRU...$...RenGB.......vfrFR........ms..........hiIN........thTH........caES........enAU.......vesXL........deDE........enUS........ptBR........plPL......."elGR..."...4svSE.......VtrTR.......fptPT.......zjaJP.........L.C.D. .u. .b.o.j.i.... .L.C.D.F.a.r.g.e.-.L.C.D.L.C
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):21343
                                                                                                                                                                                                        Entropy (8bit):7.974256754067198
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:RXE057EZQ5j7hMc4lg6IJWq0xeeqBpI6pzvgr4kf8XopEQBSWK7rFvRlWrQr0jGW:d35Rz4l5I8qpp0EktNAn7r9WeM
                                                                                                                                                                                                        MD5:24D812AA98F5EAF8562F8030D2294CD5
                                                                                                                                                                                                        SHA1:ED27E64F77CAEB965E7D5E93CE1F4A44C37A04E7
                                                                                                                                                                                                        SHA-256:C3046BEA7C2AADFA9C8182EF79AD4DFE9EEF8BE7308B94557E09400206F35C1B
                                                                                                                                                                                                        SHA-512:C51CECA5DAA1D8D4ADB30BF24593B759F8C783F868F36119C8996640184B23909B321CD56C5D5349EE8E1D2AAAC2EE430F4FA8E6ED9ACA9F954A88C110FB973C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 870x492, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):397606
                                                                                                                                                                                                        Entropy (8bit):7.9800017900759785
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:if2ug2fnJoRRiz3Uvp3FXk78FWUjZ31YaU:buBfnJGRM3ULk78FDZ2
                                                                                                                                                                                                        MD5:F5CA6A27EDD3197DEB39C21A1BF842EC
                                                                                                                                                                                                        SHA1:2F7174606BE4B2EF8CC9D035FC75C284E40D416F
                                                                                                                                                                                                        SHA-256:AC5DDC7AAAFEFF9638491E252C08CDE32A8E1CFDA022D34D5452B8FE601AF437
                                                                                                                                                                                                        SHA-512:80F561014B0BD388DB7805E62AFA372BA52226473982ABF02353C18DA4C337D9140D19AB362EB2EE8F69AD07178BE188FC44482ED349AA7AFFEC2914AC4BC125
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.........................................................................f..............................................I..........................!..1."A..Qa.#2q..B.....$R...3..%br.&4.CD5Sc....................................O....................!..1.A..Qa"q.........2.B...#R.3b$r.C.4Scs...DT..%6dt.................?..0...............3..l.GO.d....@\.....H@9.J..w......?...JNH....'...........0}*K..L.@.......>...n.s.z.I.`...z..{...Q../.......z.9.-L)..'.hg.....C..\]P3I[...N...KR.(=....<k.c.it}.`...Ve.T...48..M.8..;..Ln..|....!I....}...0 $......|.N.F...O.:.uW..OC...^...@BBD.g..}..j.\....7............:}r..4H.l.;....;G....v...?....i..;u.}.V.sh.c.?.o..k............L.|,.....$...L...s'..=.vj....d..N..M.....%....}K..*!.a.@..oO&Y..dN...F~..{|./....."..?...h....>..#.+RZ....F1..........I...g#.a...0...Y...v!$....?.~|...?+m.E...I.....1..M...+.JA.C..R.Y...n>.C.......S..:...F..^=Z.4;@..L..^..2..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1873
                                                                                                                                                                                                        Entropy (8bit):7.60943080033347
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLm6GG2Woy3m1a6jOnCy72ZZYgcgOV4O/Sa:TfWxW1LqRg/OaOZ
                                                                                                                                                                                                        MD5:8483CB9C881C56BDCEF96EE891520E87
                                                                                                                                                                                                        SHA1:B1C224DEED1516F1E8ABBDC167E8407B1032DFDB
                                                                                                                                                                                                        SHA-256:1BAE31225B0C0DD5A1B41A28E911E14BC41FBF8F2CA9D3B539142C69119AB7D3
                                                                                                                                                                                                        SHA-512:472A32BC8A13DCB91FE48E783C10FFBB1661BBE5614D4C43F805A479B977F80549CCAF3B14C3865059C9F2D7029CCDB4588E595EEBA8B7C87E97364C5476AFF5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."...............................................n0..s9M.i.B"..dF#......E...*S.......V..-.P......Vk.........I.d_..7.O.Ue./[.Y....~.a.....z.Os .$.wb?.O-!.y..F..P9..~.g.Wl.5........................................v7K6...uQY.BJ...G...Zh`O5b.........................................T.....*=.Q....}0h.<.F...l.<......5........................!1.A.2Qa..R"$Bq...#3r.Cbc..........?..7....j..>7=.*Tq.q_,>.....1.B...a...cb..W0..+..)>....ijVS.......e.s[c".c.M.x......O.9...aWQ..n...7.8>o.i.QI..d.h.NM. 0.WM.=].....Y<....&>....4.l....[.lT..c.....U...jV.mW....$.F.;.........I.9^=!...?.M...vV..C/..f+..."..lZ.....d<...L..Vo...[...Os....(.GV... ....c..j.V+....^e..t..z.Mi."..^1W..Kr..d.jK..A+..Q.~ZxW.4}T.7.....C.>.....}.n.....5...k..^"..mX.....}.....fI...V.il.j<.._.3.Q.....F..'$.S\.....VU>....q}.gv..|.......qevfn..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2063
                                                                                                                                                                                                        Entropy (8bit):7.378384803898357
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdvt8J39ydf8MN4LAVM64mOnJAltjEdq8:7dVgCf8MyLA2LmOnJ4Edq8
                                                                                                                                                                                                        MD5:386802FC58DF03523220842AFC7C527F
                                                                                                                                                                                                        SHA1:EA97D810143063C93FD39DD48C5E496569672A0E
                                                                                                                                                                                                        SHA-256:635C15F0F74F34185B626BC94F4B08C360D585D34F5CDFC2718A1F10E7369D61
                                                                                                                                                                                                        SHA-512:36C659EDAE7134277B82E00DEDB963F6259BECF0DB20828E3293F17A02BE7B749C2124687A6BF12B042413ED3A13199F5BD3027DB31379C8586CBDD95FCD2AD4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/19.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CAB7635E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CAB7634E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>5.0f.../IDATx.V}LSW...t.CP...P."2q.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):149
                                                                                                                                                                                                        Entropy (8bit):4.937857630353801
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:JSIrs+IrY2bWGXxLrLNMhfltKSLHYQ8YbRCn+Q2XLa9jtgOpFun:XofWGhfWvK4S+J06OCn
                                                                                                                                                                                                        MD5:4BAF59FA1A7962010D79F20C8BAC719B
                                                                                                                                                                                                        SHA1:DFE80BB4C65E6DC8470E77B3FC7D74185D7B4B0E
                                                                                                                                                                                                        SHA-256:E2E5AE55B64C5496F50592C8B53472124EEE0EB503C984A0665A1A66A0514BD0
                                                                                                                                                                                                        SHA-512:9F31FFB075EC4DE7D535316D0264B7111B7D480C35950A5CD3330BFEB6553F410242F046F404F251DCA0E770D968AF767D8989E9F57DCEA15D889E561E538449
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/use-id.js
                                                                                                                                                                                                        Preview:import{ac as n}from"./common.js";let o=0;function t(){const t=n(),{name:e="unknown"}=(null==t?void 0:t.type)||{};return`${e}-${++o}`}export{t as u};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 870x492, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):381770
                                                                                                                                                                                                        Entropy (8bit):7.970011333374698
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:6oCqmiIzqUXkChbKEnugppk34V8wH25Ulf22sNAhymejXjGZs20oGQWVUQ2CMJn:6ojU5tnug8U8BESAImOXjG50o6SQs
                                                                                                                                                                                                        MD5:F664E61F5129A6E5E130F62AF41DF89B
                                                                                                                                                                                                        SHA1:C91CDF04BD2F799F1F3B3BDAA3AEDE4EF92219CF
                                                                                                                                                                                                        SHA-256:BCA24EE81C2C80339DF9F9DE03EBE21E5E6CA610317EF7C61D813FF3503090D2
                                                                                                                                                                                                        SHA-512:58AC759BE85C7B77B3800A1193C88335E3B1E5C4EC1C97432C3CFD4DD0965269E7122A495F282708E3A04B67D8A79DADFB95636FEB771E6D6C188F14C7C11737
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.........................................................................f.............................................I........................!..1.."AQ..2aB.#q.R..b.$3.r..%4C..&5..c....6Ss..................................G...................!.1..AQ..aq...."....2..B...R#.3b.r$4C..DS.c...%&s.............?.......".W....N.u.....7..A.B..f..Fu.DS.vl ..v.-Lz.....&....Ey.....<.!0...h.;.l..9.U......b.8t.........C...dpI.J.. ....Ax....j.oT.......5..@j^@?.f.~H....Wa.......6.X.h...B$...u....B..?@.D..../..W.(.Bv. .A..I ."0$.. ...t2......o$...X.*........~z.~jI%D.).#r...TD&$D.....M.f.&.....W..............OQ hg]% ..Exp..-.l<A.`.{.;A...ds...k.D..{Y1...(...U.n.g.....V...5....... .<..G..AWM.H.t...L.&.&......].G.lx.......Sp<t`3:...Q.gY./.Y@......o0..=.G>*.<W.<.pI..8..e......MD...{....<a-2m.......I"..<..@'.4...Cp..-h6X..?(.O.(z.p.x!i..B9&.............u.+....-3s.A.z.eV...IK..XDb[.A...8.C.<sUw.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (30708)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):31091
                                                                                                                                                                                                        Entropy (8bit):5.720133045349501
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:qhqS4Iz+dn62CPvcZeRcJlzmNHKUJTbcYyHywBKyQaC3oIt8Sl2MC7oItbFEW6as:DS4F82CHTYH8KC3oIt8Sl2MC7oItbFE3
                                                                                                                                                                                                        MD5:E7B20566D0D4A0497A74493F43B7188E
                                                                                                                                                                                                        SHA1:D08E92BC3E40B92FB27D66C63F1E601844166AFB
                                                                                                                                                                                                        SHA-256:645CE89FC6413C47C20BC9CA916D2414141D96DAFBFC9FA3E13A1423CDF9E82D
                                                                                                                                                                                                        SHA-512:5CEE9DCFC1AC9B1BF8DA080EF560B4CC5AAEEF4F2FF4A16D5ACF76FD4FECAEBBD1DB5E3B9E1E67ACAE3DC7BBE53AFBBD4E1F7E38A14675DE28DDEEABA89852D8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/index61.js
                                                                                                                                                                                                        Preview:import{f as e,u as a,i as l,h as t,r as i,af as o,o as n,ag as s,a3 as u,I as r,ah as c,k as v,s as d,m,t as f,w as p,p as g,x as C,q as b,v as h,ai as k,M as y,aj as x,l as w,ak as M,B as F,n as T,al as S,am as N,an as Y,C as j}from"./common.js";import"./index11.js";import{B as _}from"./index3.js";import{D as U}from"./index12.js";import{T as H,a as L}from"./index13.js";import{S as A,a as O}from"./index14.js";import{S as E,a as D,_ as B,b as z,c as P,d as I}from"./StratchCard.js";import{_ as q}from"./red.js";import{_ as W,a as G}from"./green.js";import{T as $,_ as V,a as Z,b as J}from"./index15.js";import{_ as R,a as K}from"./zh-cn.js";import{d as Q}from"./dayjs.min.js";import{F as X}from"./index16.js";import{g as ee,a as ae,b as le}from"./index17.js";import{i as te,r as ie,g as oe,a as ne}from"./index18.js";import{g as se,a as ue}from"./index19.js";import{D as re}from"./index20.js";import"./use-placeholder.js";import"./use-height.js";import"./use-route.js";import"./use-id.js";import".
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23022
                                                                                                                                                                                                        Entropy (8bit):7.969300692934655
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:UJngi9+keWMGWbJbxhv8iT819jA/zxU2fYwPiVm2hSPsYLFAMbBIYEWPcNegMsRS:UJ8NWMzFxZT8Djo9YwP+m2DrMbB2W+7U
                                                                                                                                                                                                        MD5:EEF55ABF2002BA0251194B846A79299B
                                                                                                                                                                                                        SHA1:858439C2D6A5B6066876E22FC75B9C6FE70C2E8F
                                                                                                                                                                                                        SHA-256:95F08E526BC9570BDE7764CD4AFD452A8BCD22202B31FD066E6B1D3F527F2A23
                                                                                                                                                                                                        SHA-512:8CF95472D743269EC72712536A4D690A768C5D9F5F8EC76556C19601C67CE2E674D17E1371E699A88746506439DCF3BF7DB90B86646E8968DFB3FF9B6ADD9A66
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/30b0cae2e6c84dad9cf09fa7b3b6d68f.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-13T19:14:05+08:00" xmp:ModifyDate="2023-10-14T13:09:54+08:00" xmp:MetadataDate="2023-10-14T13:09:54+08:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:E9740C086A4F11EEB34AB7E2F6F422F1" xmpMM:DocumentID="xmp.did:E9740C096A4F11EEB34AB7E2F6F422F1" xmpMM:Orig
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 89 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5875
                                                                                                                                                                                                        Entropy (8bit):7.945684175437394
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:v3XeBko5dfVGtHAFCw5yGSe8HWKxmd7jl5xLS2O/Lj2bm:v3+5vV2AFCwQGS+d3nxLS20LYm
                                                                                                                                                                                                        MD5:270D29A4A6C2E36B333AD4E5DEFB5F61
                                                                                                                                                                                                        SHA1:93F19E7DA9EC5D2F39250E85404DD220AD4D7F68
                                                                                                                                                                                                        SHA-256:D4D435722DF1A16C5F09C56DABF41132C7FF06DEBB3ACADFADF2CAEC89E352C3
                                                                                                                                                                                                        SHA-512:B66E140E51F11D7B5F8648B23807F81DDF805B82253F3F18E2E1357A647DDB77F0F482783EB41F1444867CDDCFD83C6FC84551EB1E80308B7333F0DE9783F0E8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...Y...X......W[.....sRGB...,.....pHYs...%...%.IR$.....IDATx..mp].y.=W/.HF.;..d"..`wZ,...:!.y....4.....3mj...Bg.#...I.....K.f.36I>.. 9.6..D..../...H.]K...}.<.vv..l|.^p.Y........s...P.{.*.>...%.gG.{.......Z...~.......{i./~.....n...)..;...a%...b..wb....R..z.e.3o....].y#.o...kL......={.m.....]Jy....0.@)wjxI>'q&{.}.x...p.t....[..~.h.L.w. ..P[r..6.#b||. l...$..3....b%N..W..v...&Ip^n....*6y...G.f..u......C..'.S.~.a...".R..@u.8...:#..[N...y..o..+i.$^.0.......Q...}...........*WF..}.%..".[oz*M.:h...H3.O..r..y...y\.;9AK....[......'#.'O.k.v.....w.E] Ss.U.E.;,.K.....TJ.rVp......i.S:...o.O...c..t[y.:..7.^...v..0.6R..)d....3...#..ufo..*m.W.x...BJc.b8.y.t*.^2.y....=.Z...~........r.66Eb...R3....e.C..pJ..6.........*.T)..cc:.>K.].m.....t....0f...`\W*../..}.u...$.A..f....@...).....-`z.sKT.Y....J...Q+....,U..y....:.....Jz9f*P..,..(...A..U.,O...>..2.|...qKh...b.........A88...6....s).0w.WA.T.h+........H..$~..U..0D..=+...NN.!.{..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (19441)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):19816
                                                                                                                                                                                                        Entropy (8bit):4.987845775932038
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:wFOqBJA/BJAq7CZfGK73iomRdE0A5eA+9A20O4ZtW6AjeLJTj9hOL+znSX9OfUbo:wFOqBJA/BJAq7CZfGK73iomRdE0A5eAT
                                                                                                                                                                                                        MD5:6FBDC3FFBDC2E5862F7511828AFECCD7
                                                                                                                                                                                                        SHA1:35BAEBF1A25C9080DF5EB106C038C2502BCCC6DC
                                                                                                                                                                                                        SHA-256:52141DF967511FAF16BF938DD7B1638E63E4EA7D6446FA27DB4B2A38E9F86B57
                                                                                                                                                                                                        SHA-512:77F0B19B6FDFB6A196A624B3C1B38DED62A610CFFD4B5115A46C9EA50BEAB1D716AD6695BCEDA3941B593C272F66476181396BB66AFF8D6F8FD98F4D2A0E84A7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{c as e,a as t,u as o,l as n,_ as a}from"./common.js";const m=[{name:"notFound",path:"/:path(.*)+",redirect:{name:"home"}},{name:"login",path:"/login",meta:{title:".."},component:()=>a((()=>import("./index2.js")),["static/js/index2.js","static/js/common.js","static/js/index3.js","static/js/use-route.js","static/js/index4.js","static/js/index5.js","static/js/index6.js","static/js/use-id.js","static/js/index7.js","static/js/kj33logo.js","static/js/kj491logo.js","static/js/index8.js"]),beforeEnter:(e,t)=>{e.meta.skipRefresh="login"!==e.name||"register"!=t.name,console.log(e.meta.skipRefresh+"**********************")}},{name:"register",path:"/register",meta:{title:"..",keepAlive:!0},component:()=>a((()=>import("./index9.js")),["static/js/index9.js","static/js/common.js","static/js/index3.js","static/js/use-route.js","static/js/index4.js","static/js/index5.js","static/js/index6.js","static/js/use-id.js","static/js/index7.js","static/js/index8.js"])},{name:"home",path:"/home",m
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 76 x 76, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11088
                                                                                                                                                                                                        Entropy (8bit):7.961221576206258
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:5rCCDlpkmr+M/jKi7X58FRicTcEpqaiGdnTV/f8GcVvUju2/:wWkuCw58jicTZpqald5iyjuG
                                                                                                                                                                                                        MD5:876E8A02725ED84B1AFAB6F23F7AE471
                                                                                                                                                                                                        SHA1:EDAA67D59E4E4F402927D68322FEA66F75E016C2
                                                                                                                                                                                                        SHA-256:992AA0F74EEA32DFCF4561D7B335DB048CA3BBA63EA19EADAFCC9252B94D8FD5
                                                                                                                                                                                                        SHA-512:82762F56D078B5523A842D2AE7760DC864A00D407146A3A1CFDDEC0E8CA8DD23BE1200CB60150C379F123DACAD270DE19D6A464EFFE062730C98513C626DA226
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...L...L......Q+....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.(.!."......*.IDATx..y.fg}..y....]....n..ZZB 0.......'.......b.c.3e...L9.We..f..8......../1&...b...d$.h_...r...r.g.?..=.....T..n......[.........K.9........./.R8. ......'...y!@....?..~.........=< .....=......|.......9......e..L.+... .X0P4.........)....Ut't.m...7Xw........8...g....sY0.B...a....mY..JH...;..K.N$...@.........8.......x..{..y...!/;...y..#=...|.x...).W .@E.x.o...,.Y..D...(.k._.#A.../../._......q.Cx.q.!.G..9............(.z..)..= bN[<..WG.e...'....d0V...c..X.u....s#.....o..b....Q.R}w.....@".b....~..D..! :.....;..!.z~aB07.......J!..R.T..y....(.=.....<....s.[X^]...uk..w.L\..3....^......C.x..c.pB.l......k!..p..."..X.....H..`.).......>...'...c.A+..F(..>.[..V....s.-/.. ....>.R.........J......X............./:[.@lll..j...'.4..m:..T%.ip.eZ.\..bg....&_......`ww.a.O..B.=.{L.2.JVW.../."w..] R.3x.....>/cG..}^z%cJ.`..~a.B..^.c....0..6..'M........Lq..i....8.>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):37789
                                                                                                                                                                                                        Entropy (8bit):7.990206413548785
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:ceekYCfytpc7a+X0TJfBTCzWujmC3miBZg+7gx7vAR9w0f6mw9p2xsVwcqdr:wkFfyU7XyZ0h6C3nB2+O74RytmwexywJ
                                                                                                                                                                                                        MD5:0CC5664E6BDF60A931F24FB37BF7C031
                                                                                                                                                                                                        SHA1:15F2E26A3D25505072C405CB9F3848ED0B964FE4
                                                                                                                                                                                                        SHA-256:16E1584A38026696B801EAA0C656A3EFCE161AE082905B2BE437AF7AAC6B5A14
                                                                                                                                                                                                        SHA-512:27A320D1465778F58902F6E9EE78B6C69E87818F3FCD9AF2887396951662864C0CD5DC6B4B0A5F668B0DF4F9A70001522A8878B80F52A1A67F37660AAA2E934A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR..............>a.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5602c59-7708-9b45-b5b8-5f5f2c1fef7f" xmpMM:DocumentID="xmp.did:CF762CF0927311EEACFDC84B7F987684" xmpMM:InstanceID="xmp.iid:CF762CEF927311EEACFDC84B7F987684" xmp:CreatorTool="Adobe Photoshop 23.4 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b76ecdb1-bdf7-e745-92cc-ff1c53250dd9" stRef:documentID="adobe:docid:photoshop:1c2c6da2-4899-dd49-a775-37a0aa6fdc60"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.J.E....IDATx....dU.6..P
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (10008)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10061
                                                                                                                                                                                                        Entropy (8bit):6.162294231266553
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:XQyBZjlkUTYuboN64WfbdWV/ja/SpPuxPdJV10SGSzQ6za:XQ5UdoQ40dWVGiuxf+SzQ3
                                                                                                                                                                                                        MD5:24A9E64B9DE2DD6E096645C493DD5767
                                                                                                                                                                                                        SHA1:829924B752F43ADDA46AB39863CF9DA3548FA41A
                                                                                                                                                                                                        SHA-256:CDE834A48036074EA4B4CAFFD7116D32D68C07A7749A223B3BC15819CE55E477
                                                                                                                                                                                                        SHA-512:97521CBA5FEC02CD2725AC5EF378B94B4024ACD9640578B9C4FBE9E672130F0FCC2AE623A64CC38F3F6EBB83355EF91288D015B4D0C0A26D6C1D9FA9BC01C8C2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{f as e,u as t,i as n,h as a,r as s,o as i,k as o,m as A,p as l,q as r,s as c,l as u,aY as g,B as d,am as p,an as h,C as v}from"./common.js";import"./index5.js";import"./index6.js";import{S as m}from"./index21.js";const f="/static/jpg/img.jpg",w="/static/png/downLoad-green.png",C="/static/png/downLoad-orange.png";!function(){if("undefined"!=typeof window){var e,t="ontouchstart"in window;document.createTouch||(document.createTouch=function(e,t,a,s,i,o,A){return new n(t,a,{pageX:s,pageY:i,screenX:o,screenY:A,clientX:s-window.pageXOffset,clientY:i-window.pageYOffset},0,0)}),document.createTouchList||(document.createTouchList=function(){for(var e=s(),t=0;t<arguments.length;t++)e[t]=arguments[t];return e.length=arguments.length,e}),Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector),Element.prototype.closest||(Element.prototype.closest=function(e){var t=this;do{if(t.matches(e))return t;t=t.parentElement||t
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):25165
                                                                                                                                                                                                        Entropy (8bit):7.963034725807378
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:d3552dRaFVrr662BRXZ69nugGPNuLe6Aa:92X3pRp+nugGPAe6P
                                                                                                                                                                                                        MD5:EBC1BFBEA2C652F0C541177FD2407C8F
                                                                                                                                                                                                        SHA1:D8D6EAE4674B7D05A1B7BB691BFC25294D1FBFD4
                                                                                                                                                                                                        SHA-256:4A88FD59612A65E356A30FFBE16F78F70B1048CA5FDFAD9968518B8E2C4975EE
                                                                                                                                                                                                        SHA-512:B4FC566FE65DA80A9BA7D7F248DF9ED26A98917B94B288F0AF4B2303004165011DD5CEE8805597CE986574723F90477930E0D5AA77FACC190399AD07BF37CCB6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10161
                                                                                                                                                                                                        Entropy (8bit):6.009936823172476
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:dvOVFRg3MstF0kAz9FTPCz+TLL3OIf39kmV7nr65p7lSEmxyf5bL2YQ3R8Yp2CqX:dvOHRFo0pz9FTPik3OIl9V7r6/lJf5bZ
                                                                                                                                                                                                        MD5:B17A791F5CF432C18871D48A6C51A17B
                                                                                                                                                                                                        SHA1:915E1B025BD9B08FD066B2E770D831E1D6419B70
                                                                                                                                                                                                        SHA-256:546D69BA03F97D181CA479406A042407594155FAB7AD5E12D971F06F27D16F26
                                                                                                                                                                                                        SHA-512:04E73371B4F4EF5FD255CA6D65EE44299EDCE6B90E338554CB469A821134C2D947E69F7E5141502A3DD72557FEB7D9445F7D105C8C7E0690199504BACD5123F4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://api-applet-20240929.kmsdnnn.buzz/discover/list?page=1&size=20&categoryId=6
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 13706
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4473
                                                                                                                                                                                                        Entropy (8bit):7.958715095444822
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:WJRUfEYWbM0uLRcxTsdcvp0mXR8JQ70kstQAMuqjMdylscmy3:WbLYWbM9dqpNnqucuYa
                                                                                                                                                                                                        MD5:8A51BBABAE6739E56C15A20001CB6488
                                                                                                                                                                                                        SHA1:D00DA205DC21EE235BEB092EDFA0CD15EF44BD21
                                                                                                                                                                                                        SHA-256:FC7CD0688775D32AA1960D97907DDE7B6A5968C89B6A28C70FFF96FC0AC70D37
                                                                                                                                                                                                        SHA-512:9C2210E826376A36C95306622DD9568338FA242462F8C8476C20B02B7F45061F82250A2FE393AA233F37B0F50DE8EDB46ADB57DB6AB5C2A17A2DB37F49933FE7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/css/swiper.min.css
                                                                                                                                                                                                        Preview:...........Z.s.H..>..?..1.....q.C..-...i..7..t`I ........v..xt..*UUfe............<m+.......0..7gX.d...J..k..5...4.xS..6oH.eor..9..E..../....+.9..MGs5.t.yU....y..v......o.k{.5Eus.Y(..I........L...V..x.....P..'W.r..s.....H..,..kI+{........P$........l..!....eh....Jh.,...Bmg.w.......V........,Y....#...se.Z_.....H>.S....-.A.'.N...:.S...S.*o..\d.s.^_...... ....=..;.N..~.w.{|8..E.^[.......p.?=.O.xo..u.ge...<..7n&.h.N4.VZ.@.Es.{6N.;....h....*....f.a....y.5...R@.n.....]..../....+.=...P.....7..Y..v....<.l..p..b..... .......7...h.5As.-.R.7.U......6.....@c.....x.D..Uq..j.MA,.E.);.%.u.s...X...\n.....a`..k...Z....|)....2..h7....A../......Ci....&'..b....:4E.,$..k.4...j....4....DwO..5A.P....%..*.|j.:,.s,Mr.........UUx.8va(...M&...{n.Y.zrx]+y.a...l..7.#..P<.V>*1.....C.H..d...;|.7K.Y.{..p.4E,..>.cy.....DC.#;hU[.....Mo.F4;..#....3...S..i..(.....8_...."..?.%....:x.9gt.mF.q.[....<..;.E.(.c..f&..K..Z*.`..D..^6.g.L...r.X._....V@%....AA..........}.@....-
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):20341
                                                                                                                                                                                                        Entropy (8bit):7.97556535780194
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:RXE056VzznyZPkleEpKBMfxZiQH7vuzX89WPw5CZ5BsHEQpDMt:d356VmepVyQH72zTZZ4kQpDMt
                                                                                                                                                                                                        MD5:B3AA91E4676E8341AF951B7B1AC6C57B
                                                                                                                                                                                                        SHA1:2713D536C1EC303D3297CC34335355F70A373247
                                                                                                                                                                                                        SHA-256:CFFFA6B474973D6DA9892FE2D968EBCF29CB326DF39D5DB2F7137EF90A81FAF4
                                                                                                                                                                                                        SHA-512:8D6ED372777B3671B359AAA4EEFE97C5687CD1418F4E721F6BF5428A33BD3331665A978326E6DF6CC09D3530D5A3B02120561A14316D89D096E19FA76CCA5C91
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/aa26960f60b94405b26528df853cd12f.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3100
                                                                                                                                                                                                        Entropy (8bit):7.429128290833275
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:PW6lk1V/UCA/5SHXZAjSTdi58/k+GsS3FrY3L+RVUDs0Hr+ZTDJONu0oh/BKa7h:u6lk0hSaj+diaGR06l0L+NDJOq/Br7h
                                                                                                                                                                                                        MD5:67C293FD26246E99A8A00C5CEE46D8E7
                                                                                                                                                                                                        SHA1:00D83F1C977EB0F4C709A43993E2DE4A25EF8692
                                                                                                                                                                                                        SHA-256:8B143F52247D76F1F79F422D15FFB4FEC2F4428318C655F0EB5DBC065D77C332
                                                                                                                                                                                                        SHA-512:5D752439A20707992CF6B3C30BD188FB414A6040455DB0E42ACB7F6B2138AD61BCB693F0DA20ED7C4444EC354AB6B91EA52EEB9F4FB73CF59B6F08C593143C69
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://p.qpic.cn/user_pic/0/1722567344205153231/0
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X.... .........ICCP0......0........mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......Tmluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS...8.....G.o.o.g.l.e. .I.n.c... .2.0.1.6........................VP8 .....3...*....>.X.N.$.")..q...g...{'v....n...6.`......5.<......i9..+6i(....s^...v.......'...y..c.....m.]9......V.}..i.'.O.f....W.Xu....l.U.<..l.KF35.2#.VVl.-(.U).i.Y..r..L...}.n...u.....pS....7D%..n....8.M....E..n...z..%. .....:....mq|....m.6....@..{."....k...`.GiT.x?W#-:.......l.mO,v(.A.DKY=..Tq4......_.......z,....c8..g...7....+\..R.~0"....V..FRT..D.#.....;.7....T?z
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1967
                                                                                                                                                                                                        Entropy (8bit):7.654685525232209
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLFOle7EW3ou5sWZPfyzOip/wHn11ektnrqmJGCJhw/CWHxqm:GOl43oQPyXA11HFrZGCJzWR3
                                                                                                                                                                                                        MD5:23B9E83605DCB863D65F64A684B6D511
                                                                                                                                                                                                        SHA1:E846D62B2CCD7E46B31147395E6484FAB7C253A6
                                                                                                                                                                                                        SHA-256:EB6240F3FCC617F0E07184D96A74FBAFF0C2C7C81BBCC2E9CE014E441DBCDBFA
                                                                                                                                                                                                        SHA-512:8BADDE5B539389E6FAFC5CC565AC2D0F5AA989035C41DAC4F55BE53C212CB4F4107E64BB35E8D7AEB1FD269B62585F566FB9EE3D87C1D8992DA0A7EB7E2560D7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."..............................................m.W..^..f......(......".g...S.g.w..D#m%...;.......aI...Veq..x.6.+CO..q..p`_X.a..<.WZj........R..O`p..9.....e.-E..S..[.b..s...C.+.k[.....E........................................-...B...a....G..^.T.s.S`........................................Ail..]A..h.yQq.Fi8..../...7..........................!1.."AQ.2aq.$BRbr. #3cs.4..........?..'..q...:..T.s.....i.So.9...H..a...D|...#.d......_..$..........*=Bh...4....>F........&.r.I..*[...........v..{.j7;G.z.z.P.n./Z0.[o#R.K._0k....|~..L.^c.l1..r5b {U.....F...U.u.....#!....'..M?.Vs..c.....(..>..1-...+Iv.4..[.9...a.`....-.g..:B.m....|MA.%..+Ux}.hne..XM.......}....>....V3...a...}.r.}.S.g.gM.....n..EI.C.o..O+.....t%.`}......o=..........0.\...#..}......_9......$'..I-....7.:....\......b.X.&.<rs.g.Ma%...x.=.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):26154
                                                                                                                                                                                                        Entropy (8bit):7.989571837228378
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:65TfyQeJ4xXYTNZ3pQE2dRcME5cCy4N5RiuQBT:cWuITNNpecMWNlHRPE
                                                                                                                                                                                                        MD5:702EDBB6CE5773F38408FDD19F11C1A4
                                                                                                                                                                                                        SHA1:7620BD3182E7D05EAA311ED41205D8EC1E9B446E
                                                                                                                                                                                                        SHA-256:C279D8A6D15078E0CE05514257CD97AB71B0E8A3967B08E36888EA151F0AC3A9
                                                                                                                                                                                                        SHA-512:FD635A53C4C67EC5A2C6286DBCCC0A4FFA7C3988B8BB8175A8B5122FD868E745DDAFC8BCB50BF14AC3362A5832106BD79F56A515E576BE862076AA73EE1F2774
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15821906987/0
                                                                                                                                                                                                        Preview:RIFF"f..WEBPVP8X........W.....ALPH.......m.8..k'WR..1..S....e).."...m.m.08......t......:g[i.r.v....\+.i..'@L.i-.O....-"..#I....E.:...|Kn$..$...3.U.f.j...y.._.$Y.$....ML.jf..o..Y..W...V.Z.....5.T08s.9.H..+P....~N.p...~8..mKOg!..;..........;.......a.DJ1..wP .&.GAj.6.#C.O..VE.p.<.X..BC..X_.vdG.....Fx...4S..;;.p....6...jr...@.m.HU.@...MN.pD...^..0.....=.....!....7.8-D...+...Jc....3:.08....w89.....y+...C.w__.LA...{.Z.p=o\X.>....k"...4.oc3c...`.{0ND.}.\........v.....j .x..}.....O......l/F...;..........BB`M".......p....-Rp.Dq.9..|(e.T=H.ny7..B....a..O...%..8`....o.x.`b+9..R ..)1!.+....%.`..[..,.P.~......4vJ.c.4tTq....#...Hl..*..v.E.&.D.}..HH.2M~OHTq....{.....V...=.......z.8.. U.&.I&G..]sL1.....x.a.5.q....d.K.@...uO..........S.U.],..l...3......8...t............c......N.D9..N.....X...w(HH.%#.lh.Q.C}......j.1.d..8....[.....@By......p@j0r..A..M.t......D.#...B!...7.j..._. ..`T`S`.`.*.]_.....{KX..9....!..)..a.3..q...%\ a...w.h.M..c'i.x..,.N=.`i..|...6..k.sd..h..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2023-10-10T19:47:52+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):27633
                                                                                                                                                                                                        Entropy (8bit):7.892738791264963
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:zoV/nCyvU99p2t5Lcp5FLRpZFwCH2Uf/PDAhYcfS1pTdkFpKYw12WkWO1NxssehR:zoV/CyJmvw5UPDARfS11cw1/NRWEUQ
                                                                                                                                                                                                        MD5:0F5A6A68F70A2E0523141F1FC1E2210D
                                                                                                                                                                                                        SHA1:E7D156DEDBC513E7B6B713CA26894336E5E0CF50
                                                                                                                                                                                                        SHA-256:F4651E6688C0B34A526A512380562B7ED15C38E4F64ED4E033E79EF8CF4DE2A2
                                                                                                                                                                                                        SHA-512:7292D62D80BFC708CD04F810FB4459B36F63B1021FAB299FF18CE249D0CBF9081349FCCE07E5DCA0E44D0CB137DAFB1C4FC0A849F29C616D0A2852D3909972CE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop CS6 (Windows).2023-10-10T19:47:52+08:00...........0220....................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:DocumentID="xmp.did:D82A0B55676211EE99639111E2B11447" xmpMM:InstanceID="xmp.iid:D82A0B54676211EE99639111E2B11447" xmpMM:OriginalDocumentID="xmp.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2075
                                                                                                                                                                                                        Entropy (8bit):7.38212071951551
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrd/z8J39ydf2WQmzpBMUjm7haRWWYgUrEDM91kC:7dLgCfvrpq0RsBem
                                                                                                                                                                                                        MD5:1BF605D404FB4C4948DA1FCC88BC745D
                                                                                                                                                                                                        SHA1:664C941A271E11C1119B25BE23F975D4034FE0B0
                                                                                                                                                                                                        SHA-256:2CAA3FD3B942E2B465A2DACCE90114F71DE1337A0A4A8EF51BA5ED96FD0EA294
                                                                                                                                                                                                        SHA-512:B3B1A6AC33A97BDB20479040AD42EDBEDDF570B81625CEDA519B8F2F37C13DE4E8FDBCE18FCF1E9C75CA72293005CFCE821050D98303DB642B5180770AF56F68
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C2BBD04E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C2BBD03E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>k..0...;IDATx.VmL[U.~....t..ee8 .d
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1272
                                                                                                                                                                                                        Entropy (8bit):6.274980353284322
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:Tdlx6j18PUR/MEZAeu3ECd0wkWz2hw+QM7DFV/Bj588LK:Rl81V/JAeU05NQMnU
                                                                                                                                                                                                        MD5:14BE6F79E79BDEB4BF67B0284E8B79A1
                                                                                                                                                                                                        SHA1:C5A0CCB3681219A670FF52270B7575EA1A6362DF
                                                                                                                                                                                                        SHA-256:9A4FD0DB99FA68E9FA80A949C3593E37A89C9A1C02B6A81B2461D06925869906
                                                                                                                                                                                                        SHA-512:A8C5BCCF4E6B66CD9FA4912BDBD2D068F9937C3ADAEEAF6884063755A1B98B8AFFB6588A312BB8F99605A84ED819231B2B426B088493AFACAD4BB03FCA526A02
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://p.qpic.cn/user_pic/0/_1727693931640360550/76
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X.... ...K..K..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 ....P....*L.L.>.B.H%.".34Jh...LyJ.r.6...8...t('...........8.89`. 2+..y.....}k.IeEAm....".@.'z.Q.e..w.F;e.,Yc...5..>..g.z......\.lm.-...1fUIx.. p....Ip............J......5......9yrYib......!...=\.9,X.....*.t-6......-N.aE2..<..Q...z..l..~+.[...PCj$..s..4 .......}.|R....m...hT...i5B....e.....%.&.c Q........}.$.......Qehc.f..q.r..\:......th.a...~!1p$D.O.......`(.A..a....m.7.....hUc.X..v.........U.RF...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 435x168, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10766
                                                                                                                                                                                                        Entropy (8bit):7.982680953425262
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:1x4RpvkbGYfIAFimos26CE6s+ahi1mFSHajiCvF2ECh5YMm:MRpvkbGYRzoAgfwTjiCqzm
                                                                                                                                                                                                        MD5:0F3150D199D0BCFAF3C35EC66C70881A
                                                                                                                                                                                                        SHA1:E39A81A13ADF42815D243003A5FF4CCDD40DFBFD
                                                                                                                                                                                                        SHA-256:9929537FC5A32E1F571E969F129F01F0BCDF9A90839113430167593FBF748254
                                                                                                                                                                                                        SHA-512:00AFB67676AEEEB37FF94174E6F80CA80C7A1DC80FB32BBA6EEF46977914149421F6C7FFA4C98DB3079645E452268287D7097AEC08FEFD47D1D2D3D085CB9CD6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15822872258/0
                                                                                                                                                                                                        Preview:RIFF.*..WEBPVP8 .).......*....>1..C.!!..m. ....p...<O....F.]|.T.......K..........~.......?.....O...?..p.{.5........wO...................a_.W.............}cO).Y.q.3.G........%./........%.%?..........?........?.?..[.,.k....._..Y.......J.?!.I...'......j>.=.......__..~L.....[...o..._..S.......?`...?..|.............................+...?.?.......o.5./.?....u..?m}.?^....M.v...z..jB..:......P[..;\.o._wsu......V.2..f|X..b%..7x..-..u7T.....j/........ZM*w3...m:.t....F..u..2[...:ze.......e.iC..9...-..2......Drh...f."..v!..A5?.(....E.z@..Wo.i.6....f.*..k..WV..ey.........9..c....C............*...7.R..4=q.4.cY..y.....)D.P~...-Y......C.u.'e....t.".b...`.&.f..B~.B..E0..l#...:y..we.4...P,$(.*.-..X....\.y...W].tR.2..c..Y.D.1..w,r~O........]........L.....8..2T"!...Jn......Q._LB/V.7I$........../Y...2Oy."NV.O..|*.%."......w...t...e..n"..[~eg5.....gZ1>........8%.%3.}'zN"...c.....f.J..X...w...W.....).l.Y@....U+.Y6aOp...L.1r?.._.`{.N....O..f.!&...m...d.N._0.2h9.".z.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8962
                                                                                                                                                                                                        Entropy (8bit):7.946678406843066
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:SpaK6O2IQzPNCgQFUQ4+y+kRLUjBLIOLepByW:Sr6oklXQK2dLmT
                                                                                                                                                                                                        MD5:D3455132609EDFE577CF9E319A56596A
                                                                                                                                                                                                        SHA1:FB1F31F0E1533EEE5BE97185C5966EDE355C3FAB
                                                                                                                                                                                                        SHA-256:6036302D4C79B15D19FB48ED52668ABDB9460C5E7110BF9AC4238916257E12FB
                                                                                                                                                                                                        SHA-512:C9D2BC3E66704396435D451F1451116BDCC88437E2A80FB9D8F629CC5DD2ADA1774C65F792F5797D3104A92ADB60EB677504DD3454EA947F102042E0AAFF8355
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/18d3af35b2d64e12a57d63b3763d62cb.jpg
                                                                                                                                                                                                        Preview:......JFIF.....`.`..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm......U...............6...................................................................P....;..;....@.qzJT:...L..\....I..wx......m ..|...E..l.....;.....E'.C`..Q..].......vEvm?..F.O....'u`..~....g).z}U....|...L.....L.......IF....].0....Z6.BM.v....;.......h....R..:l}.U.=p\.i.s...9....... =.&..Z.r...W...S...=\Z....w..jKG..~a+h.I.`j.ov..V3...{-..;.X.......b9(........."..I.$}..g.k......<b..=.d....c.::...5.1...PGu.9....b..\S.[...1}/.....@.....7.e-3V...{...P.......lqb!j.....5.-1..y.~*...]...nq..b.....{*...@.R...{.3.aU....D.#....D........,.B..."../.\sL$...[U.......(...............................!Q.A $a..............'_..#.(..=7.m..tkt.Y..k.d}g....&..~u...v.......=.y........?=#..?1.6.1.z.D....=w...(v'9.A..oT:....Y..f,z..b..y.N6..C`.=p&...(..D:b9.&1..8.~m..>l.^M...........{q..Z..Q..I..a.^...a..EX.:(.E(r..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (1862)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1863
                                                                                                                                                                                                        Entropy (8bit):5.223358188020993
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:nBM9SldJLzlJWWGTjnV0zehZ51iX8GQXEqDntJjYt:nBM9e4fHnV0zehZ/FBXEqZU
                                                                                                                                                                                                        MD5:CDBAE52B70D182DE37B3367D7410EAFF
                                                                                                                                                                                                        SHA1:65EA1CB0ACB35ACB7960342A6AE070915D30AA10
                                                                                                                                                                                                        SHA-256:BC009B3CE1898BE67686A540EF5684B17F0E82740F74A8BF03F9205876ED1202
                                                                                                                                                                                                        SHA-512:5DBBB857221317528EBBC7F44FE379AD3DAF494FCDFFF7DC1FD74F07989A2B47EE2174DBA702BE53A72FF800C06A40BC95897404AC6A2FF771CD7F1C6FF065E2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/index24.js
                                                                                                                                                                                                        Preview:import{D as o,f as a,r,ac as e,i as l,a0 as s,R as i,a3 as n,aB as t,aD as c,o as d,a4 as u,s as v,G as g,N as f,F as h,aQ as m,b8 as p,O as b,I as w,K as y}from"./common.js";const[z,S]=o("image");const I=y(a({name:z,props:{src:String,alt:String,fit:String,position:String,round:Boolean,block:Boolean,width:g,height:g,radius:g,lazyLoad:Boolean,iconSize:g,showError:f,errorIcon:h("photo-fail"),iconPrefix:String,showLoading:f,loadingIcon:h("photo")},emits:["load","error"],setup(o,{emit:a,slots:g}){const f=r(!1),h=r(!0),y=r(),{$Lazyload:z}=e().proxy,I=l((()=>{const a={width:s(o.width),height:s(o.height)};return i(o.radius)&&(a.overflow="hidden",a.borderRadius=s(o.radius)),a}));n((()=>o.src),(()=>{f.value=!1,h.value=!0}));const L=o=>{h.value&&(h.value=!1,a("load",o))},x=()=>{const o=new Event("load");Object.defineProperty(o,"target",{value:y.value,enumerable:!0}),L(o)},P=o=>{f.value=!0,h.value=!1,a("error",o)},$=(a,r,e)=>e?e():v(w,{name:a,size:o.iconSize,class:r,classPrefix:o.iconPrefix},null
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22294
                                                                                                                                                                                                        Entropy (8bit):7.983064647650665
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:oIaUYRQF5jr+FgrRt7MJ1VKtdYuJyNgljEjeHfCW3YZNocyWWkmzqtUx7XVLCwFi:oIaVQF5jPr40PyLjetYZNotKmzq+7XBm
                                                                                                                                                                                                        MD5:B039EC98CB86CF752F56507FC34A421D
                                                                                                                                                                                                        SHA1:B7E2C565278A22285ECBB5299E473EF59D71F160
                                                                                                                                                                                                        SHA-256:E6460519F47D98BA6B425267834B9B17F9C73ACCA399E27798842D42926EFBDB
                                                                                                                                                                                                        SHA-512:0C81097AB42E14E9B96AF1A6C6A7FCA31E5C4EC27FA3CC6D45B30808FCB2F90C60D4197309A42FB493B995CDF16560918D5856345AC5324002104A6A67A8954E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/caae92a1fa0d4212bfcce7d0f28f99ff.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.... .IDATx.l.g.%Wu...VU.t.9.s..n.".H"IH"...d...g_0...}..c.......`..d.. P..P.RKj..9.........}....q........+...l.V.....Ha.32V..G...........)...1`...........J..L.F.R.....X.._.ie.e.zhh..br."....2&"U53.ff...Qq.....w:...b2.T.3Ub>.....gv.0....F.......29....#....P...x..Nsc..A....@..@..t....y.'.9.j..@0...+..7@I.0&XA&6p. 3.D.H....c.....1....VU.........gB.y==S.."gf6Gb.*..t.;.w...9......Cm"..|.w....Yq.... "...fJ..D. .U..\...#.s...d.(..\.>8-..Z.03....1s...ya8.)y""5S"2(..........d..L`.2G.D.y0.........`2C0.\H*.*DJ!f.f.IO.P@.........L..z.......hzZ.m...;_.-3..f....;...9....6.......jTh...ff..M)..m_..99c5.=...........@&.135.......t..g....X...V(......@l.../...b...EK.;..8@..L...b.. S.N..A..P.9...V...LD.3.t......9.v.....8...@.g..:.f.C....<a.......Fs:}&/..>....v....zhg~.Lkl.. @..Z.....d...{..7...L.._.......7..\....`...O.....c.;....#.bQa6...8).B...R.|.4.%.Lq.Ih..Z0..p..w(.{t.}..wN.._.j...@.[n.93.+.(4S..H..}~....]... 3..b
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53258)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):78949
                                                                                                                                                                                                        Entropy (8bit):5.884989765976401
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:s/ySUbY39vBoZ+RUJqZhRmBoOika12qfiLFEsv5UL9igCnryy2VL1ep2Lt:b03t4wUMMBQka05R5Fl2VL1eSt
                                                                                                                                                                                                        MD5:F90E77F7C08EB6474243F618E8322515
                                                                                                                                                                                                        SHA1:064F1EF7630CF032969A91DBFD788B479F32619C
                                                                                                                                                                                                        SHA-256:82D87BB12B90FA600734E3BCC594CFA739B4449F090CF8463FEB21267723BF1E
                                                                                                                                                                                                        SHA-512:E6D03BF93C0B2FD0E240E3ACD32795E20C6F4EEB8F2CCC1066D30D3EBE5564ABE70D93BDE1EC22FB9221A87C30BBD0C5B7226EA6E9F7EC16640B55F48629404F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:var moduleQimei={};.function _defineProperties(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,_toPropertyKey(o.key),o)}}function _createClass(e,t,n){return t&&_defineProperties(e.prototype,t),n&&_defineProperties(e,n),Object.defineProperty(e,"prototype",{writable:!1}),e}function _toPropertyKey(e){var t=_toPrimitive(e,"string");return"symbol"===_typeof(t)?t:String(t)}function _toPrimitive(e,t){if("object"!==_typeof(e)||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var o=n.call(e,t||"default");if("object"!==_typeof(o))return o;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-14T14:52:18+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10083
                                                                                                                                                                                                        Entropy (8bit):7.906183636007274
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Moa6knn+2IyKId1kmkmiEo7YpnZWbZU1F2teKsfjD6lEnI6dM:MoaJnn+2Iy71kmO7YjW1hzsbD6ijM
                                                                                                                                                                                                        MD5:340D38527D7506D1A02425216E27DF20
                                                                                                                                                                                                        SHA1:0B2F73489E80E6E4020A2377F7A981F7DE07BE3D
                                                                                                                                                                                                        SHA-256:96D9213CA08E104CFB541B145C53965E114931DA9160338649E5DFDA48F13253
                                                                                                                                                                                                        SHA-512:72AFCC837EB0875874575235C62A8FC715CEBBB8AC02120A16ED44F1167619CFB17E04B80E17F13497E64E54AC01F1C8E44DC1091B2C9E3787D6CB8BCFBAC7C0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/c6777c94794646049834f6e4b62b77d1.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 21.0 (Windows)..2023-10-14T14:52:18+08:00...........0220........!.......................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-09-26T22:00:23+08:00" xmp:ModifyDate="2023-10-14T14:52:18+08:00" xmp:MetadataDate="2023-10-14T14:52:18+08:00" dc:format="image/jpeg" xmpMM:InstanceID="xmp.iid:37A8C9236A5E11EE864EC345633DC475" x
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4198
                                                                                                                                                                                                        Entropy (8bit):7.910438760974988
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:+I2DjcltkHPPF7CpR0+KkwvzReWTVnn308dDUqvXEfd4vSaWj6ilEiTG6h0b1ptG:o+tkpCc+Kk2e0bdowE1BSbwD0DqxQFJk
                                                                                                                                                                                                        MD5:0DFE7E1AD623CBAF32655FEF869F5459
                                                                                                                                                                                                        SHA1:56F10FA49C5FCBC3A90997C354C6501A0F154750
                                                                                                                                                                                                        SHA-256:95761563791C0E939B43BF774751E80F72F59E954789C360C2F0F7B5395CC4E3
                                                                                                                                                                                                        SHA-512:6EF23255CCEECCAD0ADA5937BFEA3B133D8ADE5498233ADF63B11CD3C41C1AEDAAE669A00D687F04ADC2B7DDAB46B5A126BF13AF2D128E2364EAD85D30CBF58A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...@...@......iq.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...%...%.IR$....hIDATx..[ml[.y~.s..%..L..(...9....R..I..a.(..d[..H.vh..X3.........m?.......6.R.K74....Ae.6<+.....dI.d..mJ......q?x)."....ER..s....C...M...z...F".f"j...Afn.R..L...].,k%...K)?.....p6.L........SWW.........&CQ...1..L&#..tj~~.d..{3.L...h...R.n<..6...655..9.L&#gff.s........e.....x{{.3.D..Z5}=2;;[8w..f.|X">......6o.....j...L............iZ........`0h}.......J...|.z...........B".....W...tarr.....7......w........D.uq.........8v.........$.....{...0...9./...m7#.]...A....g.*.....;v...x.P..{{{..;..".......~....OBww.#CCC/^.......o...[...`0h.....}.D..i...>...$ttt..,..r......r.y.. .Q..ot..w.V.R...Q..Lw.+.])j..z<=.......k...l...~_..:......DM&.y..K.....###.]]].V..M.....H.._...L.-....2.f.e.jC....i..i. $.J)...Z....a]8...Y.\r.Z....G.|.ZH.u]....gu.T6.M..]]].....YW;.,...L.....N....f..n.l.....-......b...;..A lHi.3............S.!g
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.3 (Macintosh), datetime=2023:12:13 18:58:38], progressive, precision 8, 256x256, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):50210
                                                                                                                                                                                                        Entropy (8bit):7.733401808772999
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:KhPNQVSz2wGPKhPNQVSz2wUAeYyX3pytv59tYVcQIQhajux3pHqhSfgLWj+2K2vY:4WrSWrPNr+v59tBY3pMSff9K2VvUl
                                                                                                                                                                                                        MD5:939FDB7585883F38E08BAC3B5D369358
                                                                                                                                                                                                        SHA1:F1A6DAC189E558D00BE51F6F30A7393247A30308
                                                                                                                                                                                                        SHA-256:AFFD3CF0D22E270A0AA45962882B6BCD4A78310807DCF9547E5D28A16317A12F
                                                                                                                                                                                                        SHA-512:98F50CBE858D228BC6C2FB914FCC06E17B9D7282CE06C9F2AC56D8C22806ABB040DF6DB52CAA2EE5504EA2455B589E897713B906404BB9E366633697B3D8FD85
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:....).Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 22.3 (Macintosh).2023:12:13 18:58:38......................................................................."...........*.(.....................2..........(........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.........n... qq......C...5..v......K....c..dN..~i....$.#.5..=G.E....+...!.....v..f}}....Zx...S^...h.\.#...9.c...._e.......-.w...7....s..?......I..M.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (544)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11440
                                                                                                                                                                                                        Entropy (8bit):5.360613902337515
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:8cL60YrI90CW3j4xqLYfMHaPsiJcW9eYcfZcTQWhGJykDZNZ3e:9L6hrI90CW3jhgUiJc+eYcfZ3W0JySN0
                                                                                                                                                                                                        MD5:61699B70CF57ABE63FDF5F4007D36EC1
                                                                                                                                                                                                        SHA1:6C05189CC2D08BB2A7609C002F0675C9C670D362
                                                                                                                                                                                                        SHA-256:229BBF4D0E7488209564152C6723497F1AC3934136CA1684233D2FA88FA4146F
                                                                                                                                                                                                        SHA-512:AA5CC8794B5383B781A6611A4B5D8D660C73E766186551799B28FCF668C911EB0177FA04F543EC60E5F64005F3BCE019604BD0A2129D718F33284D3689F5C398
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/** @license React v17.0.2. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=Y&&a[Y]||a["@@iterator"];return"function"===typeof a?a:null}function y(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,e=1;e<arguments.length;e++)b+="&args[]="+encodeURIComponent(arguments[e]);return"Minified React error #"+.a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function v(a,b,e){this.props=a;this.context=b;this.refs=Z;this.updater=e||aa}function ba(){}function K(a,b,e
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1000x1536, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):180325
                                                                                                                                                                                                        Entropy (8bit):7.974726622384733
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:f0pfNflpwgh4VIPvgjgzVOfnQT/cve72hW6PwmZtKk/L3g8C36+kj3VRKJkP:fy1cc46mgzgfCcveWFM8MkfMW
                                                                                                                                                                                                        MD5:C30018ABA5D8FC8209F712EA6DDC73D7
                                                                                                                                                                                                        SHA1:6B090029E197304522154FCA7FF17DDC21ECEFA5
                                                                                                                                                                                                        SHA-256:092AD73CEB67554857DBF88A01B0FE235BA4326D605FBE87DF7FDF2DBCE8CC4A
                                                                                                                                                                                                        SHA-512:3B60E73665F15A2B2803611241461CD9F9F4C8DF958060481C3D6F3C5702F112F569284D4931A059747A1B1BEA0FC1853E7DB1A99E4CC18FC21CFD582B61E1F8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/118nmzl.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:522018ec-22b7-ed49-a326-a65542481c0b" xmpMM:DocumentID="xmp.did:E86FA56D7FE211EF9C9493BDB0FA3DB9" xmpMM:InstanceID="xmp.iid:E86FA56C7FE211EF9C9493BDB0FA3DB9" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8351e5de-bbf0-0242-98d4-da7804a57394" stRef:documentID="adobe:docid:photoshop:6dd62407-3edb-614b-a739-c747140774d2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2024-03-15T23:05:56+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):12250
                                                                                                                                                                                                        Entropy (8bit):7.819957723388085
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:CoqaknLLZFkihDAD3Bue7uiEoy+XJtngFe/7m98peZ7y87+9XhUj9ExWXVIeL1qP:CoqpnLLZFkqDANaiJy+XPgs/7m98peVI
                                                                                                                                                                                                        MD5:5C7616979D4E1B6E6A14959D99B1D38F
                                                                                                                                                                                                        SHA1:216F5E10D6E1D1CFA2062AA7E54426970C5B1EDC
                                                                                                                                                                                                        SHA-256:79B35DA93814DDF7B0BA57458A74504B82CEDC6821ECD0F0850D3898EDA8B04D
                                                                                                                                                                                                        SHA-512:C6DCD00FDA8058F85B4D62384244931B351139AA6797D597AC5F17C7399375BE39A40A858E7082B8676E2EDCFF5CC6E87B0FEDA021BF9986C3C1BEC4652DA454
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop 21.0 (Windows)..2024-03-15T23:05:56+08:00...........0220....................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-11-18T18:08+08:00" xmp:MetadataDate="2024-03-15T23:05:56+08:00" xmp:ModifyDate
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 812x722, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):140711
                                                                                                                                                                                                        Entropy (8bit):7.923044162828822
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:RJ4T9a2Gz/9shlt6Z/y42ks1H4K9EGsDwPFgdGIkQMJEGVmKuw21L6X1uhlAr:RJCAz/9shlte2ksZHdtgd85JENYk2
                                                                                                                                                                                                        MD5:54AEAF8629E7810789B6FC2EAB660779
                                                                                                                                                                                                        SHA1:E32CB8CFB78A55A803928FDDB974D386EB495C0E
                                                                                                                                                                                                        SHA-256:E64CF60531626345BA74153B84834169196FF0C05F127439B4235FF058D7C132
                                                                                                                                                                                                        SHA-512:B191A9A57F3507913A95FB1A7C439D1982A479823B3ADD1DFBE2B890F57031F6D978A6ACC7B19ADBD1F592936D6F784F4DE678E453B455A1A935EB42AE6979F7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/amhh.jpg
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...)..w"..E...dz..(...(..U.1...z.(.#..(...(..;..(....Z(....Z(...(...#.R.P.E...dP.E...P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E..P.E..Z.u.Q@..Rn......(...2=E..Q..(...(...)2=E.-.Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@.U...K.l.v...w=.Vj.....K.s=..#*J.&2G_....G..]._.CZy$.OU..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 750x280, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):197188
                                                                                                                                                                                                        Entropy (8bit):7.991120994442597
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:6144:6z6Lv/bxQXLXohuvFcytQFyQjtZE5zYIZMnH4w:E6Lnub4Q9cyYyRJYIZ8F
                                                                                                                                                                                                        MD5:F532EFABE911EA26571870622DA323F0
                                                                                                                                                                                                        SHA1:712D5F15F9A19A976A9EEE86F51BD3286FD2DE8B
                                                                                                                                                                                                        SHA-256:CBF74C86B0A001FB5589DB56CF551C53250038A9C0EEBE19D46E12E97C9EE1DF
                                                                                                                                                                                                        SHA-512:302E53EB6B0D67E085FBA7AF0A686E9642BB67B59D6042DF4C2BAF5485E3973AE6FB63C5F0753080D5F39CFEBD9A14C67CF8F90B9A100D182625F8A07A0BCB48
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/11%E6%9C%88%E4%BB%BD%E5%9B%BE%E4%B8%8D%E5%88%A0/2024/07/748b757dbdff450484ea74f7e66af563.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.4 (Macintosh)" xmpMM:InstanceID="xmp.iid:4752F759414811EF835DB4C3D2ED066E" xmpMM:DocumentID="xmp.did:4752F75A414811EF835DB4C3D2ED066E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A463E3A0413211EF835DB4C3D2ED066E" stRef:documentID="xmp.did:4752F758414811EF835DB4C3D2ED066E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=1, software=Adobe Photoshop CS6 (Windows), datetime=2023-08-29T20:14:19+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16768
                                                                                                                                                                                                        Entropy (8bit):7.895123015838511
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:mKo//ngeXV9dysjnLAFXpo42+8m1WvV/JhCkvakppV9Wqy:Ho//7OSj+8UkV/C2aof9Wqy
                                                                                                                                                                                                        MD5:E54D63B2C66CDC91EA259144E18859E2
                                                                                                                                                                                                        SHA1:EDB35324358315E9D268FC4FC7D4D1336D8FDCDF
                                                                                                                                                                                                        SHA-256:752AF16F68A8BFEB027F55DFBB4EDD5FCEF5F204D37B056CA77B9B23A02AE283
                                                                                                                                                                                                        SHA-512:614F7F021A6C56B802FC2110B81D21E515B3E529706A07E073B43F0F0C1DC4147B00489A280989960512392C74EE13E2B19A3D3BE4A0A37AE4A1554F6175A671
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/08/238578ab30774bcfa512426bc2a47b96.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1.......f...2...........i...............d.......d.......Adobe Photoshop CS6 (Windows).2023-08-29T20:14:19+08:00...........0220....................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:DocumentID="xmp.did:949695E1466511EE901A895D410C5D2E" xmpMM:InstanceID="xmp.iid:949695E0466511EE901A895D410C5D2E" xmpMM:OriginalDocumentID="xmp.did:27D67301
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):712
                                                                                                                                                                                                        Entropy (8bit):7.600504587441608
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:w5a9nHa3PsU0oZyPccpuM/j2+AUDRJW1oViN8MSIeG75A5SG+WVXaSQRcIxqRa:16+Pccpug3AkNbMKGH4qS2Bx7
                                                                                                                                                                                                        MD5:E15CCDBFB053F7485379B04838419680
                                                                                                                                                                                                        SHA1:12C5C87EA298FB7867F03A964D2C41F075DE07BF
                                                                                                                                                                                                        SHA-256:2A94716CE593F47F4FD9BF26A3667DE94DEA3AB5DF0D47AB24CBD17F015818F6
                                                                                                                                                                                                        SHA-512:9093133674085A36775FDAB6C202A762BC64A3AB7ED2F0825988082B97FE8C67669C8E1AF5C64F02E8F1E67A2642A8AAD8F05DDF62D82251461ADBE0DE417E08
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/0613150938895_706/0
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ALPH.......m........5W.G....X[]...h;m...S... ..rs.*..........Q0{.M!".U..A.<..q...a...(...Z....d.p&.7.!..aU..?.[(....j.9...j7A&<..k..Q.6.l.]+..+S..Z.VP8 ....P....*....>1..C"!!..T ....N.B:..8C6...@.d...R._........2,D<......O...?..K.K.....P.Y..!_..(.K5<Qg....@......&...g."_B.g..Y.6@........`.?.p..h.2..G...<....H.C=...d.3......=...K.......u..7..?O......0C.O.|..s...<?...-...o.o..6.R.>_.....D..U......Z~...e.5M..6Q.%2.j#M}i..f..e.....#.Q-..9~....x......8.(.\T..........5...,. .....?.3......su.L.?.o..uX..Q2._....s..}..&'q....,........"F..#8.%.+P..........[.....t..|..\}....M.y..3.O...&..wp./.,...{...j....W..F...4..E?.....}....$i.G...m..I.y.5.....n.nx..@..(..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):24133
                                                                                                                                                                                                        Entropy (8bit):6.005273336963467
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:Bk/o6BuRIHKeMvD8zklO2XpOAZhQR+2HO4zf299BqOoljrrQqc0dDOlq5Fhk9wmZ:c1Bu7rgP2/AFbOTfGnMCdDdAOkGc9
                                                                                                                                                                                                        MD5:A772367E0A9B3FEDE35EEB1D7B981650
                                                                                                                                                                                                        SHA1:3231848458DEC5BFE5FB01360A1E3A5193487ABD
                                                                                                                                                                                                        SHA-256:D587CAB0DBF944752A7CA392EF7BE4A5DEED3AB5D91697459D8AE4221166EA14
                                                                                                                                                                                                        SHA-512:397D4D16815CC2C943CD001485C1E32994441E7B2A8F500CD11E237B94594CC80D0E02577A63228CD37424B152833473A40A794388D84607AE87A41358530531
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://api-applet-20240929.kmsdnnn.buzz/zodiac/number/list/2022
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"w1K4sV+wQ127tSTvy/148LNikWpm65XQPZflxWrIutS+DrKUkCOw1AuP0clI2fyhZt/f4DDE+inEYJ8GRIt29yYa8zWCnMMYEfxWqXMcIl1pAREbgskZL+S4VH4ilxfnSVa6gb9/88A0N6guzaH9xrXsNMTKl0G11ImEQsNPTNbCK7AQK8aTUTiDwBGJaEKQ8M0Uw5Caq7EGp53f3nAdDvJDtszGQWA6iPE7wAwwis5grgRGTckG75BVFa37UOhqSdheNw5w58dPu+WxFb2eii5lKWmkC8h5esj/io3FeNG6bKQ4EANZMqSDSuHyyVWMdGEeqI3h3dllCdVzzkt1Lw9n1hHD1RmaSnDJZANugVDsaWIjl6IwQwyJOiVaz2ha6PQ+zb+MqrLTDNyeNDww6CNgWe7dwgYw9KqFC0T43M6ghg9prvf73Q68m624nCqxNOCZt3UnU2NtlxvP7Wd1BDLix6owITGc6YHuojZgtnuqL6lUQp28io6aXeFTIV1cV3DQZjSUswJyYn1+15JKgZUib2c+BHE32qeXw7HUi4MhEYkDWh0vHMreDCa5Fu6BXwmoT0PNh3mBNRFE2XkDJtLJcqf0yF+WdCBWiBT/nObd0pzdkHHX7+iBLwk3QAjJ0JIRJGtbOraOwlmLOrAZpQK2h0apiFaxnAUXfvT75CAJxd9ZhldP2msteQhT85mcdsETRiUxgH5e5scxozQUy6abKG0BYYMN0oHXMzC1AWBi8iuMuUvN9aKLnXKRXLEaI/u9JIVgRMHQJss0Fu7OEAM5KAwQXYCvyP0V9r6gzfhcUtu/fxSBdXN/ObmMzOTNwJjB1ho4rbzCaTja36S31kSu/e5qFolmyLGPLwt4cLR6fqdrXahcnyETudTku2NjcZ2g6nxIlMBSPFHmSWFX+bTAWvrv/C962lVKiUGlr4haD62EZdSP8+21h+1qu1De
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.4 (Macintosh), datetime=2024:09:02 14:59:45], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):28965
                                                                                                                                                                                                        Entropy (8bit):7.440372699952344
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:Gx0FMPeINpPiTd0FMPeIN8n+oViXdYNg7JPGxxVECYOxljwH4mWShcHYPVm:GTPeQP0HPef+lNYyRYx4gllmWGc4PM
                                                                                                                                                                                                        MD5:878B1A0AB093A523923FFF9F209808F7
                                                                                                                                                                                                        SHA1:17B24EC3397E083A2E221B574FACAA8292729BD8
                                                                                                                                                                                                        SHA-256:A668F5996DA81DF3AC58C71C08EE506CE337D6D486D607DAFD3FC2BF0D0BC3EB
                                                                                                                                                                                                        SHA-512:FCBD060C43D0B5664FD171F3DFAC483B7579068BCA0184020D950F3206DF3C419DA702388E78C9B30FEF1F5EADD41BAC6193EE30C3BC4FBBA1E87A3BBD9EDBC7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/c3fae2622af94faba90c9458321967d4.jpg
                                                                                                                                                                                                        Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.4 (Macintosh).2024:09:02 14:59:45.......................................U..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................U...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...%g...g.+..8.%..?......(^hD.@.{..%.S.t..+.e.6.....0.9l...at....x.>.........g........O...Z...\.7.WP..m....2a.h['.*.?.e.,...3}..]...=...].,S..1<....!1..?
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):67248
                                                                                                                                                                                                        Entropy (8bit):6.013830825251091
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:Uf8eFSrJiLo3bdNrVMKq/koQELHyMPELlAgXwJgdpVeXA2M1F:Uf8AS8LOhNhMbkQ+LKgbPeXl4
                                                                                                                                                                                                        MD5:1DD2A345AF36DB6082E26CEAAC4998C6
                                                                                                                                                                                                        SHA1:72F5FEE41A175FC288701BFC312DC498EB7E5A74
                                                                                                                                                                                                        SHA-256:7CDD0345467F7A8647FB5EE420229793D9490844AA0C6718D02BB6B16FE9CF3B
                                                                                                                                                                                                        SHA-512:3374B98733AC94DB4B01DD427046CAB323A635F8C12C3E6B9DC48EFE79B12E4FCAA36DA3B62B705E3D13C0AB835614B614528EA501086DF48E2CE8CADAEC17F2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1570
                                                                                                                                                                                                        Entropy (8bit):6.990375221657061
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:g31hiyWwh82lYSKwAd4H+VJT3xyJ3VNthAdfGOCc691Cy7Yn0AylGkhzrFoXo:gFuvnLrdDL8J39ydfOhT3bLvqXo
                                                                                                                                                                                                        MD5:E6D0A32F05681931F6CA16D571851517
                                                                                                                                                                                                        SHA1:9F4D3130454DB971B9D7F6493CBC4ACF8C546233
                                                                                                                                                                                                        SHA-256:A0BEE4A0AF6DCE7614D09B2465CDA4A8DFD2028A5EC0C7004D466622F557E8DC
                                                                                                                                                                                                        SHA-512:2CD5CFAD1319D03E2270657B5352D9C92DEA8B73EA5481BD73B92C02363DECFA95051AC6B49246F9199C888A9189B5396B19D0E6886CCA4B6AF7E0C70B921C69
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/28.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CDA4F12E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CDA4F11E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......BIDATx..MHUA....s.ba..g*fZ..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, Unicode text, UTF-8 text, with very long lines (879)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):888
                                                                                                                                                                                                        Entropy (8bit):5.062593621180926
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:IpRCPTAC6s3zlCaRfoFs3zEGC37Fs3z92MRCkpKzLCyTHCvIahCnwMlDX13Y:YaTYEBiFEopE1ZpQ/T5aiT3Y
                                                                                                                                                                                                        MD5:4314BCC523B211736FF758C417A3C5F7
                                                                                                                                                                                                        SHA1:13E3F387834750E190585BD69AF8A0C424480950
                                                                                                                                                                                                        SHA-256:398B3F77D92EE1897B98689CAE82321AAEAF3661504F74C6FB7A04D972471E93
                                                                                                                                                                                                        SHA-512:365FE6E6FEFA0C8259DBBCF249CF4243E29CDFDC4F3634659305DEEB6375CFA2EB1782B238F4C0A14E6E58832368435FE480743191E0FAE3ED9DBFD8D53BBBC1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/index17.js
                                                                                                                                                                                                        Preview:import{e,a_ as t}from"./common.js";function r(){return t({url:e.API+"/page/site",method:"get"})}function n(r,n){return t({url:e.API+"/page/"+r+"?page="+n+"&size=20",method:"get"})}function o(r,n){return t({url:e.API+"/article/detail/"+r+"?page="+n+"&size=20",method:"get"})}function u(r,n){return t({url:e.API+"/page/web/"+r+"?page="+n+"&size=20",method:"get"})}function a(r){return t(r?{url:e.API+"/notice/query?entrance=1&site="+r,method:"get"}:{url:e.API+"/notice/query",method:"get"})}function i(r){return t({url:e.API+"/ad/list?page="+r+"&size=20",method:"get"})}function g(r){return t({url:e.API+"/page/recommend?site="+r,method:"get"})}function s(r){return t({url:e.API+"/page/collect/info?id="+r,method:"get"})}function c(){return t({url:e.API+"/page/spare/info",method:"get"})}console.log("...."+e);export{r as a,g as b,u as c,s as d,n as e,o as f,a as g,i as h,c as i};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 1368 x 228, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):226507
                                                                                                                                                                                                        Entropy (8bit):7.993047989893287
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:6144:JT05tFZ/kCylyKrRks34/5GZnuQ6jk6OkP9BgZR/1GNRPCg:mHkCCyUkn/5Gl/6jkwP9BgZV16Eg
                                                                                                                                                                                                        MD5:27449E0B068EC3E17F1D95FE946D9528
                                                                                                                                                                                                        SHA1:17A2FC47D63DA4F1CB8244C66743629B2143908B
                                                                                                                                                                                                        SHA-256:C53E01065A9ABEC5E33A660A3D8B9BD0640ED0956991F6BCCE963EB513DE4113
                                                                                                                                                                                                        SHA-512:BE398686D2A2C8F40CCEFD15E60DD65914261282ECE4D8D36F3B11DB62C391F3FAD480DBDC5D4D7C121E76FA487175467A9E1554D0958561762ECE392EB8A54F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...X.........m.Ox....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..!8..!8.E.1`....IDATx....n.'.e.}>....=...M..iB.<.....@......>L..........D |a`..1.".<Y.. .A.Qw......../3k=.y.=.}..jUe.wf.Ry....l....&....|...w.I.....E..b...\?...~.........w/.?V.?.K.R..DDTEn3.Q.3..1Q.uE.1.t..n.*&&j*".15.........Xff*......&1..*..+.......\..*...QQ.?UrD..7...=.......M...Q...;b.A.b.....33.D..a.....QK.....K....t.. ...f....m.0....b"z.......(?^.7!0Y2..t[|.3\pm..7.m.......6......3........&..._Xc...../.I.\.n...$..........:1P..$wq.....K..4.Tc...b.W.j7.Up....7.t.<.....c.......T......Q.B.^.t...H.M..<.....E Z.k-}.......c.o.g.x..c?.c.j.q6?....t...o).+x..A.<..Q}O..q.v..|S...t....[.%.4Tae../V5...6|.>.n.Y..%.3.$..4....H[....Y...~..J..[.}.\.>.v..O.C..b...6...n....'..z.....|...!!......h.*.N.....<..rCJ[.E%.1....D..EB....;.Of~+f.n.....LH..x..Z...f..O.."]....`[O. /..1.F.....3<......I.Q~.........$,.=..CU..w.fC..HD....2b....G.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 132x132, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3955
                                                                                                                                                                                                        Entropy (8bit):7.887641699893271
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:fbaWpDeaADG8WhWvealLF44LHGI6faWYozO7ie8Y:DSaX+V44LH+AozO7ii
                                                                                                                                                                                                        MD5:E6C1F4EE07D842B74359522B08CD0F2F
                                                                                                                                                                                                        SHA1:9E33418B1B017171E8A1BDE7B73110F4A7B87745
                                                                                                                                                                                                        SHA-256:FBC747C720954843C4AACBDBC38732D75EF6B6F7869F1B3E2BC12A6295687881
                                                                                                                                                                                                        SHA-512:C1C15381B3D82E4212EF699CBDA6DB60D365710FB9F7D1B956931C7FA3CBF36EAF9821EAE84E582DC75D1BFD0E1218F45277F96C60EDD11C0D2236FD91153DAE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."........................................B........................!.1A..Qa."q.....#2B...r.3DRSb......$d..................................$.......................!1.QAa"2..R............?..iSS\C...EE.X.\..D..Q.z...9J.........69.@..K.>,.+b}.2.....g..T.}[`....;{..v..-..+e.c.4z.*..j.i.Z..8.....3h...?.....[.U>]KXA........M.......P.....v.A.,.Z....l3.......pB.........5\..e..:..$...j...\c......Q.f.j.m.?H...rG..q.F.;_.jD-..e..c.~tr..4..*......4...5.WQ.....s....z...6..=B...Fkq.,nF....m.s...3.e\.F.K/..<..b.W.".k..m.3...d6z'.x..).....U%....c....Ho.5....+..Uc.*}'......4i../a`|U..^.....[...1..3.Gg-.-J2;...4r.U.s .c..s...A=...-.<g]..g.j..U{W......./.M.......R.TxE..Ow.J....y.b.W...:.E...'....i.\.^K4$..L.t\,veo._..F..DfbpA...Z..=.......5&.:...a.N#.T......|....0(..qE...^C.....).d......+..S..........#.E.I.<.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (12805)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):13078
                                                                                                                                                                                                        Entropy (8bit):5.593408428263858
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:S8poQC8VgR5eObLMjemRMIxvcfSULGxAOrtno3r9VtvRW:S7QCf5eObLMjecMIxvZULGxAenq9Vtvc
                                                                                                                                                                                                        MD5:2E778E8C7449E26E6A90986FA2037AF1
                                                                                                                                                                                                        SHA1:04BD00E42EFDD30FFC9ED5456E0FE9F9BB82FFCB
                                                                                                                                                                                                        SHA-256:B69F482091ECEAD45E7BA2BC30EC69802DDA3375E47B47F6FA4BC8713E4BE1D3
                                                                                                                                                                                                        SHA-512:D2141FF7559DB63A2191A15650D372B500285AB3A624DAB8822BA3FBA1C570F75022B9E536501586962B3CE2636DFF061575755C58782B4EE3FA0F3235D3057E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{f as e,g as l,r as a,h as s,u as i,i as o,o as t,af as n,a3 as c,I as u,k as r,m as v,s as d,p as m,q as f,n as p,v as h,M as y,t as g,w as k,aQ as b,aR as C,aj as x,x as w,a$ as j,aY as _,z as L,B as T,ai as U,C as D}from"./common.js";import{L as O}from"./index22.js";import{D as H}from"./index7.js";import{S,a as z}from"./index14.js";import{B as I}from"./index3.js";import{_ as A}from"./prizeHistory.js";import{r as P,b as $,_ as q,a as Y,c as B,d as M,e as N}from"./zh-cn.js";import{b as F,f as R,a as V,r as E,c as Q}from"./index18.js";import{d as W}from"./dayjs.min.js";import{b as G,a as J,c as K,d as X,e as Z,f as ee}from"./index19.js";import{s as le}from"./function-call.js";import"./index23.js";const ae={class:"discoverDetail-page"},se={class:"user-head"},ie=["src","title"],oe={class:"banner-img"},te=["src","onClick"],ne={class:"custom-indicator"},ce={key:0,class:"swipe-indicators-list"},ue={key:1,class:"adList-area"},re={key:0,class:"ad-list"},ve=["data-event","data-clipboard-
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 123x123, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2179
                                                                                                                                                                                                        Entropy (8bit):7.707604789324127
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLOSaY8BD2FuInl/4IOv5oo8IDL85QLXJry2KXdKX1W8:tzD2FVnuzoojLLXJeRKo8
                                                                                                                                                                                                        MD5:1F50A924507244A169D7915B55A061C9
                                                                                                                                                                                                        SHA1:1F2514B097891D44AE3A5F65D57A93DDB23C1752
                                                                                                                                                                                                        SHA-256:78DA92D34CE67593EE10A16175B7EA32DD8395EFEABC0DE1FD522A51776E0EE2
                                                                                                                                                                                                        SHA-512:640353CCB96102C9904C2124755D0271C7D3EFED0E05CE3E638AB11824CD906C059C6A8653E9FD2994BB87563FEC687260CA5417E13652B0483060439F7A701B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/assets/images/avatar/141.jpg
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................{.{.."..................................................E...........M.R...gkI..?{..SdNu#z.....Uc,KLe+T.....q.cL...7.h..g.3.iy.a0...}.....Z...k.!......._...D....l......B.@.c........o..Q.}W.7...C2..[...J......P.....>...k...^3RI%...V.1jr.9y.....%W[Q.Q.O.CL..>...,......................................*..={n:...z....2.c.0.R.8.......................................>n..nZ..u.......muP.RfQf...O...8.........................!1."A..QRq..2B. #a..$br.3CSc.........?.w.O(t..g7.~.$..}..z.j..l"r...?WUU..E.Y..<=.\.Sb..............Z....~.k..|.'..../.#^...,......w]]pF.}S.2..'.$...c.....m.......W~...[aX..(~kj.....+.>.)....K.kS....F/g........wYYU.1.....@d...\.ow..,.H.@!-Y.l..V@.f..`.?...?D...b..G...?...V..c..;.J.X...i.\....'.G)..7O,..z..).jFYG..V..M(....\~. .f...c.MUG.........9x...OG..:..g...DE../...Vbr..T.{..\s...Z..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=3, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-11T20:40:22+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):24532
                                                                                                                                                                                                        Entropy (8bit):7.951478695097188
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:/oipneb7b2MDZLDCFHpULJHaAylfZqKAS3fd+GS+CZrgnPdfXAoa40fW/Lf5dd:/oipUZL+FJEJ6FpAY+GS+CZrE/AoV0et
                                                                                                                                                                                                        MD5:6CB7E6C293AC42B6EB3C9790FD25A82F
                                                                                                                                                                                                        SHA1:0C9ED8AEBC747E115136C1A0FBC2CE51D60929BA
                                                                                                                                                                                                        SHA-256:C7015694EA8773C96B5FDEF714359C79E1776B217CB63C0CA544E4EB202DBFEE
                                                                                                                                                                                                        SHA-512:6989E0330ADDB1AC0CE9D08029E33B6A8C0E2D67791892409C79D39F7024318ABAFB1B7DECC2936C9E4DC39AA427F0481EB95F83A2C249038BD7CBBB853FA599
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/%E5%91%A8%E6%98%9F%E6%98%9F%E9%98%BF%E5%86%9B%E4%B8%93%E5%B1%9E%20%E5%9B%BE%E5%BA%93/2023/10/e5b38f7e744940c4898af85ea72a8a38.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.......1.......2...2.......R...i.......l.......Adobe Photoshop 21.0 (Windows)..2023-10-11T20:40:22+08:00...........0220................................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-11T20:40:18+08:00" xmp:MetadataDate="2023-10-11T20:40:22+08:00" xmp:ModifyDate="2023-10-11T20:40:22+08:00" dc:format="image/jpe
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22685
                                                                                                                                                                                                        Entropy (8bit):6.004915046122395
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:JQAhNfrQhhDAMuQ48c35SA25utaBqr5HhEgC0FYbL9G84MdhDD9A19kLP5wQrT6q:xUVRusc35w+F7F2DDo+RKhY
                                                                                                                                                                                                        MD5:85BD0B532A4C7CBB7F14D4333FBDACFD
                                                                                                                                                                                                        SHA1:8FC8B5816C090663D12E61DFB05AE73C9E2A7B77
                                                                                                                                                                                                        SHA-256:2A59E5782AF4A803ACEDEDFE549736263FD616050253239088F8960602EB80C1
                                                                                                                                                                                                        SHA-512:DA66F3F54FBCEED33E6198CF85BE7D2A707D2F227CCEE79B2596BED2256B6E2CAF93A269AE7B68DFA7EC017217E1E7131042BDF2DB4317355518CB75F83AD58A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://api-applet-20240929.kmsdnnn.buzz/zodiac/number/list/2021
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2118
                                                                                                                                                                                                        Entropy (8bit):7.410971556066146
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdSK8J39ydf5S7GVGSohkaTFpJp3b8en5VsBiB8XTWc9:7dngCf54GwSoiappJpr8en5VQiBg
                                                                                                                                                                                                        MD5:89327D840FE1AB7892289397EF8772D6
                                                                                                                                                                                                        SHA1:582B2F50D0D4C3FDE3CAF3D05A721BAD58AC5627
                                                                                                                                                                                                        SHA-256:09D92B90A9FEE6F0CA212DC21BABE5A2A53FE445705916E0C3404257FC1F1D28
                                                                                                                                                                                                        SHA-512:C631F520EC852D8490F74DAB37F71A04BB7D00D95F0CCC11F9B4017A79B0100DDF28DC004C5CBDB7DE0ACB75363AB98DAB6FDDFE3185A66BAB0ADCE491D8A0E4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/8.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C6A4D8DE12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C6A4D8CE12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>V.....fIDATx.V}lSU....lkG..VX7.m.9
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (10008)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10061
                                                                                                                                                                                                        Entropy (8bit):6.162294231266553
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:XQyBZjlkUTYuboN64WfbdWV/ja/SpPuxPdJV10SGSzQ6za:XQ5UdoQ40dWVGiuxf+SzQ3
                                                                                                                                                                                                        MD5:24A9E64B9DE2DD6E096645C493DD5767
                                                                                                                                                                                                        SHA1:829924B752F43ADDA46AB39863CF9DA3548FA41A
                                                                                                                                                                                                        SHA-256:CDE834A48036074EA4B4CAFFD7116D32D68C07A7749A223B3BC15819CE55E477
                                                                                                                                                                                                        SHA-512:97521CBA5FEC02CD2725AC5EF378B94B4024ACD9640578B9C4FBE9E672130F0FCC2AE623A64CC38F3F6EBB83355EF91288D015B4D0C0A26D6C1D9FA9BC01C8C2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/index15.js
                                                                                                                                                                                                        Preview:import{f as e,u as t,i as n,h as a,r as s,o as i,k as o,m as A,p as l,q as r,s as c,l as u,aY as g,B as d,am as p,an as h,C as v}from"./common.js";import"./index5.js";import"./index6.js";import{S as m}from"./index21.js";const f="/static/jpg/img.jpg",w="/static/png/downLoad-green.png",C="/static/png/downLoad-orange.png";!function(){if("undefined"!=typeof window){var e,t="ontouchstart"in window;document.createTouch||(document.createTouch=function(e,t,a,s,i,o,A){return new n(t,a,{pageX:s,pageY:i,screenX:o,screenY:A,clientX:s-window.pageXOffset,clientY:i-window.pageYOffset},0,0)}),document.createTouchList||(document.createTouchList=function(){for(var e=s(),t=0;t<arguments.length;t++)e[t]=arguments[t];return e.length=arguments.length,e}),Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector),Element.prototype.closest||(Element.prototype.closest=function(e){var t=this;do{if(t.matches(e))return t;t=t.parentElement||t
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22685
                                                                                                                                                                                                        Entropy (8bit):6.006098517835968
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:tQvXQygjvDAviiIrO7tQpf9KJ1FUYSXHFI+yBbCS2jCpoHq6bz5elHvnPCBeHwy0:e4LGIrOJwUSnl5S2moQHvP5ntRGgw
                                                                                                                                                                                                        MD5:D4F7BABFEE32C89DD7C1ABA0CECC20BA
                                                                                                                                                                                                        SHA1:B9E88C0352991BE4CD68D5C697A7DFC82E5F5A9E
                                                                                                                                                                                                        SHA-256:63847C508D9E548CCD638CBC891D01647A3F19968F57B526AB6F96C98191F2D1
                                                                                                                                                                                                        SHA-512:28FD87D4F633E9CECB8D2F3858CA8B06784A1C408B22D10B779DA240211E1323AB398F5DEBBB890075C1AB51867C376CF09F12F762C84ED7E56418F88BEAED8E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://api-applet-20240929.kmsdnnn.buzz/zodiac/number/list/2020
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 800x450, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):113626
                                                                                                                                                                                                        Entropy (8bit):7.967919299033493
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:AKdA/3WlGFW9J64od8ta06ZBROdv6QRgMOO:9e3WlzUtWa0G/Odv6QOMz
                                                                                                                                                                                                        MD5:FA99A13552003F4E96F5EEDACF423CD4
                                                                                                                                                                                                        SHA1:EBDE0AC12AE71384E560BDB0C05B6D5DF89AAE6C
                                                                                                                                                                                                        SHA-256:7AA80B577727912E5281EC02E64F1ED15EAC739916E9E63E2D6FEAA474D10F48
                                                                                                                                                                                                        SHA-512:C359A77039D75344CC600AEC9FAD5ED0E0976D05D90F2FE036413EF806E7C14381061A7AED21423AB33A133984595070844CFC6DDA5BB40756C3B8F9287937CA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C......................................................................... .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......|.....z..B.u(...P{.I.\..9-...BbY& ..p...~p..58.Y\B...m.%e.q..gl........x........bSD...`..c.......H.&.D.........Tg.oy;}.....1F..a~.....VK?..y...Z.A%..Gm=.......#.\(!.a..............m.\.x4.M../...F%QXo....X.s.$gc2.....].iS.&.h.0.S$."9&Ec......1...&..B...a...Z.Z...F.....$...J.W.A..1...%.....m.-I.d.!
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, Unicode text, UTF-8 text, with very long lines (879)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):888
                                                                                                                                                                                                        Entropy (8bit):5.062593621180926
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:IpRCPTAC6s3zlCaRfoFs3zEGC37Fs3z92MRCkpKzLCyTHCvIahCnwMlDX13Y:YaTYEBiFEopE1ZpQ/T5aiT3Y
                                                                                                                                                                                                        MD5:4314BCC523B211736FF758C417A3C5F7
                                                                                                                                                                                                        SHA1:13E3F387834750E190585BD69AF8A0C424480950
                                                                                                                                                                                                        SHA-256:398B3F77D92EE1897B98689CAE82321AAEAF3661504F74C6FB7A04D972471E93
                                                                                                                                                                                                        SHA-512:365FE6E6FEFA0C8259DBBCF249CF4243E29CDFDC4F3634659305DEEB6375CFA2EB1782B238F4C0A14E6E58832368435FE480743191E0FAE3ED9DBFD8D53BBBC1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/index17.js
                                                                                                                                                                                                        Preview:import{e,a_ as t}from"./common.js";function r(){return t({url:e.API+"/page/site",method:"get"})}function n(r,n){return t({url:e.API+"/page/"+r+"?page="+n+"&size=20",method:"get"})}function o(r,n){return t({url:e.API+"/article/detail/"+r+"?page="+n+"&size=20",method:"get"})}function u(r,n){return t({url:e.API+"/page/web/"+r+"?page="+n+"&size=20",method:"get"})}function a(r){return t(r?{url:e.API+"/notice/query?entrance=1&site="+r,method:"get"}:{url:e.API+"/notice/query",method:"get"})}function i(r){return t({url:e.API+"/ad/list?page="+r+"&size=20",method:"get"})}function g(r){return t({url:e.API+"/page/recommend?site="+r,method:"get"})}function s(r){return t({url:e.API+"/page/collect/info?id="+r,method:"get"})}function c(){return t({url:e.API+"/page/spare/info",method:"get"})}console.log("...."+e);export{r as a,g as b,u as c,s as d,n as e,o as f,a as g,i as h,c as i};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 1280 x 720, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):651919
                                                                                                                                                                                                        Entropy (8bit):7.995949912293516
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:12288:yLRq2MTS8gvmHmkarb6aZcpLQvhzfqaZDnIXCc+RapjON2QKPRx1BMmlneh:yVjjmHjY1+LQZzyaJnSL+RaRLJPRu
                                                                                                                                                                                                        MD5:9BD15D04B0ED56E81E261DFA2C6E668A
                                                                                                                                                                                                        SHA1:C1FACD05132BE58EFA0D04915A5D811A3BF6DD98
                                                                                                                                                                                                        SHA-256:26923B87277E751406BFAAD2C1760BF19C3E6CE57A5E53B83CC65DBFC0F223A8
                                                                                                                                                                                                        SHA-512:BC2E3F144A5672E41D585C42C5182922A487D7C6A87205EA0CD5F521B9B5733BBF8BB1B87E0A1BA79F8A5EFEBC1D11D042B86D772E4B7F188298527C8AD31573
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............@.J... .IDATx...e.&..=...qc...=e..m.]T.]E..\..!$....K.......h...n..n..PQ..K..\.].e..s:3.Cdd.w<...7...>.8..f.X..7..{....Z.o.~.....D.<F.j..1g..F%.t.....i....Y.~....vJ............:a.y.}.......W@y..{..'..y....y..}\...:.....O.2....V;m..q...X.1..2.:.:626Z.My...^.+......[..(.Y...*Uu4......_...+.W..:..x5...[*...._l....G....W:....y.a.UUq?...+?..*._c..g.qO:.y.v........J....b..Y.U..(Z.z....,._.S...._/.f.......,k.!N.?\u....]|......y^....|.>=..<..k..|).dT.l....V.m.....x...F...|b..>~uS..Z.J3u..#M.f ..X...*K.H.5.Fz.`..mh..".}.....d3M@......Y'...N......c.@<j....C.J...q...Ug.JI.Aj!..o..h.Z.^/I.xS..J....{.Z .....=@Z.,....o.PO.....8..}.lh......8............c...nW......0..>......).8j...n7J..kq.).5..+...9l).X*-...p.`/:].WX.y..9%........g....D .....'..G....8.<.....'..Tb....q.J....m...:G:M.8.9.VE.h.....V......X. X....@.}B......xF..p@.9..b..C........#....[...X*...+>{.y...b.ae...|..m..WR'1z.-lb.....|.....g.u...<q...cx......H./ .....S.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 136x90, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6944
                                                                                                                                                                                                        Entropy (8bit):7.940893218382872
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Iqs5HcnfTwRQoap0uzxgJhlzMl+tmaXgJ2WeU65rREoUWMrU6O8ElXU/LpzfkUBG:Iqs6TwRQ5przXWl5lTMrZLuj
                                                                                                                                                                                                        MD5:9906AC41BE1B73D6EF6C54E19ABFAB07
                                                                                                                                                                                                        SHA1:72E10D2A7139DDB127E3DFF3372F0BCB0CB1CBD0
                                                                                                                                                                                                        SHA-256:42D8373A4613F479AAA306CF4B979FB839ADD5A1C33630BC0FAC2DDFB57D9450
                                                                                                                                                                                                        SHA-512:4C004772A45D1FB0009BF07B9A18CAE31AB388CE3CC89846939CD268214CAE27C0EFE86AF6D1923A9225D6FC7D7453BBA292886685354E24315E4954CBC5F869
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/04/daa90128aa3b47ce84a82d37b1917151.jpg
                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.......................................................................Z...."........................................D............................1..!"A.2Qaq.#B..3b..$R.....%7CFrtu....................................7.......................!.1."AQ.aq...2....#...BRr.................?......qrY.wv. ..{....e...m..aD......._g.M.~}{..i".B.Y.T$.#.A)... ..C.w.n...Zzemcp.,.c.Q\.yR..y.....h..RU.i..Pr..;f.V.%2f......q.r.t..q..6..BJ...S-.xY...DT.).X.>...8.kU}..ie.;..O.z..........g'.3.V.h..qO.L.k..h<...i...V.|z?.s.h.......imUQ.Q......`.>$.}8.ejJ@\.....](R.P#...J..op..)..&."..@n.U.4..<...X...........4c./>M.6.}..-5.z.....-.....z.$..fQ../.&<...x.../.G..O.9...w......|=.He3.......E..U./...KF#.Ki0.2..U.E......gQ+&".!uL.....a..O.HP.F..NR.$n....c.a...6...D.....o..=_........UD".r.L.7c... ..........e.........>. ...~..u..h+..H.....4..Qf..i....q..;|8.....kn.\Fa7..f.j3k....K<.......\.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):21729
                                                                                                                                                                                                        Entropy (8bit):7.979442194130778
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:YlrXRLcmytlr343XfdGomIiB4UG18fDiC6KgdCq96p7gucrcQx0j4Dh+c3LPfChP:YlDRLz84XfZmIiB7GNC61TucrL0j41nI
                                                                                                                                                                                                        MD5:51FED9229FB1422A4D546A3A6C7B0811
                                                                                                                                                                                                        SHA1:B9EB0FE1F722E3042B39D3E4D566E950B025899D
                                                                                                                                                                                                        SHA-256:DB523131E37E06ED867792191CF79144644C3F99C982BC74DC5D57B2CC6D950B
                                                                                                                                                                                                        SHA-512:3D8A3CB30D6BB395233E821244E71166D1977D16F2C599299797A799B97909E8C67D16030281A9FB8578B3DD2D051016160120FB75AD5A53057E0561984CB985
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/e3c16ca65aaa4b89a14042e7aa2b9e33.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.... .IDATx...g|U.7._k.s..B.Q%@`.0%...a..I\!.....f2..LB..).N.<...$..N&.;ni......$.(B..~..k...$.....{>.wt.9{..z.t...B !.*.BD*p.....`.TUI..F........V.8..%2..@@. v*.....).HU...T....7.*.y......^....>3x.o)...........x....3.!y.W....~h...0Pq..f.*..@JdIT.D........3.8fb.....@..).X.%()..h..D..(+..x...H!.....c.3..'.....$. lV!....(....b.@..%...H.Q.r c..#...@!.p.L......T.HU....m. b.p.V..RQ..JD<.uB..V...........}L........./p..r..i,.../..TT.2@".L..k..Dq.d....D)$.B...X.9b..[..1..s.......P"....U....S......,4..P...<.$...w....u.3.*..).^..c...p...l...A..(....1;..W|...2....h......`.Dp$..G..9u.$S.._.q...5..B..3[.. .....k.....?D...wh...x..D........Nx.C.9.[.r......2.....p.SZ6....U.`..(e.....w...t....d...........#f.&ub....s.9.._.k..DF. .l>F.-B.f@0C.....^...{.).....?......[G.....R......Y!ae..cD.....s...\N..0P&Pow...@..1.X,^.........3..P.0.B...M....1d/........`H.L.G$...?@...c6.m$..I.w-....p....!o.}...~p.Au....q...b.&..U.. .H..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 200x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):15436
                                                                                                                                                                                                        Entropy (8bit):7.986536987773578
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:6GCHIKGOHzwKtyt7PJ8KnrWZgJldu9BlUtJhM905M3mOCc:6mKG1tB87ZgJlkUtJr5MWLc
                                                                                                                                                                                                        MD5:70C9325D0D034430861AA06D683E60EC
                                                                                                                                                                                                        SHA1:77C79BE8D671FACE38D67A3A407C9923A26FBD1C
                                                                                                                                                                                                        SHA-256:D8B1982A58A686AD0A4B5473A7BD697978A1C6B640D70ACC36C7F769DE60F507
                                                                                                                                                                                                        SHA-512:2F03015009C0F0CAED7B7FDDD03BA1C00718829CFBE68A37E75CF1F5ED3F2CAB79E0B17E1F79AF3E5EA2A3ED889FF2EE7C7D2F40D8E31AD282ADBA151EF4CFC0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/news_ls/OXSYIo3dwaIFzrne9Ph_yZkHyMxoJocmGjNhg0eaW67G8AA_200200/0
                                                                                                                                                                                                        Preview:RIFFD<..WEBPVP8 8<......*....>...A!.B....a,`...p..........<....K?....G.?......q........................._.H.S.3.].3.'.s.G._P.._.:.....?w..?...............o..@.....?....W....).f...G._......#...o.?...Y............z...m...7...{....}G}......_........f..._..^...W..............y.7.....g.....x.....[.w.?............O...?.?z?............?..?........G.G....>._...A...J.v...`_. 9;.I&.....V..3I..c....t~.i.../..l..H.m.9.$.A.I.9P.|,...!...>9.Jx.l..g./.j...+a.\T..g...$c..LM.......O...k...m.N..../.[...[.9.v...t........?!....%..w..xQj....Q....$3j_.E.9......;...@.`..._z.`.C!BO.^@w|..o+.V."...K/.y.%.......+.)....$.....y.=...RY$=-Q....W.5V..Q.==Q.P].i.gc.....9..?.......(....~.N.^.}Q.....m...d..9d.....(..DKSo...@.....t$....O...E)/..`F.........C.v.......N.A=..._'s....Z.t........[*.g#*.7...{.0.1gw.*..{...u6T..)[.*az.m......W..4...Z."h..Z)....&...J.....1?...)....ef......R._.q.....A..]dy..L3...T,x.Gy*.-.i....$...=...j._K....3j.V..+....*..#.0$..a3Rv$..2S.<...x.<.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):21225
                                                                                                                                                                                                        Entropy (8bit):7.9664771900410605
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:XZbyrMrzBXKxVefyrUY7BeUnTesZYilWip1OHrBe1LIgDygG2aqVgrKegQYV:XOWzBXKGqrUY7BeWeO31OHrkmLPqVifM
                                                                                                                                                                                                        MD5:546285A335AD8F5189F721CD07A26736
                                                                                                                                                                                                        SHA1:330A07FF8597F89B86051EB22F9711B589CB41AB
                                                                                                                                                                                                        SHA-256:095F530E66156464A22F156E9F4A459497484354EE6B601D9B180BBEBF3B1F34
                                                                                                                                                                                                        SHA-512:CAC6BE592B3707BCDD70E890E3280F98AFC65118500B0507402BC968CA9CE04875C5419882748E1E43C794019ACC3BE55627B952BAE8E592DE27A628D6485279
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/b075d7c160ce4a11a5251c497d5168cd.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:42362683F04CEF11A824CA6E2385DA7F" xmpMM:DocumentID="xmp.did:E0A6F6FD6DC711EF89FDE47B32198DED" xmpMM:InstanceID="xmp.iid:E0A6F6FC6DC711EF89FDE47B32198DED" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C9FC43D9C76DEF11AE4FE6A954B90E78" stRef:documentID="xmp.did:42362683F04CEF11A824CA6E2385DA7F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...................0...@...R.................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):24133
                                                                                                                                                                                                        Entropy (8bit):6.005273336963467
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:Bk/o6BuRIHKeMvD8zklO2XpOAZhQR+2HO4zf299BqOoljrrQqc0dDOlq5Fhk9wmZ:c1Bu7rgP2/AFbOTfGnMCdDdAOkGc9
                                                                                                                                                                                                        MD5:A772367E0A9B3FEDE35EEB1D7B981650
                                                                                                                                                                                                        SHA1:3231848458DEC5BFE5FB01360A1E3A5193487ABD
                                                                                                                                                                                                        SHA-256:D587CAB0DBF944752A7CA392EF7BE4A5DEED3AB5D91697459D8AE4221166EA14
                                                                                                                                                                                                        SHA-512:397D4D16815CC2C943CD001485C1E32994441E7B2A8F500CD11E237B94594CC80D0E02577A63228CD37424B152833473A40A794388D84607AE87A41358530531
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://api-applet-20240929.kmsdnnn.buzz/zodiac/number/list/2022
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 304 x 116
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6481
                                                                                                                                                                                                        Entropy (8bit):7.808975614385335
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rDvVlhrTwfIHFDgG6SSo10fhl0JVZjiSH:nHHFDlmfh6b04
                                                                                                                                                                                                        MD5:2DE02B22DCBFA23B0B1F04B74B055190
                                                                                                                                                                                                        SHA1:6996ED45741E120C7742DB49B1D2231C2503A5C2
                                                                                                                                                                                                        SHA-256:5484A01CAE07BBA3EFC40AD0E1BE2094FF62324775400E664D4D427528FCD170
                                                                                                                                                                                                        SHA-512:F10860BACB260E45C64EDB4F1820EB95772F8C128EBE4ABA4EB01D85CF9EEE0A38328A14AE41E3098DCDF3276472BBF5179EF856EA8952AEB6E5BDDB78992E49
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/gif/49.gif
                                                                                                                                                                                                        Preview:GIF89a0.t..`.....a.......k.......&.......X................B..................3........}..J.............?..................c.t........t.u....................a........................F.E.P.........Z........,.\........................[............=....O.....#..........................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8c777786-03fe-4f80-9ab7-9e71792e34ac" xmpMM:DocumentID="xmp.did:A85D445574F511EFB334A534AA31A65A" xmpMM:InstanceID="xmp.iid:A
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4428)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4429
                                                                                                                                                                                                        Entropy (8bit):6.012779100677352
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:dz1cGE2kjCPle/GXp4a6fhwVIiwZBdEI/7LBkquOGvyUmZoFstYeg3T:dJcNyPleeXqhlxZrEYHBkuGYY
                                                                                                                                                                                                        MD5:D41826720C6178C5023F825C09AB7284
                                                                                                                                                                                                        SHA1:5BC1E69B31D9484B36EA6185C5607C0A0E643143
                                                                                                                                                                                                        SHA-256:5CAD124AA1A435A9E39409A02F6D7D8CB336E71196AC5092AC6D7767819879BE
                                                                                                                                                                                                        SHA-512:9CA013DCA16831D363AC36C1900839E8A07445189841FD8B1E1366B2A0CC7416A958B8F61272923B49DE200D5197DC481C0D4223E8D62B17BBB770ABC95E6E33
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:const A="data:image/png;base64,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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 30 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1858
                                                                                                                                                                                                        Entropy (8bit):7.260243493941351
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:u1hiyWwh82lYSKwAd4OV6T3xyJ3VNthAdfGNjRjHiAWI7sDijeJccs9hTOWb/MID:0uvnLrdvY8J39ydfyRW+7sDijTNOse6
                                                                                                                                                                                                        MD5:588D6D21473B065DC4CD04F1CE91F577
                                                                                                                                                                                                        SHA1:F4FCC0D90B72477A0E402013B865AE71D2FF5E37
                                                                                                                                                                                                        SHA-256:8C4FE98BA8C9714C400857FA28176E06A408F575E4A19BB4652FF201344F21CA
                                                                                                                                                                                                        SHA-512:0D0D3648C7B1A7C7A0645A544351A0F079BC64389781E8F42FCEA218BD382D273C115A98D3CDD070734AA6F1D8E86D172FCD33376E4867904DAB6906D5DF3E62
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............v.......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C3EF72AE12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C3EF729E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>u......bIDATx..YH.A..v.E."(..@!...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2075
                                                                                                                                                                                                        Entropy (8bit):7.383620578903287
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdRT8J39ydfTWQmzpBMUjm7haRWWYgUrEDM91kC:7dNgCfurpq0RsBem
                                                                                                                                                                                                        MD5:12382E7EACC00AE5D0A95052EF5A1C0E
                                                                                                                                                                                                        SHA1:4F7E245210B3598E2F72622A3129A95009931792
                                                                                                                                                                                                        SHA-256:39E661F0A0984DE8FFAFAD6D3038CEC5B267CFF82A67028909CADD807423F54D
                                                                                                                                                                                                        SHA-512:22155BCE6C8EAEBC32B572B2367ACD1BFB2FF6F38D806167630797030DA27B62FB2E0BAD9A391C15E9E8475776724BAB00E3D3583D0700A4DED140B50746950D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/36.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C9751A9E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C9751A8E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>x......;IDATx.VmL[U.~....t..ee8 .d
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9322)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):288083
                                                                                                                                                                                                        Entropy (8bit):4.648966080985865
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:lbEWxCVhzqEZjtXxkORpDkmKVbbwf+5FW51xSin:lbEWxCVhfpDkmKVbbwf+5Y5zSin
                                                                                                                                                                                                        MD5:23D2BD15C8BC55465837BBAF14EC0E88
                                                                                                                                                                                                        SHA1:F9C3A2D546B4E9CD632BD718E6E4BE517BA38D42
                                                                                                                                                                                                        SHA-256:545AC1A1AEE943CF9508A5D809E95928EA1AEB90FA7826A58CB6BC0837C05127
                                                                                                                                                                                                        SHA-512:6826068C7EDD7E93D93663DED97CAC0AC8A2A6892884BA7EA881DBBCA56D916A7FA5A02B92833B37D733404A3F571E605EED71B8F3ADD7691FBBEE51BA15A281
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mat1.gtimg.com/qqcdn/qqindex2021/pc-home/index-2024929104450.css
                                                                                                                                                                                                        Preview:/*!*******************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************!*\. !*** css ../../node_modules/.pnpm/css-loader@6.7.3_webpack@5.75.0/node_modules/css-loader/dist/cjs.js??ruleSet[1].rules[0].oneOf[3].use[1]!../../node_modules/.pnpm/postcss-loader@7.2.4_@types+node@20.9.4_postcss@8.4.23_ts-node@10.9.2_typescript@5.4.5_webpack@5.75.0/node_modules/postcss-loader/dist/cjs.js??ruleS
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1791
                                                                                                                                                                                                        Entropy (8bit):7.21291725646185
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:g31hiyWwh82lYSKwAd4kF6VDKT3xyJ3VNthAdfGS4oByXBD0qUGw5sNerfqW+jn8:gFuvnLrdlQpK8J39ydfio0D0qqsgkTRO
                                                                                                                                                                                                        MD5:A5364D7D864FB318A1BD58DF807B5A5F
                                                                                                                                                                                                        SHA1:A675895597330C4EEC9CC262451EB21FBA02D4CA
                                                                                                                                                                                                        SHA-256:3399E474DC7BA1DB042A1A1F37A1555365BDC0ED6A23F82E99135F4B29DEEFBA
                                                                                                                                                                                                        SHA-512:B2388C4A255CB42DF18ABCCB5A832B8AEB47C02F7FA9855BF1EE31C138173DDEC31179097178F26AF79E63B668596B19F72D5C887776E51CBBFE0427BF907237
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/25.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CC87483E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CC87482E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...o....IDATx..[H.A...m.eVTn...XX.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):17277
                                                                                                                                                                                                        Entropy (8bit):7.9572636259486895
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:nPRuOs2V1NwJx17aQ7/R/ZbanMlh1aSghmqBfKvyaLfSFB:bhV3UxhaQ75NPeSghmqxCYB
                                                                                                                                                                                                        MD5:62828F79F0E3A05D98583AEE3701DAB1
                                                                                                                                                                                                        SHA1:4FAF348E3D3F40640025CC0426A75CEE323B8412
                                                                                                                                                                                                        SHA-256:1DDF629B7F2D93B17C4E8FDA5DF52A8B4EEA025216A2B1E0643F6FC30922B8C7
                                                                                                                                                                                                        SHA-512:18193EA656B630BFC78AFCAE0CA7D5812425B835FF358E8C0BC342EA9B598D2C51AE221AA5888195E845D655ECA4DC28D0340F2D5563A3E1963E8BAA3C3972BC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/5649bd2ad1204b5b8827852aea51054b.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:477b5e1a-fe3b-4307-af52-de631947094d" xmpMM:DocumentID="xmp.did:F9C110A5495411EFACD3F059B027EBA9" xmpMM:InstanceID="xmp.iid:F9C110A4495411EFACD3F059B027EBA9" xmp:CreatorTool="Adobe Photoshop 25.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1296acd3-e801-4e9c-888e-047f8d670028" stRef:documentID="adobe:docid:photoshop:23b28a9e-d0d0-ed41-abfe-48614da5f564"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 435 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):58158
                                                                                                                                                                                                        Entropy (8bit):7.990445628786607
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:DsZ88+GzI2Ztauy6/lPeDX/UoT9FWcfvUR07EKH3la1oW:4qa9Z4M/lPeX9FpfvUR07EKH3mx
                                                                                                                                                                                                        MD5:AE8A1D16FDBCC172DD74D6D9CEA39679
                                                                                                                                                                                                        SHA1:221BA2A051CD885A5459DC60C1C1AF066EEEAC7C
                                                                                                                                                                                                        SHA-256:F84B18D1A4B4B042339AA726C2C3687FDE92FBDC18BD92363A29C171215A71E5
                                                                                                                                                                                                        SHA-512:81790AF2BC2592F44692EF1187BE65D17D221A54CCB11B897F26DF46826248B43671DB708D9921F421A7EB0549C00D9D5B6849635D55B55207630AACB42D36A0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............j..k....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..!8..!8.E.1`....IDATx...w.f.y...w...TU.]..nd...)."E*0(Y.Aa<.,..w.}..^^3..c{f.....F...H.e+Y."EQ.(."......@w.s./.s....c..n....M.A..Z.U......~...+....+..2...'...+......X...VXa..^.X...VXa..^.X...VXa..^.X...VXa..^.X...VXa..^.X...VXa..^.X...VXa..^.X...VXa..^.X...VXa..^.X...VXa..^.X...VXa..^.X...VXa..^.X...VXa..^.X...VXa..^.X...VXa..^.X...VXa..^...jGK.b...R .8+.)...\..............W...r.[0X..../.e.\.Q.eM....d..@.^@g]..?_a..^..u..A.L..1..@..'_p)...|....a...'..9..]..eA...o.._...T.x..h..bK.{...{..9{..rP..:7f...... .R.J&l ".(".F.1.pr.5P..w}-..[.k...<..:..c}.\G.%I...0..........`aS......7~`.k.k.i.@.Z.~n..5 ]......Cz1.X...].p.E...v.....R.8Fl/p._......8=.M.x..?.+..#.A`..........iR. F.../....l..[Q.wM._.}.Ay1/...}q...^.c..cu._....qV.`....#I....K...C..m....V.f...._.......GbI".(b.1..0 .8..C..$...aN...<)v...(.zR...l.c.)dK.<.`.&...bXJ.pxQ.......X8!.ch..ybV!8.D...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 1080x1512, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):395873
                                                                                                                                                                                                        Entropy (8bit):7.920821906432541
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:9r78iRmZpImixatId8yR8+WhSDDv3bmBcuJ3XiInfZkMdf1bb6VaN69oXL:x7BWpImNId82Wh2K2EvOMZ1+5KXL
                                                                                                                                                                                                        MD5:8700895E7E816C55E2B6AA61C07E48EE
                                                                                                                                                                                                        SHA1:66AC35371831451499B4F4AC636BFCFF7D5DBAD3
                                                                                                                                                                                                        SHA-256:8A985F22F4DD9CC994B154C305D43A60CE17AB7DA87B85AC40B3FC347542221A
                                                                                                                                                                                                        SHA-512:326B84340B536B81EEDBF870F8A52E01980BC702EE4772EC1D04FE56379147B1CD3EFBD192CFA347E699762FF8E0E48AB953D91D68FDB9A9DC02804DE115E07E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C.........................................................................8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*.(....(...J.(.....)h.(....))h.(...)h...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.......Z(...JZ(...(.(......P.E.P.R.Q@.E.P.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 800 x 250
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):424297
                                                                                                                                                                                                        Entropy (8bit):7.980178584217579
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:rZGbqe+GCvUA9wuO3FDftO3FDftOr8tnZBPMpoYvTMpoYvTMpG:nYCvUru0DF0DF1ZBEvAvp
                                                                                                                                                                                                        MD5:D201D6B3B8B88B5A0FE45A90E770E34B
                                                                                                                                                                                                        SHA1:ED0254FADCD67CDC67254DE4A56325D2515FC81C
                                                                                                                                                                                                        SHA-256:74B2F39CED6C37913695A77D93D18A6B88EEC44660B8319E846251BAF8E7FE52
                                                                                                                                                                                                        SHA-512:33E52514D5E2F5ABD6C1A822A79F903CD161833C8CC394AB1FAA6F567B1BE7779E35780746585BC94A2558AF7064B39924EB4C96F37271C4252E2A33D6A92F82
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/b14995b770414affbb1ee46b65155bed.gif
                                                                                                                                                                                                        Preview:GIF89a ..................Ue....<.A......(.'#......jq.....).k........i....e.......h.Q...n.............R....G)..I.......P..S.Iv....n.kkk.MS.....o.(....8...+..1qT...M............qz............W.V...rp.......S.U..X...q ......$0.(....III..z.9..........d5.....(..d..hj._.'.rh... [......ia..u.....W..{................x.`..)I...............e.....(........%.Z.........U]..uF........g7 .....e.......(.........)!....I....a......;I............A.....e.....e.._j...y...0.ydC........0.<jSZ...............n..X......."..}l...^.._.F......r$....j.y.....,F5.&.........rq...|...QQz...eA......AG.2.......].....9.....V..h...Q..U$..............m0N.........,,(.6V.....Q......b..I.1...<MY......5...............Q..........3.........................H...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=3, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-10T23:32:47+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23603
                                                                                                                                                                                                        Entropy (8bit):7.954685896067689
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:9noQpnQEStjmXXPqsuF4HjnnrKf0bTymYjB0mNf+Fq9gGrTzqlBa7MTz0QqH87Bp:loQpJPqsu2HLnrlbGdMq32lg7Sz0ZH8z
                                                                                                                                                                                                        MD5:D88AE37F245E56DFD7C674C4DEA0DCC8
                                                                                                                                                                                                        SHA1:952EEEC14A4B9F8490ACFC26E24632CA2E1130B0
                                                                                                                                                                                                        SHA-256:88533AD80EF5B28E43A4364187B9F9954E3BBD2181DEDAFECC8E963983A6EA52
                                                                                                                                                                                                        SHA-512:EE01C3D8A3976EB1F1196352139567BB12EC9D0DAC9DC3C43800F78AFC65D244878FC0FC875AB6298C33401E6A535598FC74D19BB9C6602621D0AF7A5A5814F3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/%E5%A5%BD%E5%BD%A9%E5%A0%82/2023/10/90409f80730541af8d9cbcb9ed435f82.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.......1.......2...2.......R...i.......l.......Adobe Photoshop 21.0 (Windows)..2023-10-10T23:32:47+08:00...........0220........!.......................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-10T23:32:43+08:00" xmp:MetadataDate="2023-10-10T23:32:47+08:00" xmp:ModifyDate="2023-10-10T23:32:47+08:00" dc:format="image/jpe
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1640
                                                                                                                                                                                                        Entropy (8bit):7.079880952473446
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:g31hiyWwh82lYSKwAd4qVtT3xyJ3VNthAdfGZ7iylNfAMOGqdvuJ2NLuSGj:gFuvnLrdH/8J39ydfE7iyToNGIGENLU
                                                                                                                                                                                                        MD5:A23FC6C3334CABD40A96BE0204CFABD4
                                                                                                                                                                                                        SHA1:C73262C77F4BC61A1B2C1B8EAE4E73128B7BFF66
                                                                                                                                                                                                        SHA-256:3FFEC5E0354D26A30BB70B1ECAEAC6AA84599AD93A9B1FA0534E365923BF9EE3
                                                                                                                                                                                                        SHA-512:62944B95EF46543ACAD426092071EF61B206961F89322BE67BAA1265975F1AB9AA1863D47690CFD598DACB61186FF0321CD08613AC56546A61071FB310832A1D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/29.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CDA4F16E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CDA4F15E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>M.......IDATx..KHTa...3........F..$
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=85, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=135], progressive, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):42208
                                                                                                                                                                                                        Entropy (8bit):7.547116632469779
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:cq79D8uKfMaYePiD8uKfMaYks8UAuaslLJej5bR+7fcJ3gZbULElC:bwRswRvUAuUjv+r03g8EM
                                                                                                                                                                                                        MD5:B53DB8DC1FB36B34F162B969996986E6
                                                                                                                                                                                                        SHA1:72511ECA69D2E96A414C34D205269D547017D32F
                                                                                                                                                                                                        SHA-256:7CE3AEFCD7344E013581EC825EC1B7DB16964A53E23BD26ED49C344255F0209B
                                                                                                                                                                                                        SHA-512:D7721F711BDB5E599CA601401EF577B34900670CC8060D1642E102480FB3187D2C46C622548917893A8AD7902AA1CF665354940C801211EFDCF3692F13AF9354
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*...........................U...........................................................................(...........1...!.......2...........i...........$..............'.......'..Adobe Photoshop 25.4 (Macintosh).2024:09:26 13:29:47..............0231................................U...............................r...........z...(...............................].......H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................U...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..).x{.:...o$..:.%...EA.Uc..@.....7#..^..3v...h..T..e.[E5...>..}.}['o.._
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):123
                                                                                                                                                                                                        Entropy (8bit):4.560776341862528
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:JSyFSB+oLDagYzIVQNtX7AeJCMNYEL8KbZZQLKCv:O+C7WoQNt3JCM+ZKbZEPv
                                                                                                                                                                                                        MD5:A71BA0E12BC68397ECBDC0156F8DFC5E
                                                                                                                                                                                                        SHA1:C3135CFA9F42E5A15658A598D77F54DDAAB6048E
                                                                                                                                                                                                        SHA-256:6328A10854E43F958D7531B0DCEB42946B13625CF9E14EB6EA8927262D3CC5B3
                                                                                                                                                                                                        SHA-512:63FD78132221648E2B097EF5970B4C9252418E1A000031BA4B21BDFBCA95CC2D1B9A3D653EE1AFECD6E6F49C27B1D9E1928F438E10E3D52E61890E68233FE4BA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{b as o,d as s,A as m}from"./common.js";import{r}from"./router.js";const a=o(m);a.use(s()),a.use(r),a.mount("#app");.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=3, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-10T23:32:47+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):23603
                                                                                                                                                                                                        Entropy (8bit):7.954685896067689
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:9noQpnQEStjmXXPqsuF4HjnnrKf0bTymYjB0mNf+Fq9gGrTzqlBa7MTz0QqH87Bp:loQpJPqsu2HLnrlbGdMq32lg7Sz0ZH8z
                                                                                                                                                                                                        MD5:D88AE37F245E56DFD7C674C4DEA0DCC8
                                                                                                                                                                                                        SHA1:952EEEC14A4B9F8490ACFC26E24632CA2E1130B0
                                                                                                                                                                                                        SHA-256:88533AD80EF5B28E43A4364187B9F9954E3BBD2181DEDAFECC8E963983A6EA52
                                                                                                                                                                                                        SHA-512:EE01C3D8A3976EB1F1196352139567BB12EC9D0DAC9DC3C43800F78AFC65D244878FC0FC875AB6298C33401E6A535598FC74D19BB9C6602621D0AF7A5A5814F3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.......1.......2...2.......R...i.......l.......Adobe Photoshop 21.0 (Windows)..2023-10-10T23:32:47+08:00...........0220........!.......................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-10T23:32:43+08:00" xmp:MetadataDate="2023-10-10T23:32:47+08:00" xmp:ModifyDate="2023-10-10T23:32:47+08:00" dc:format="image/jpe
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-12T14:27:44+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23712
                                                                                                                                                                                                        Entropy (8bit):7.936740114609741
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:/ogpnGZPoQ9qKd3xcXyqv4FT6063DxFokwA0VBs8UuXkD5yHWfr0sTTet6AfUIbh:/ogpGyX2FmzFoRjs1uUDQHG0sGAAfUIF
                                                                                                                                                                                                        MD5:8980405E72A72023E4A34F0442FD616D
                                                                                                                                                                                                        SHA1:31ED4A3C288C18A6640053BA0CC1A69464755525
                                                                                                                                                                                                        SHA-256:C8CA3EAFF8E5DCAED95E9C2E47E256B62DA179BDF14DEBB92206FAF036EE619E
                                                                                                                                                                                                        SHA-512:46AAB87C1D045B31FFCD987895E7A853505673E54C59179EDF7B1CFE71189E67DA7AFE51E84B68D5234F30E2BF7ADEB4CEFD9C496D3C1A8A1A96119F7C1C147D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/3af51aac0c0e41329a2c0bc8ade695a2.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop 21.0 (Windows)..2023-10-12T14:27:44+08:00...........0220....................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-11T20:44:37+08:00" xmp:MetadataDate="2023-10-12T14:27:44+08:00" xmp:ModifyD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1770
                                                                                                                                                                                                        Entropy (8bit):7.2081208960564185
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:g31hiyWwh82lYSKwAd4ZV0T3xyJ3VNthAdfGyjEad8xv+VeW988Pfm/dy6XkaHm+:gFuvnLrdQe8J39ydfUaZNe84dHDTL
                                                                                                                                                                                                        MD5:4F556AE0EBAA16223BF92628ED2C74F2
                                                                                                                                                                                                        SHA1:02CB189A1E37482C814A7179336BF106B4647382
                                                                                                                                                                                                        SHA-256:90C3AB092ED4C53F160047645D980296328889A2943E5453EEAE20F04685E1BD
                                                                                                                                                                                                        SHA-512:43839310A172A6B871946B6171E11886A3A2F85319A19FB2DEB3B1008716AF43F791A715E298A2012121CC5C3B755364918E619B35B4A60EED38D3B22383DE97
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/14.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C9332E9E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C9332E8E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>(.].....IDATx.V]HTQ..{wMe..B..4.. .
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 42 x 42, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1310
                                                                                                                                                                                                        Entropy (8bit):7.101152315829084
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:ZCsD475mwuf1uRgW8viqaqa5PDLX42qFlShR5EsCXS1otzPNXxza7Z2EM6wxc:LDimz1/W8OPTqgRAXjtzPNB2cEHN
                                                                                                                                                                                                        MD5:F5991799FD459E82590A3C45468BB94E
                                                                                                                                                                                                        SHA1:E61D71F54C7C4222BE4B558B10127D4DCDC9B97F
                                                                                                                                                                                                        SHA-256:E56FC5B3F983EAAB211460A6C3C8B36302C541F0794E5D89B76B3F5C5B641241
                                                                                                                                                                                                        SHA-512:8F61682D2D43F4E27862BFF514F88C12E78490725A9485B4A3D90F020580C6729AF704D37060C629F5832A9811575FC32F3BF2218D0F05659048A5D02802A97F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...*...*.......9i....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...hPLTE..... ...............*.+.).(............... *....*.*.......+.*... ......+.*.0.+.+.+.0.+... .. ,...... .P..P.0.+..P..Q..R..R.(..P.....Q..Q.,.,..P..R..R.*.....R.*..R..Q.(....+.*.......+.....R... .Q..R..R.*.....P..P.(... +..Q.-..S..T...T..U..T..R..P..P..U..T..V..X..V..S..U..S..T..U..S..T..U..U..T..T..V..U..U..U..U...+..R...U.....2....stRNS..`..P0pP @...@...`...0..0..._.. ..`. .0..@P...@.@``...... p...pp.... `@...PP@...`. .@. ..0P...p..`.........bKGDwFd......pHYs...%...%.IR$.....tIME.....1:?Tp`....IDAT8...C.A..0.|.X......OMH+M.iOz....L.R..............;.a.;3.!H.s...bu.b........N{..u9..R.I.M...1..+......H.Fl\......W......!L..[....H."..#....(r.G.+8.x(...;...~.r.O\._....`=.'~ ..d&8.LY...2fg.. J:+@....q.L..eIr..QN.*t....X.{.|!.E.T.....$....*8..[2Q..$)l..D..Yp._.S.[4..-.>4~....6K(B.AtY.+...]5U..f.;..:..F_p.kkR..L2..z.#/..J.?...5.5y
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 750x288, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):17343
                                                                                                                                                                                                        Entropy (8bit):7.761054090434617
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:bScVmPAq3272DPOJ8dAobyuqSF9gv8TKg5UECcSpLD:bScVw32MPOJPeyMg0xW
                                                                                                                                                                                                        MD5:F65495A6B492615B9F3EEBF2D072DF86
                                                                                                                                                                                                        SHA1:7A6CF06DB1F6A45BE52AE72E3386661F1A8DE747
                                                                                                                                                                                                        SHA-256:2A4A815BC9719B3C116C6A649C0615BE5B361C11510AC83C4B6E7E77481E55CE
                                                                                                                                                                                                        SHA-512:C0AA91DD78672B5B1B987B6B2FA2AF1A9D9C9C05CFB2A12E2D6ECAECB1D8B98EE0C75E984DCD592F3D3AF8D283394F78A9D332EA126BCE21D939DEFF599753BC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:9A4E43D4AF8C11EEB2778E3A3799F4E3" xmpMM:InstanceID="xmp.iid:9A4E43D3AF8C11EEB2778E3A3799F4E3" xmp:CreatorTool="Adobe Photoshop CC 2018 Windows"> <xmpMM:DerivedFrom stRef:instanceID="D75098DE18954DD5180ADD4901734AE3" stRef:documentID="D75098DE18954DD5180ADD4901734AE3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d................P...G..!...C...................................................................................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2040
                                                                                                                                                                                                        Entropy (8bit):7.640364332700223
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLqu9H7ey9FmG1w4EilR+Yk1HdevJvdjudmLj:C7eYmGH+YxvJhudm/
                                                                                                                                                                                                        MD5:280AC35E78CA856E745E11346681522F
                                                                                                                                                                                                        SHA1:CA254C1AF8EE44A33F37C1A40F1D536A2D6DD28F
                                                                                                                                                                                                        SHA-256:C587638006BC8D30645BB92F82D74C6E0168075421129B0113E969BBAFA0D457
                                                                                                                                                                                                        SHA-512:74DD0B50E14BDA828C7728B202530C2FB0DE6BEFAECBF8551C9EB4F2AC35552F89AAD26A24EED1C0133C94F10A23E6A792DC5672BDD593A3ED08A46B3A8EA0FA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/assets/images/avatar/117.jpg
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."...............................................:...+...V..6.x.8.y7..QF..|.5..M.S....]./.57?q....,.q.m@...Y...bl .T...li..tt.K.t...71\..o?.......*....C.#.^...L.r.X........................................x..8....p..H.E.C.DU......................................f1.....`.E..j.H.....o.../......................!..1.A."Qaq2B..#.$S............?.O.d.2F..!....p>#..2..l.a...o.s"....}.c..Q.k#...f..0..@...Dx..r...[_...#...m.zs.u......y..K..R.j....~.j[....p......G.y...S.@ea...'.........)8...p.?\......o....4..[.I..4u..i'8.....+]g/./!J*...gx.uP=cK..../.....J...xM.rrd.._....g...E...<)..!.C....n<.S;.$yY.....q.lu#....rzP..DL.Y...e.r.No`..R..xy.4b9....M%....r......._.d.....A.`N...xf..C....`....h.......Z...$U..].k.....{.9.....I...1.lo.IN.V.g.y"a.7.$.$...Ph..#..>.a......f......!Z...>.{..`t3....3..V..{.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1640
                                                                                                                                                                                                        Entropy (8bit):7.079880952473446
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:g31hiyWwh82lYSKwAd4qVtT3xyJ3VNthAdfGZ7iylNfAMOGqdvuJ2NLuSGj:gFuvnLrdH/8J39ydfE7iyToNGIGENLU
                                                                                                                                                                                                        MD5:A23FC6C3334CABD40A96BE0204CFABD4
                                                                                                                                                                                                        SHA1:C73262C77F4BC61A1B2C1B8EAE4E73128B7BFF66
                                                                                                                                                                                                        SHA-256:3FFEC5E0354D26A30BB70B1ECAEAC6AA84599AD93A9B1FA0534E365923BF9EE3
                                                                                                                                                                                                        SHA-512:62944B95EF46543ACAD426092071EF61B206961F89322BE67BAA1265975F1AB9AA1863D47690CFD598DACB61186FF0321CD08613AC56546A61071FB310832A1D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CDA4F16E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CDA4F15E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>M.......IDATx..KHTa...3........F..$
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (1610)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1611
                                                                                                                                                                                                        Entropy (8bit):5.094426864741377
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:+QEUGufJbuyFGeySohuexe2IwHtXPTdFQD:+72buWNySJe1NrdFQD
                                                                                                                                                                                                        MD5:09B3573D5F671C147876D698D723CE05
                                                                                                                                                                                                        SHA1:0667292D37CF6386D1CFC49F4383B5891130F7E9
                                                                                                                                                                                                        SHA-256:B32329CFA66D2CDA0A5725099EFB6921ABE3DD91623BE1ACF7DD2EB35A3EDDC8
                                                                                                                                                                                                        SHA-512:BBCC68971CED302A667EF6DB9DD7286ABAF7335C49715505EB883E90556D17486EF6CC94DCF9B59DEBE9590E528517A6809EE6EE29CCB3D58EBEF16AB052A179
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{D as l,E as e,f as r,s as a,F as i,G as t,N as s,Q as n,R as o,I as c,K as u}from"./common.js";import{r as d,u as v}from"./use-route.js";const[b,f]=l("cell"),g={tag:i("div"),icon:String,size:String,title:t,value:t,label:t,center:Boolean,isLink:Boolean,border:s,required:Boolean,iconPrefix:String,valueClass:n,labelClass:n,titleClass:n,titleStyle:null,arrowDirection:String,clickable:{type:Boolean,default:null}};const m=u(r({name:b,props:e({},g,d),setup(l,{slots:e}){const r=v(),i=()=>{if(e.label||o(l.label))return a("div",{class:[f("label"),l.labelClass]},[e.label?e.label():l.label])},t=()=>{var r;if(e.title||o(l.title)){const t=null==(r=e.title)?void 0:r.call(e);if(Array.isArray(t)&&0===t.length)return;return a("div",{class:[f("title"),l.titleClass],style:l.titleStyle},[t||a("span",null,[l.title]),i()])}},s=()=>{const r=e.value||e.default;if(r||o(l.value))return a("div",{class:[f("value"),l.valueClass]},[r?r():a("span",null,[l.value])])},n=()=>{if(e["right-icon"])return e["right-ic
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):625
                                                                                                                                                                                                        Entropy (8bit):6.000389876347352
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:YGKGZlQ9kf1szWWuzZdBok+aejDxpvAUzxPVZ51hAojowYL:Yd2Q9k9mVM/kxtzT512oU7L
                                                                                                                                                                                                        MD5:854D9D3A16D8D76344C588D41723091F
                                                                                                                                                                                                        SHA1:7AE16E30F8D7B1B0E891BAB7CEEA824C40CD9C04
                                                                                                                                                                                                        SHA-256:460B19D7C524A0131FB813C92F608CE25C0C128EF47A5A70DFC8382AF299ACA0
                                                                                                                                                                                                        SHA-512:2A34322A839D32C08AD81FD2458D7746C803B42C0A3F6F5BE84D6EDFB07C3779811E95B6F0FC6BF30D6D1B9836CC3DC4E362A3E7CAAF18FDC9F4056638D0B806
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://api-applet-20240929.kmsdnnn.buzz/version/all
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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","script":null,"extra":null}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 870x492, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):455800
                                                                                                                                                                                                        Entropy (8bit):7.984690643239159
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:XIHe7yV7ulPNcMjgx/VM4JLuGExHmoxpdgxgSn9Xvrj:7Yszgs4MjHmQALdvrj
                                                                                                                                                                                                        MD5:84D1F493641191DCE98FF099AFBDB9C1
                                                                                                                                                                                                        SHA1:33568AA5422897A564AB582DC84636A4C8AB1CEB
                                                                                                                                                                                                        SHA-256:B46EBB4A0E0FC9080051417D5AC8B955D16989A9FE11C710E4B72974D2AEF1FD
                                                                                                                                                                                                        SHA-512:3054F74B474AF74DFA9AB8CA8C8AD1CF001CA219076E2AC77C43DA4BBB3C13733468E94085092D7885C09C5A95DB03BC144B6941F7FC7C3C51C6A1BDF24DFAAF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.........................................................................f.............................................R...........................!.1.."A.Qa#2q.......$3B...Rb..%Sr...4C.5..&'DT......c..................................H....................!.1...AQaq.".......2....B...#Rb3..r...$S....C4.D..............?..t..Gos(8.`.q...."b<G..>.f.P...q |.O.7.c....I.`.....H.o2Q.f|...<O.........^...Q6.&w..?l*.....;.E.n...+A."e.........&$b&v..v....)J.f........R..&.7$.3..I..*J[..( .....Gom....G.i.F..K.;... ......z....v.X...x..F!...2..."3..>J|....x...<;O=..,.{.....c*.......Q......./r........'c>?.G..DG......~ . 9..a...vs.1...).....Y..7.r...x..&"w..'..L....}]>9M.p.t./.........WX-L....g...f+}5.Q.....F;e.Q;o.....x.oZ.o.*!`.$...k8%...;.a5.... ;...,.\.N.e...a.d.a.Lm.8D....Q3.m.}....p. d.T....{.bd.......p.!..4Gs`.G;.[.^...Q..!.......{m...#.*R....!.[p{8...|.@[sf....<..t...G}...D...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 700 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):66462
                                                                                                                                                                                                        Entropy (8bit):7.99604362731496
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:IRE3Ave5lBcpq9KjhU271Dir1AOglynITAiDstLyrNwk/Z12CfrD:Io54p+KG21irUqqPstLrm2GD
                                                                                                                                                                                                        MD5:FD27FB46C92A7413249493158DEF391A
                                                                                                                                                                                                        SHA1:CF174B62EE2438F36F0B7D0A97F75D2A27B0D5DE
                                                                                                                                                                                                        SHA-256:FD72748EF9BE09E2D023F370DCC0D4413FADE61BC8AC5D4AE528652D554844A2
                                                                                                                                                                                                        SHA-512:D471A11517CB78CBD024A4BC75165836D394D3016FCFBA9771E79B7496FE98CFA675749408552AC7A1205E7411873F5FC959CA4658C33F79D76CBCC2CB1973E0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U.....$..w....sRGB...,.....pHYs................CIDATx..w...u(.g..3..s..t...!....c...F...k.....K.'yiv.Kq.8.I.7b.'.;..m.(6F...BHB]W..S....G.K.....~...l.o.....k...h.E.k..k..k..k........Z..Z..Z.......^.^.^.^{V.'4.Z..Z..Z...j=...z..z..z..U.....k..k..k...ZOh.^.^.^.g.zBC..Z..Z..Z.=....z..z..z..z.Y....k..k..k..k....^.^.^.^{V.'4.Z..Z..Z...j=...z..z..z..U.....k..k..k...ZOh.^.^.^.g.zBC..Z..Z..Z.=.....x.."......E%.?.1=s.P..1......:.Cs.....%8.Y.n...8..<u......*....{.....+jj..8......F..X..~O._..G.*x]..F:..K....h.Cx.S........eB.I*6...0.....A.....>..-<.G=-O......P.~-.>...[..1;.O.VO..7.~;....Ge.)]..IOEF.,h...`..$.. .:^.....^e...........x.e&{.......L..#....p.......DM..BRX}A...s.1......=3......B.B.y6b.%p...r.....n"...c3.{N... .=.a8p.^......b....<...........d..zB8...z.Sx.)..hw....j.x......q.6B..F.XLO....g...{}.JB..co.JXA.Cg....G:.*...0...o."=...G.X.9..\....z...........H...O..G9.P..)..wt.s.{...JU.[..m.+....;.~.........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):29058
                                                                                                                                                                                                        Entropy (8bit):7.9701909375104725
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:d35+B2PWPbj8ymLbMfiW5S8EtXUR+9Ovp0pmsn:CoPWPP3m7Wo9UZvy48
                                                                                                                                                                                                        MD5:31B2A4D555918DAD8645995C72CBDE89
                                                                                                                                                                                                        SHA1:7D833D84147E38BD2F5F02ECCF4EC20FB71BBFC5
                                                                                                                                                                                                        SHA-256:1F0F01B704DBFF3D04FF6AA1829FD8972C39C72E22D30215195FF65EB980A0DD
                                                                                                                                                                                                        SHA-512:B76FEC8FC1177513C19DB3767290B2F3AAA3E9BA3E09CF99F05E806F999244B3714DE886F52E9B93E2CE5E09A62B980F24BFAEF6AF8E5848D60485DB8589BDDB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2510
                                                                                                                                                                                                        Entropy (8bit):7.42467997576128
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:tMhu18+/bwH3oLbZcy8MDu5PHGgf2ywn8/c4L6G6nXGLkK3A/ZVa:Cs1hMHYLX81f2yckL6Nngk/k
                                                                                                                                                                                                        MD5:5AC55BA43E7DE021364F1205C20301B3
                                                                                                                                                                                                        SHA1:1526375772525BCA87E6CEEEDE09CBC643FEE787
                                                                                                                                                                                                        SHA-256:98823230939A0A11280D7DB3899DD8C31330E3119091C3B731C8C1BED66724B0
                                                                                                                                                                                                        SHA-512:B4D3A7E0CB43565807D3649E1E78ABC9AED51F2A300B39A8556F58548608D55DEE16EFDF7D5B91AE48C253150E5E2AAEAEAE767FFD049A29B343BB426F4BE732
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/0116170130166_2842/0
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X....0...P..k..ICCP........appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................nALPHk......i...4......s....k......`.$...f5....]bYMl.Nt..Nw.[.........n..FL..m..3.0.^!..n.vw4...m...*..m.T.R.m.Nn...Z...s...Z...@.....FSrl.@X.PW(.......mN........P*.3..d@`@.&...5...X&@.a.DL...;.<|.X..TLJ.&=....f.....NY9C'..t.iF2.1...@.....CzD.n...n.vk....... .L.3..BJJ.;.:.<.......j.4.D..NPL.W......S.v..&b.....}?......8..!.Z.JK%V.E>.g@.)Y=[.....;.b."S.#r..(a"...|.Z..W.L....M...^m...d....T...#. l..".65..>3.lx.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (1688)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1689
                                                                                                                                                                                                        Entropy (8bit):5.182799385915096
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:1ewLIsAgopJyLpDW/8Z5QQspdfxLhRquvn:1j/Wyi8ZkpRouvn
                                                                                                                                                                                                        MD5:CDF5CA986BD8ABC78D9CCC1CAFD5558C
                                                                                                                                                                                                        SHA1:7DE5285E0E00490E1DD299C8B52B38552FDB37F6
                                                                                                                                                                                                        SHA-256:7DDED0DB9EF748E1F79591AA8A67CB3FACEA087CAB7DFA1E6145C489A6F37D68
                                                                                                                                                                                                        SHA-512:A83597C698E2C4CF1F6609D6226E296C9BCECB1469C86829788EEAEFC11A0BA64F4F58962FCF61FDCCF2E1DDADC48BC035498ED1A4AFA02A108CB22C3481A9FC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{D as e,E as a,F as l,N as o,f as c,r as n,a1 as s,s as t,aq as r,O as i,J as u,K as d}from"./common.js";import{f as b,F as f}from"./index6.js";import{u as p}from"./use-id.js";const[m,h,k]=e("search");const v=d(c({name:m,props:a({},b,{label:String,shape:l("square"),leftIcon:l("search"),clearable:o,actionText:String,background:String,showAction:Boolean}),emits:["blur","focus","clear","search","cancel","clickInput","clickLeftIcon","clickRightIcon","update:modelValue"],setup(e,{emit:l,slots:o,attrs:c}){const d=p(),m=n(),v=()=>{o.action||(l("update:modelValue",""),l("cancel"))},g=a=>{13===a.keyCode&&(u(a),l("search",e.modelValue))},I=()=>e.id||`${d}-input`,C=()=>{if(o.label||e.label)return t("label",{class:h("label"),for:I()},[o.label?o.label():e.label])},x=()=>{if(e.showAction){const a=e.actionText||k("cancel");return t("div",{class:h("action"),role:"button",tabindex:0,onClick:v},[o.action?o.action():a])}},y=e=>l("blur",e),V=e=>l("focus",e),j=e=>l("clear",e),w=e=>l("clickInput",e),S
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2023-10-10T19:54:47+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):526671
                                                                                                                                                                                                        Entropy (8bit):5.316488190039537
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:qAHvSuUVFb8spyAi+6440wzrdfGfaQlB5But0RnVmvRw8A1e57RMpO0:qAPSuUVf/N0ceim5HAo4r
                                                                                                                                                                                                        MD5:388609D40ED872C96AB138DA876594F2
                                                                                                                                                                                                        SHA1:10562B19D00D0BC4C55BBB8ACE4328B2759DB3B0
                                                                                                                                                                                                        SHA-256:110EBD9DCAF8EF7276211858EDDC49CC99D48EE899D6A25279986D52B11FF3D6
                                                                                                                                                                                                        SHA-512:DD7A34FB928159ED3DA6C731AFB3FEF5B37A2ECF601873B2D27AC77C7DDA2FBA51EAF971E93BF42FCD47CDFC77284925366EC9E322BE480893A3A58BFFF44BBF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/%E5%B0%8F%E9%BE%99%E5%A5%B3/2023/10/44e5689904f248f7ad241b5bac4aeaba.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop CS6 (Windows).2023-10-10T19:54:47+08:00...........0220....................U.......U.........Ducky.......d.....rhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpNote="http://ns.adobe.com/xmp/note/" xmpMM:DocumentID="xmp.did:CF307D3B676311EEB1EDC3105A895DC2" xmpMM:InstanceID="xmp.iid:CF307D3A676311EEB1
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (1739)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1740
                                                                                                                                                                                                        Entropy (8bit):5.169837903198343
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:v7wrMNMQvH3rILnEVo1XtxhhH2IjIwU051lrqn3FQSSD:zQMPYEVoP3Z2IjI8zqiJD
                                                                                                                                                                                                        MD5:31C3DF749C676EA307935A1205F8C9C0
                                                                                                                                                                                                        SHA1:A7605773F1186D141B198C0DD7F3C5C0487FB850
                                                                                                                                                                                                        SHA-256:4152DBECC0D781D29793A6660260A61447073A781CB8ECC1C2DA39BA6B86B70C
                                                                                                                                                                                                        SHA-512:6B765F4F2038FAF5DB774AAC40C46949DBB9C9D6108624B0689792A21BE5E9C6E8C175D98BA5794EE8725333DD36E38598A34052F13B8A5D45BFC1B8A6E1A906
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{D as e,f as a,r as i,aF as o,a3 as s,b1 as r,o as t,a1 as n,a5 as d,s as l,a6 as u,F as f,N as c,a4 as g,aJ as h,aI as p,L as m,K as v}from"./common.js";import{u as b}from"./use-tab-status.js";const[x,T,k]=e("list");const B=v(a({name:x,props:{error:Boolean,offset:u(300),loading:Boolean,disabled:Boolean,finished:Boolean,errorText:String,direction:f("down"),loadingText:String,finishedText:String,immediateCheck:c},emits:["load","update:error","update:loading"],setup(e,{emit:a,slots:u}){const f=i(e.loading),c=i(),v=i(),x=b(),B=o(c),C=()=>{g((()=>{if(f.value||e.finished||e.disabled||e.error||!1===(null==x?void 0:x.value))return;const{direction:i}=e,o=+e.offset,s=h(B);if(!s.height||p(c))return;let r=!1;const t=h(v);r="up"===i?s.top-t.top<=o:t.bottom-s.bottom<=o,r&&(f.value=!0,a("update:loading",!0),a("load"))}))},S=()=>{if(e.finished){const a=u.finished?u.finished():e.finishedText;if(a)return l("div",{class:T("finished-text")},[a])}},j=()=>{a("update:error",!1),C()},w=()=>{if(e.error)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (5136)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5137
                                                                                                                                                                                                        Entropy (8bit):5.373396963520443
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:vcrWpB4fCLCxNkR8o73oLNR8qZ1EjTAMeGDc1Ail9ZLnsqqAilqP1:vcKB4fC+xNkR863oLNRHZ1EjTAMHDCZH
                                                                                                                                                                                                        MD5:E2F1AC2372101B3F295F5331E4868716
                                                                                                                                                                                                        SHA1:501C9F9E7978AEDB1CA5E62E53A3CAB6D2408AB6
                                                                                                                                                                                                        SHA-256:3E255EEDBFEB0127F4A27A06E9A7E9C085BE8DC0567364DB64885502109C5B73
                                                                                                                                                                                                        SHA-512:3A2A5A27828447B07D7DA8608839D74062B6A43451FDCD67D5C815BC44DBAA0456FB41E6B42A19F7E87A015571AFFB21E828CD33784FB93171BCC299430ECDF9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/index14.js
                                                                                                                                                                                                        Preview:import{D as e,f as a,r as t,Y as i,aS as l,ab as s,i as o,a1 as n,a3 as r,aM as u,aT as v,aU as c,o as h,af as p,aN as f,aC as d,aD as g,a5 as w,s as m,N as b,G as y,a6 as S,aI as x,a4 as C,aP as M,J as $,aV as z,K as T,Z as I}from"./common.js";const[D,Y]=e("swipe"),O={loop:b,width:y,height:y,vertical:Boolean,autoplay:S(0),duration:S(500),touchable:b,lazyRender:Boolean,initialSwipe:S(0),indicatorColor:String,showIndicators:b,stopPropagation:b},P=Symbol(D);const X=T(a({name:D,props:O,emits:["change","dragStart","dragEnd"],setup(e,{emit:a,slots:b}){const y=t(),S=t(),T=i({rect:null,width:0,height:0,offset:0,active:0,swiping:!1});let I=!1;const D=l(),{children:O,linkChildren:X}=s(P),k=o((()=>O.length)),E=o((()=>T[e.vertical?"height":"width"])),B=o((()=>e.vertical?D.deltaY.value:D.deltaX.value)),N=o((()=>{if(T.rect){return(e.vertical?T.rect.height:T.rect.width)-E.value*k.value}return 0})),R=o((()=>E.value?Math.ceil(Math.abs(N.value)/E.value):k.value)),V=o((()=>k.value*E.value)),j=o((()=>(T.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 870x492, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):68792
                                                                                                                                                                                                        Entropy (8bit):7.997341070191246
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:61xFVqAGCEAX/tGmpV7ptH0unXvHaVCVRPRaO2GH9sq:61xFcWlfHTCVCVRP0TIsq
                                                                                                                                                                                                        MD5:2EA393F33D3AB97E7745D7EF48A46512
                                                                                                                                                                                                        SHA1:DE22FAAAD96411BA47D9E390DD292ACD40426863
                                                                                                                                                                                                        SHA-256:82D8152977099BCFCAA888F86EB3A50A5F543E55D65861F34AB6BA9DABE9DF4B
                                                                                                                                                                                                        SHA-512:DCE82ABFF6FBB12D3F4A879AFA7A00716DFD1BF85ECBD93B9A4FCAD64BA59EB77428BD7992BB43990483D07A495D9A55C5153FBB66A4280BC535DE8F2EA2572B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/news_ls/Osdlx1VfCUKdAyarpVD3d5Q8PEosfv2JgMiEgZ0zTW1hYAA_870492/0
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 .........*f...>...A...O9..a,.....R,}........Y.....O..............i........x..=......'..............g.........~.}........{.../...?&.........C.....?...?.~...~k{..........7...?..<.t=\.|...p..z....w......_..........+..............?....?..:_C.C._7~..+......0._.+.O....2.K........w.....W....~p.Y..~A..........kq..g.~...{.._...z?..0.g..............W.o.....?;.Q...G........0?....o...O.O.......j...'...?.?..jzC~..\...np...iY.>..M_.N$F.x'...$,."c.:}.......>......jE!./.....UOL.[.......MY...$.....=...i..m.H6......D.9.F...;bK.N...vD.t..O...G.....N...V.....vX../.}{......1..."..<s$;.yf..R.<5.S..}.N...xu......>#.Q..X....H. NXO..f....U.J....%.\....Z..uz..................w.t.w}.S.8...S=.p...@?v.bz'..L..Z.W.]..5"..:7...........n6H).Q@E..R.{qE..4.I...Df.=...\...F....V..'......k*.d...j...o.X@M=..A.y.._..q.t$....4.e....,02....D. .A..]\C.W..9m....F...D......S.B..;.hN=....YU.[.Nf..h.2....*Ym.g..%.}.m..e..b{.Hl.xG.a.$.f...q.u.........A.....e>@.DJ3%..9 vF..|x....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-13T13:28:14+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10503
                                                                                                                                                                                                        Entropy (8bit):7.85503157893976
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ho26knMiDQ7jGbJY08Ryhrk9Z6IInD89JZQfjbxaSLiMsw3GyOPpT:ho2JnMeQ7jGbS5RQQeIkDaQZrLiMf3GT
                                                                                                                                                                                                        MD5:BD7D2A6AED43A32554D50253F8499DA4
                                                                                                                                                                                                        SHA1:66FAC6C72286F4B614558E70EB4530E68BB74982
                                                                                                                                                                                                        SHA-256:5F3F756F209A5099A7D1A7B6B0EC1EC1984B2962EE897A5F6F891919486BD325
                                                                                                                                                                                                        SHA-512:5291C92B2A5AF8F6EB4CE9EC2FDC1B512A1CE76C09135BBF881F2B509958E20F73091DFB0C07E58A7227DAC50225EC28463B488B1F1734630284857EE1E1971A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 21.0 (Windows)..2023-10-13T13:28:14+08:00...........0220........!.......................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-13T13:23:35+08:00" xmp:MetadataDate="2023-10-13T13:28:14+08:00" xmp:ModifyD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (9471)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9508
                                                                                                                                                                                                        Entropy (8bit):5.603493243747218
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:1BkzvOgEtDVfpq1tOBrkmWTW8wrVWZM7PiJZCRgd/H6iWdY:1BS4DVfkDO14arVyHZh/H6iz
                                                                                                                                                                                                        MD5:1CB89F0CA40AE6C2FD3FD3766B9FCA48
                                                                                                                                                                                                        SHA1:A24EA561EE8CA13756172BE635D4FCA1AE078EEB
                                                                                                                                                                                                        SHA-256:DB5BE8E7B8E393F6DD3454FF8452E0A55C5E738A7E07A4174E8465AD55AB6947
                                                                                                                                                                                                        SHA-512:0DC7CD893A836C8FA965D56AEFE25C8BC522E739D84EE2B662088687459795751378029B8BBC5AEA3EAFD834BCE85CFBB5C34C603EA536746B91DE306585E8F5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/index16.js
                                                                                                                                                                                                        Preview:import{D as e,E as t,ao as a,F as o,G as l,Q as s,f as n,s as i,ar as r,K as c,r as d,ab as u,N as p,a6 as h,aH as v,P as m,aw as f,ac as C,Z as g,i as w,aK as k,O as b,V as x,I as _,u as y,g as L,h as V,o as B,a3 as S,k as M,w as H,p as I,B as P,t as Z,m as j,q as A,n as N,am as z,an as F,C as U}from"./common.js";import{u as q}from"./use-placeholder.js";import{r as K,u as O}from"./use-route.js";const[T,$]=e("notify");const D=c(n({name:T,props:t({},a,{type:o("danger"),color:String,message:l,position:o("top"),className:s,background:String,lockScroll:Boolean}),emits:["update:show"],setup(e,{emit:t,slots:a}){const o=e=>t("update:show",e);return()=>i(r,{show:e.show,class:[$([e.type]),e.className],style:{color:e.color,background:e.background},overlay:!1,zIndex:e.zIndex,position:e.position,duration:.2,lockScroll:e.lockScroll,"onUpdate:show":o},{default:()=>[a.default?a.default():e.message]})}})),[E,G]=e("tabbar"),Q={route:Boolean,fixed:p,border:p,zIndex:l,placeholder:Boolean,activeColor:Stri
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5829
                                                                                                                                                                                                        Entropy (8bit):7.92611407678115
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:IeCzkHheAnO6AONf8rxQlgtyF99VOEfSNH71adyzAw9p7aCTwBcGQbe/kSYguZ8H:Ie3BeYXNfsh+990UyzAwnmlBcG8WkSYq
                                                                                                                                                                                                        MD5:04827CE63D8CCC4886C0CCD4DD5EF294
                                                                                                                                                                                                        SHA1:F0035A8D5F70FADA011FC520D83DC787F0117CD3
                                                                                                                                                                                                        SHA-256:3FAA72A53846B2F8D1FFD02A85F33D3BC7BFFC99A1190B51C375FF3D3E6E699C
                                                                                                                                                                                                        SHA-512:D0F1F66C385074737854D67E82D872E74BD401502196C3B616A5FE7455EEEC96B45DE242E0D778095E3EFDC6B75EC9EE3B296967A6AFD4D065A9089797753A10
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.......................................................................U....".........................................;...........................!.1."AQ..2aq.#BR....3b..$CT...................................1......................!..1.AQ."a.q..2...#BRb...............?..L.o.>.e.N.B...N8.....c.......q..O)........n....L.r.<D.......s.|....<..jB7$j...i.iU.,2..m...RN.'......u...7@]...:Cu.P..m.......P7b...uZ..b.m.1$....O..S....C......?.c..*<..n.<.4...he...'{..X[n..*..t..?Y.G.A.>....$..3\u.q....$l...1.eq..m.V......*.J*.....<..lr.n4..s5..n...L.N.ziwU.....$T.|.n.EWC0.%.K. j......F3R..K+#@.hy.-M5.\t.SK...Lw.m.K........<.U..!..K....:I.{.q..u....SW....JO.@#..*.5...~..X,.OlS\.J...y..O...:..N)..,y..?....:EN..Q.*.&kk...j..N.....|..q~YHJ.>.c..A@....Lr..Q:...T...k.5...%m..7.{h4......\..:.....*..a...k:G.........)R.h..{,....<.........,A5p,..l...S..E..V...s.....u#f=.I ...P...~<..Z.:
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 89 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5875
                                                                                                                                                                                                        Entropy (8bit):7.945684175437394
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:v3XeBko5dfVGtHAFCw5yGSe8HWKxmd7jl5xLS2O/Lj2bm:v3+5vV2AFCwQGS+d3nxLS20LYm
                                                                                                                                                                                                        MD5:270D29A4A6C2E36B333AD4E5DEFB5F61
                                                                                                                                                                                                        SHA1:93F19E7DA9EC5D2F39250E85404DD220AD4D7F68
                                                                                                                                                                                                        SHA-256:D4D435722DF1A16C5F09C56DABF41132C7FF06DEBB3ACADFADF2CAEC89E352C3
                                                                                                                                                                                                        SHA-512:B66E140E51F11D7B5F8648B23807F81DDF805B82253F3F18E2E1357A647DDB77F0F482783EB41F1444867CDDCFD83C6FC84551EB1E80308B7333F0DE9783F0E8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/png/red.png
                                                                                                                                                                                                        Preview:.PNG........IHDR...Y...X......W[.....sRGB...,.....pHYs...%...%.IR$.....IDATx..mp].y.=W/.HF.;..d"..`wZ,...:!.y....4.....3mj...Bg.#...I.....K.f.36I>.. 9.6..D..../...H.]K...}.<.vv..l|.^p.Y........s...P.{.*.>...%.gG.{.......Z...~.......{i./~.....n...)..;...a%...b..wb....R..z.e.3o....].y#.o...kL......={.m.....]Jy....0.@)wjxI>'q&{.}.x...p.t....[..~.h.L.w. ..P[r..6.#b||. l...$..3....b%N..W..v...&Ip^n....*6y...G.f..u......C..'.S.~.a...".R..@u.8...:#..[N...y..o..+i.$^.0.......Q...}...........*WF..}.%..".[oz*M.:h...H3.O..r..y...y\.;9AK....[......'#.'O.k.v.....w.E] Ss.U.E.;,.K.....TJ.rVp......i.S:...o.O...c..t[y.:..7.^...v..0.6R..)d....3...#..ufo..*m.W.x...BJc.b8.y.t*.^2.y....=.Z...~........r.66Eb...R3....e.C..pJ..6.........*.T)..cc:.>K.].m.....t....0f...`\W*../..}.u...$.A..f....@...).....-`z.sKT.Y....J...Q+....,U..y....:.....Jz9f*P..,..(...A..U.,O...>..2.|...qKh...b.........A88...6....s).0w.WA.T.h+........H..$~..U..0D..=+...NN.!.{..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8962
                                                                                                                                                                                                        Entropy (8bit):7.946678406843066
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:SpaK6O2IQzPNCgQFUQ4+y+kRLUjBLIOLepByW:Sr6oklXQK2dLmT
                                                                                                                                                                                                        MD5:D3455132609EDFE577CF9E319A56596A
                                                                                                                                                                                                        SHA1:FB1F31F0E1533EEE5BE97185C5966EDE355C3FAB
                                                                                                                                                                                                        SHA-256:6036302D4C79B15D19FB48ED52668ABDB9460C5E7110BF9AC4238916257E12FB
                                                                                                                                                                                                        SHA-512:C9D2BC3E66704396435D451F1451116BDCC88437E2A80FB9D8F629CC5DD2ADA1774C65F792F5797D3104A92ADB60EB677504DD3454EA947F102042E0AAFF8355
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....`.`..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm......U...............6...................................................................P....;..;....@.qzJT:...L..\....I..wx......m ..|...E..l.....;.....E'.C`..Q..].......vEvm?..F.O....'u`..~....g).z}U....|...L.....L.......IF....].0....Z6.BM.v....;.......h....R..:l}.U.=p\.i.s...9....... =.&..Z.r...W...S...=\Z....w..jKG..~a+h.I.`j.ov..V3...{-..;.X.......b9(........."..I.$}..g.k......<b..=.d....c.::...5.1...PGu.9....b..\S.[...1}/.....@.....7.e-3V...{...P.......lqb!j.....5.-1..y.~*...]...nq..b.....{*...@.R...{.3.aU....D.#....D........,.B..."../.\sL$...[U.......(...............................!Q.A $a..............'_..#.(..=7.m..tkt.Y..k.d}g....&..~u...v.......=.y........?=#..?1.6.1.z.D....=w...(v'9.A..oT:....Y..f,z..b..y.N6..C`.=p&...(..D:b9.&1..8.~m..>l.^M...........{q..Z..Q..I..a.^...a..EX.:(.E(r..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 1080x1659, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):274076
                                                                                                                                                                                                        Entropy (8bit):7.96503620258475
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:SzppJ1pQspP6vIS4Ic8tHlG+XxowkeVUyj89K+qlOt:Sz/HpvpP6g0llG+awk1y2KLk
                                                                                                                                                                                                        MD5:012BBC6D36E8718C15357438E107E834
                                                                                                                                                                                                        SHA1:F708C05CF1AE09D6F54B1120100E3F87C791FE96
                                                                                                                                                                                                        SHA-256:C0693BB33CDAB01032302ADF7AA53E55E4ADD0FCD313EFCE5B45A4BC2876C289
                                                                                                                                                                                                        SHA-512:257D324D20C3F9BBEFED3FE0C35A992A4F78C801DECF01FC5E79849993C3EE45BFE93F6826DEA43C9B8C63B20149E1BB7096E6513C52CCD57AEF5385CF3B82B5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/ampgt.jpg
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C.......................................................................{.8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..$..MD.0)!.@A.&...t.......zU...1.Q.I._k........T}...{G..}V....w{..>..a.....]........V...?....u..H[=3...W..[......{...}SZ...g....{.9..:F|._...~a,u...>.k..?...T....~b.......*2F.}...,{{...m.8.LY..z......_..Y..<Q...k.~...l.........G...E..}..s...F1T.+.....U../......}...~b....rEGL~..pp*...Re..+c.......I..|S..i
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):77738
                                                                                                                                                                                                        Entropy (8bit):7.925022180433878
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:1Osy+Fxe4Ht0YHXsGSybqwBr5COB2dwOx++5G7Kvc:dOE7HXPRGwBrPgn95iK0
                                                                                                                                                                                                        MD5:E8BF36BA0CF91EC659036FA92EC8C016
                                                                                                                                                                                                        SHA1:0A1A9B9752BDACB9DCF1D7963751E12E8103F964
                                                                                                                                                                                                        SHA-256:A2B896927F1D7364962BF950E13727ADE2DCE3DFC3902EBCB62E719020B69F2B
                                                                                                                                                                                                        SHA-512:7A389D0DD67905144D45DC240471C545B11A8294A4401E166BF03E851950105B417308C39001CA9B7C7C1416439ABCE1160C800E3D957FF2C9C420FDBBF84D23
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/amgp.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="xmp.did:6136C39C8EAFE5118C06828078636E60" xmpMM:DocumentID="xmp.did:66DC0508800711EFB213F1516D56A64C" xmpMM:InstanceID="xmp.iid:66DC0507800711EFB213F1516D56A64C" xmp:CreatorTool="Adobe Photoshop CS3 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:90e89ba8-2dd9-3a48-85e7-3f5afda3034f" stRef:documentID="adobe:docid:photoshop:5026ee51-4166-9348-9276-c1b5fcc81c02"/> </rdf:Description> </rdf:RDF> </x:x
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2237
                                                                                                                                                                                                        Entropy (8bit):7.471923231200855
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrd/V8J39ydfM+a9n2+smU9AE0JD7Lw4n2eB4:7dtgCfM+Z7/WU4D4
                                                                                                                                                                                                        MD5:0AF37F451BE126C42DD608E2E82E38FA
                                                                                                                                                                                                        SHA1:AA22FB600D5D2BC7E514572C764D9D8BC6E2F3BF
                                                                                                                                                                                                        SHA-256:7D8E711CCA114766FCA56502186F6038D993EF99013813580CB7B3E25C7C7B09
                                                                                                                                                                                                        SHA-512:836B3DE7DE830FD6004498E27413E88CDCB211001CDC4D24DEF27ED4FBB21B3D5885150CE484E855EFACB3F46BDDF0F99CA56B5DBEF7A05A685F99A55CAC6559
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C3B74ACE12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C3B74ABE12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>K2......IDATx.VkL.g.~ZJ..][.kG.1.6
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 435 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):37621
                                                                                                                                                                                                        Entropy (8bit):7.982829878084955
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:AbbFjvFPgF7+AbnprxpCUC4jwHQXklJEGfn0UT9ENUXAlsU7HA3B5RV:AbbFjNPwhbnj0jQCQXw0q930sXTV
                                                                                                                                                                                                        MD5:9C64846EE0A8F953C29EEE6F2BED99A8
                                                                                                                                                                                                        SHA1:A0BB332C5E4CD5C1EA648F27FE8D1D16DE944EF4
                                                                                                                                                                                                        SHA-256:1DA8B5FC3EDEB88EB4AF6AFFAC0674906849417DA03411CB43F41737203F192A
                                                                                                                                                                                                        SHA-512:12544173193BD0EEE2F281BCC4A3967283002742C5674DFEC7EA589A9491E8BC536357CDB5CA88C9F99F0D65C9993D1AEC43BC780BC02EF55289AB24E2B29D73
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............j..k....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..!8..!8.E.1`....IDATx..w|Tg...}.{+(.$r.9..cl..v;....v...==.;3k............Y....tv'....a.I"g.Y...b.{.....*..$$...z>.@.n.T...s.s..DD.".,.."....Z.@.Yd.E.Y|Rd.,.,.."...Y2.".,...G...".,...%.,..".,nxd.,.,.."...Y2.".,...G...".,...%.,..".,nxd.,.,.."...Y2.".,...G...".,...%.,..".,nxd.,.,..".....>.....r..._A...A.....T....x.Q.....t....Q...k}.Yd.E.7.Tv.Y.!" &.>.A).....]..5..u1..1hmaY.K[.J...........OxJe..,..".K!....".....@......9j......7].......L:8b.1..A..Rh."`Y..bP. F........5..#F0b.0...J...@c.<b.".,..G..Ff..7..H'z..F...-.o....c.?v.].v.g.~.n.........BD...}(..8.k.BI*])X.".,&..g...8...'3b.PJ.K@..1..^$H.Ce.E.Y..!Kf.ot.X\..5.g.....;..3..8.(....x....B.`....).3....F...L.;..`....PZ..+.kYd..o.~.....tph.4.F.;......?Bs...Aa.%...O..U.m.@.B..e.\....2...].#.?...T.Ph.....,...7..yd._...`.D"l.._.....o!....).S7.<....\D..o#.V......S.....L.J..qj........Q.'
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (2092)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2093
                                                                                                                                                                                                        Entropy (8bit):5.050655340678472
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:BhV8zpH0tHspLSxf9d1P4k6ODZTTe246l:BhV8StHspLSbb1hTe24Q
                                                                                                                                                                                                        MD5:2E5B2254F430A2D19CB60050BFABB9E0
                                                                                                                                                                                                        SHA1:3648678A1014F5BFCCA440A3BED3ED7DFEA80FD9
                                                                                                                                                                                                        SHA-256:E0FC2259B8C1E803DF8FC26F3787F718513D71708DF37ABCBA5CA64C9245072E
                                                                                                                                                                                                        SHA-512:B9531AFDACB6F9EEAE3C05AE2C08857B1972A849BF1F8A0E41480D056F8222B699CDC8F345413DC51A30F726697E0FCA3A7574FDD37B7BEA70297518656E6660
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/index19.js
                                                                                                                                                                                                        Preview:import{a_ as t,e}from"./common.js";function o(o,r,s){return t(s?{url:e.API+"/discover/list?page="+o+"&size=20&categoryId="+r+"&searchInfo="+s,method:"get"}:{url:e.API+"/discover/list?page="+o+"&size=20&categoryId="+r,method:"get"})}function r(o){return t({url:e.API+"/discover/follows/list?page="+o+"&size=20",method:"get"})}function s(o){return t({url:e.API+"/discover/create",method:"post",data:o})}function n(o){return t({url:e.API+"/discover/one/query?id="+o,method:"get"})}function u(o,r){return t({url:e.API+"/discover/one/query/v2?id="+o+"&site="+r,method:"get"})}function i(o,r){return t({url:e.API+"/discover/comments/list?page="+o+"&size=20&discoverId="+r,method:"get"})}function a(o,r,s){return t({url:e.API+"/action/thumbUp?type="+o+"&linkId="+r+"&isUp="+s,method:"post"})}function c(o,r,s){return t({url:e.API+"/action/collect?type="+o+"&linkId="+r+"&isUp="+s,method:"post"})}function d(o){return t({url:e.API+"/action/discover/reply",method:"post",data:o})}function l(o,r){return t({url
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-11T19:25:04+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):21024
                                                                                                                                                                                                        Entropy (8bit):7.936353052320842
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:loWpn09RxtwyZR82kmSpJ6DCHuNZ5FMDZQHF/4KAk252lZIBAo7A505jT/Wh:loWp0N8bmgJbuNZDMV1/xA50BLw
                                                                                                                                                                                                        MD5:E06BEF6D66F07AE4C798BEB16F8274AD
                                                                                                                                                                                                        SHA1:B9332A41FF12ED650BB108222C23AA084A472558
                                                                                                                                                                                                        SHA-256:B605E189D8B364A700B4B33E08A47A2BE7D7D14B09A8907B41D1499251B23A29
                                                                                                                                                                                                        SHA-512:41D1545F32C1C3DF2A99CEA9118485508DF88138A3E805643DB698564B6538B443F7A9443F87F25FB6AE66A180A8BA8F301C9E773BEF6EDE8B5FBE42EB4BB310
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop 21.0 (Windows)..2023-10-11T19:25:04+08:00...........0220....................U.......U.........Ducky.......d.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-11T18:56:23+08:00" xmp:MetadataDate="2023-10-11T19:25:04+08:00" xmp:ModifyD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.4 (Macintosh), datetime=2024:09:30 18:38:45], baseline, precision 8, 750x280, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):209003
                                                                                                                                                                                                        Entropy (8bit):7.874985358012483
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:6xx81xx8QuSuUJbCEUTAk+PYgvC7Fhu3n42cuSgI9ZuxszqS5vbJaa/YZA:6xixmSHej7Fhu3n2xgwKszqS5zJaagZA
                                                                                                                                                                                                        MD5:6E1444188E7964CE86BC34571BDBFB5B
                                                                                                                                                                                                        SHA1:6D0BBFC25820DB785F8C1E7CC790D922097C85A4
                                                                                                                                                                                                        SHA-256:B13C51DB83C97B8AE57A4CD5761024A2D80EA55CAFEB0D92F6B9BC5DCC21D8D2
                                                                                                                                                                                                        SHA-512:B02B48A0EFD51D234E378DA495486E38ECF5AE6CA2CBDC5FA72B603768DED1B4D81BE784BF1B3C6C5703D52BDA0EA35DC08CC9B6C09F80E7A794B56B3E89CBCD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/a04896d12ba64623817a57be7813ecfe.jpg
                                                                                                                                                                                                        Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.4 (Macintosh).2024:09:30 18:38:45......................................................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................<...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....+'....sk.49.|.7h.......^......z..GNNo.*....j..lY....G.A......c0..v...{Ik.........&?T.........Ik..].Z0.7$.ms..w7./....S....O=].l9........c.w.5..m
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 800x845, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):194578
                                                                                                                                                                                                        Entropy (8bit):7.976349879382406
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:SQuvHQla+CjeI/22KqkxInhbzQk8VBDuKogq1Euw1HzFouZpCKI+WPw5Hj2uu3g:SvvSzoT/24kxkzibb557pA5Y5D7uw
                                                                                                                                                                                                        MD5:9B0E565A3DBD90187D696D0C0EBF42DA
                                                                                                                                                                                                        SHA1:12B75EA0CAD326C3A29091EFCFF124200C57C387
                                                                                                                                                                                                        SHA-256:B9A571E7B396A2453DB0156A58929DD6EC1C463F8932DC0FB8C2B56A5A7FC8E6
                                                                                                                                                                                                        SHA-512:3948F3CD54A8B68E37D745DB07DABEC8496629721719F6AB1CBF8AFD9AF00B98FE47E4E6ABB599718510172E126A24FD280E24623E153F51C49304B595138E3A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C.......................................................................M. .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...G.Z...%..$.v....{}*...T.........o......X(D.W.j.Fd.V..rY.u...b."jN...P...5..f.P ..0.&b0G.K..u.?=......v............b..?w$V?Z...........s..n>..Cq.zS...(.HP.jp.H...~*.C.*?.=@....A.Ks..........5.&.]....D~#.RBZ...4..b..$`60?:2A.3g...~...S...O....-A.&...@.....C..pl......Kn..'..8...ez.z...q}^.b...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9089
                                                                                                                                                                                                        Entropy (8bit):7.943841898332365
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:JMdaCjRnkyZPkW+1ZkoRHXggr6mjpybz2sj8gOND2fwDtFBV5v:0rnDqTBR3Hr8pj8LPV5v
                                                                                                                                                                                                        MD5:B773C90B62BBADEE3A589DB89FCDAC60
                                                                                                                                                                                                        SHA1:94D90E19F2CB4AC1457CA8E1A06277D0F0862E31
                                                                                                                                                                                                        SHA-256:6AA85BAB7B3F0276C5AF89EB7B5603240436686B36E7BEB6D0DC9DE6C283E604
                                                                                                                                                                                                        SHA-512:B0CD346BD2938992C9F3D86139C971F2BDE09091539E0A796C036D94FBBE57F6998ADE1D78E71100A018B4C54511510EF6C140B35BA85A6E493BA9E02BBC1BBA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....`.`..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm......U...............6...................................................................U.....@..@.H>.s..f...5....`.a...LU.u.$`....x;..../.0.j.........s....F..Ay.u...-4.v.4.0.P...U.."...L..i:ue=@%......V.W....I.n:/..sV...V#\.a.aX...T`..E..z_....T.s....Ig..I.lx.Y..T.rR.qz..%.^..u"MQN..-fC>v...\r....Ue......I...Hs..;..8..+.O&..r.D..9..-.N...SR!x.k.&.,X..W0vt..9....q.d+._.'.v..>6..j.7.22.R.*!f.,..R.).......d....&G....*..%+.7......cD].L3y".J...>D..Q.w....f.@&......NX..Ew...I..!......yl..._G.y_..w..`."U..?Cf...6..UC..^.2.X=M.J.V.ke......Z.QX.H...J.....B....A.)M.K`..8.`.....................................U.."1EFW!$%Aa............c..fq.|....5...E.......<.y.uF..>u.8.....<Em...8-}...E......_.YA........(...t.?.K..>f.........y59jU....U.j.D;....U..-.&?3[.g\k...B.D..0..$..\.d1...13(L`..C.(.C$.CB.i3....e.....>O
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 870x492, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):144050
                                                                                                                                                                                                        Entropy (8bit):7.9983350235365105
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:3072:1wHSz/HtZ/gneOpODfoSwT2Mwmarmn3BTk/BqPo4us+xolcTxjiAkb:1dzPDgKbzHVmnRo1BTYdb
                                                                                                                                                                                                        MD5:8F86449728D260BB9B7A426DC292BCE3
                                                                                                                                                                                                        SHA1:633A9CF56B05897941D8C56ED7A1F04CA315D8ED
                                                                                                                                                                                                        SHA-256:1C98133A181B8532A2B99C0612BDADC16E4B14E52D550E37A531130FE1FF653A
                                                                                                                                                                                                        SHA-512:214CD7CC40040565AC98E6A8D24E962065984DD575529C49264114D8BE8A70CDF08EAFAE5C5D6C5EAFC251F872C1DBD8093E96B6A42A6F1CC06393CAB77F3244
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/news_ls/OUgTRqIaNA0nZJhelaVayuK-SYQstrL7durFZZj4yl4TwAA_870492/0
                                                                                                                                                                                                        Preview:RIFF.2..WEBPVP8 .2..py...*f...>...A!.2O...a,.s.....Q.......K.M._.....{..................]...?..........?......C........?.~.|....S.....o...o............7....._............C....._.?...~....................................}..i...;.........k.7._.........../........o.yxc.S..?...z.....v...G...o......../..oZ.g._...?..}>D.E.#.............O..........o.....E.......G...?..k.3.....?......;...Gp.E._....p.j.....'......{.y>..G./...~..;.o............V.K.......?......3.o.?..Q.............../........G.....?.............._..........w._........8...........?........s...o.....?...?..s.y.h....y..0..%F....^..P.u^^...Y...Zc]..............&@.}..._...g_..:.....>./C.3...hd...IY..s.!.`....J.u....6...../W....].!u.x.aF.{o,+f[r..#<..H}..tW.a2..*[+....w..P8.2C...l=...l....W..x.R...Z`.......yK.c.....q....Y...x]..(....zB'..[.J....+......9.g......Q.@k...'..X.N...T...U.iG.f...%.m.)...b.5O.m.....A./9.e......r..b"............?[.^.......G..........|......<....L...\...UJ.@..[.,..d......f...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2040
                                                                                                                                                                                                        Entropy (8bit):7.640364332700223
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLqu9H7ey9FmG1w4EilR+Yk1HdevJvdjudmLj:C7eYmGH+YxvJhudm/
                                                                                                                                                                                                        MD5:280AC35E78CA856E745E11346681522F
                                                                                                                                                                                                        SHA1:CA254C1AF8EE44A33F37C1A40F1D536A2D6DD28F
                                                                                                                                                                                                        SHA-256:C587638006BC8D30645BB92F82D74C6E0168075421129B0113E969BBAFA0D457
                                                                                                                                                                                                        SHA-512:74DD0B50E14BDA828C7728B202530C2FB0DE6BEFAECBF8551C9EB4F2AC35552F89AAD26A24EED1C0133C94F10A23E6A792DC5672BDD593A3ED08A46B3A8EA0FA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."...............................................:...+...V..6.x.8.y7..QF..|.5..M.S....]./.57?q....,.q.m@...Y...bl .T...li..tt.K.t...71\..o?.......*....C.#.^...L.r.X........................................x..8....p..H.E.C.DU......................................f1.....`.E..j.H.....o.../......................!..1.A."Qaq2B..#.$S............?.O.d.2F..!....p>#..2..l.a...o.s"....}.c..Q.k#...f..0..@...Dx..r...[_...#...m.zs.u......y..K..R.j....~.j[....p......G.y...S.@ea...'.........)8...p.?\......o....4..[.I..4u..i'8.....+]g/./!J*...gx.uP=cK..../.....J...xM.rrd.._....g...E...<)..!.C....n<.S;.$yY.....q.lu#....rzP..DL.Y...e.r.No`..R..xy.4b9....M%....r......._.d.....A.`N...xf..C....`....h.......Z...$U..].k.....{.9.....I...1.lo.IN.V.g.y"a.7.$.$...Ph..#..>.a......f......!Z...>.{..`t3....3..V..{.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):14314
                                                                                                                                                                                                        Entropy (8bit):7.968124893029702
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:9xAH1SnJdVUAg4Ccd/Hs/uYc8xBVQhcI4meXXTREr8WijTplAk8vsCmjlfBroHEX:9aQJdVlCcNDYcIQylTHWWTpakxxBro8
                                                                                                                                                                                                        MD5:D253158F4823DC796BD2E5CC0DA5E49D
                                                                                                                                                                                                        SHA1:EC933C5323B21B647F6FFF497C124046B97FA9AE
                                                                                                                                                                                                        SHA-256:9D5463495178BF156CBC7D0AAA35801E827B35A45F36B85A20A668D10F9F26A5
                                                                                                                                                                                                        SHA-512:3DC6A602B04DF808E1ED7DE807F1FB0D279829C03CA3784629447A85527D71536987DF3C8440CDF6BAB8105A8C0B15246CCD3E85C19B0DE9CE359B945E5FD29C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/03dc19b3d6ba471fa866ec16660ec7aa.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5C701A914CF011EFAE05D78DB25C08C0" xmpMM:DocumentID="xmp.did:789DB27654D111EFBD17B1A47E2EB31B" xmpMM:InstanceID="xmp.iid:789DB27554D111EFBD17B1A47E2EB31B" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B4464F791052EF11BFAFDB0B7B228F86" stRef:documentID="xmp.did:5C701A914CF011EFAE05D78DB25C08C0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>1.....4.IDATx..}..U..U..-.w.M/,.4......F...-.D.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (1862)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1863
                                                                                                                                                                                                        Entropy (8bit):5.223358188020993
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:nBM9SldJLzlJWWGTjnV0zehZ51iX8GQXEqDntJjYt:nBM9e4fHnV0zehZ/FBXEqZU
                                                                                                                                                                                                        MD5:CDBAE52B70D182DE37B3367D7410EAFF
                                                                                                                                                                                                        SHA1:65EA1CB0ACB35ACB7960342A6AE070915D30AA10
                                                                                                                                                                                                        SHA-256:BC009B3CE1898BE67686A540EF5684B17F0E82740F74A8BF03F9205876ED1202
                                                                                                                                                                                                        SHA-512:5DBBB857221317528EBBC7F44FE379AD3DAF494FCDFFF7DC1FD74F07989A2B47EE2174DBA702BE53A72FF800C06A40BC95897404AC6A2FF771CD7F1C6FF065E2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{D as o,f as a,r,ac as e,i as l,a0 as s,R as i,a3 as n,aB as t,aD as c,o as d,a4 as u,s as v,G as g,N as f,F as h,aQ as m,b8 as p,O as b,I as w,K as y}from"./common.js";const[z,S]=o("image");const I=y(a({name:z,props:{src:String,alt:String,fit:String,position:String,round:Boolean,block:Boolean,width:g,height:g,radius:g,lazyLoad:Boolean,iconSize:g,showError:f,errorIcon:h("photo-fail"),iconPrefix:String,showLoading:f,loadingIcon:h("photo")},emits:["load","error"],setup(o,{emit:a,slots:g}){const f=r(!1),h=r(!0),y=r(),{$Lazyload:z}=e().proxy,I=l((()=>{const a={width:s(o.width),height:s(o.height)};return i(o.radius)&&(a.overflow="hidden",a.borderRadius=s(o.radius)),a}));n((()=>o.src),(()=>{f.value=!1,h.value=!0}));const L=o=>{h.value&&(h.value=!1,a("load",o))},x=()=>{const o=new Event("load");Object.defineProperty(o,"target",{value:y.value,enumerable:!0}),L(o)},P=o=>{f.value=!0,h.value=!1,a("error",o)},$=(a,r,e)=>e?e():v(w,{name:a,size:o.iconSize,class:r,classPrefix:o.iconPrefix},null
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, Unicode text, UTF-8 text, with very long lines (6977)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):7250
                                                                                                                                                                                                        Entropy (8bit):6.369546160188756
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:/wo7RslU+/94etEjOninTkUV7Zl2GZ2P6GtpTBYO7IH7TMCSy:/wNlU294cnivVtl2I2PPJeO7IHfMCb
                                                                                                                                                                                                        MD5:E6722D903ED70D3F8A1C41C760244E0F
                                                                                                                                                                                                        SHA1:7A799B816AC4F393C2D61DBB0DF9BD11AD752C61
                                                                                                                                                                                                        SHA-256:BB79979045D511D575E8CEE6D701B5CA6C46D19E1427559D980698A8D01E887D
                                                                                                                                                                                                        SHA-512:A9DE7BA87E9BB751EF20A0E1CD9BDEE877158943E6BEDAA4FC4168F0CD7ADDB4B14E57CCEA24860B6D3E258093521531C4B8CFDFFE3A765775C23C7FC60A3CE0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{aZ as A}from"./common.js";import{a as r}from"./dayjs.min.js";const i="data:image/png;base64,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"
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1085
                                                                                                                                                                                                        Entropy (8bit):7.62403924004185
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:HhSWIGi2VxEPk8oewMzHmePE7CkAwYwe7+yQ2:HO2VP7MzGQE7tFu7
                                                                                                                                                                                                        MD5:C126FB65FCFE351399E0FE48D16151E0
                                                                                                                                                                                                        SHA1:B6A4CD456A917BC0031316547259A9A21910BEF2
                                                                                                                                                                                                        SHA-256:C6869F6A5F3D37AC6CACC3B1F8A34F5DE9F1535A4F5A2B51742225ABB2C42306
                                                                                                                                                                                                        SHA-512:A0E3D830B12666594649FA3D6809806C726100F138D2C9793AEA10256F48390B3A535D53025DB3F9162B31DCB3C3802B6F75681177402D2A3ACCE6DF46119449
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/assets/images/avatar/112.jpg
                                                                                                                                                                                                        Preview:......JFIF.............C................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d................................................8f..v....nO.N.[;...&....?.......G..ll.'..2[b.....c...F.._.B...-.r...]........N...J...>u...R..(r.<..)'~C..,.&d0.gL..2.....3.........................!"1Q...Aaq.#23 BRs.Cbr..........?......w....|..{..@I ..59!H2.....3.W.....D.*{...rt.....W.%V.$..q:....G.i.g..C.....>H.i*.!..X.N...v~".`._Y.G<.P.G!-N,.^F... ..&A-..C..^..V.......e..\...@.J..../.z..&U..{J...,..+-....?EBUP......eUh=....e...CboC.)..#.10W.%.6..Y~.XY..rg.5...%x......-..../.....Et ..;.Gc21NEN..Z..m..x%t..J..#:gMT.....8..6.m./...N...r.....3^c...S:wU8@.....F]a.....x..puO....e@8}...&?%PKq....~Gb.9.*..2.2.W ...z.{.......o....5.....w....<..R.....'........No3.C.....8OS.@<......K.r.F..y....=..T.....p.3*.G.....y0....r..T.=..e...q"u.g..&.;>*|....V3..+....N..3qnKK...hU...s.c...,?1.(tu..w'..g...Em.;.......N...j2.2...e.V...3....."jj..t.+.;..Q.........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-13T15:04:04+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10713
                                                                                                                                                                                                        Entropy (8bit):7.857505055581562
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:0o26knYid0sc0EQ2i+gLHY2KRIyl0XXNqk78dcixP94F/F+3i:0o2JnYu0sbi5gL45RI2cXNqkYdc6P949
                                                                                                                                                                                                        MD5:69785ED57954B92A438A3039A4E1B031
                                                                                                                                                                                                        SHA1:8A9FB61B71520FF0168359728EE1B901000B1779
                                                                                                                                                                                                        SHA-256:F9047CE2E8391B084B76AE519F899DA2AB95AEBACF0DEF577D2F4D219508EC06
                                                                                                                                                                                                        SHA-512:7764E8BB44D0184F532151A6DB8124BE7D80766383D2BE0F1639ED7118A3897B556E5611EBEA9CE8F1FD17512D24FE0C00A9CB52C62FFA0E742C8420D18F2CB2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/21e717a740eb4cd9ac5d3af4ae3735b2.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 21.0 (Windows)..2023-10-13T15:04:04+08:00...........0220........!.......................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-13T13:23:35+08:00" xmp:MetadataDate="2023-10-13T15:04:04+08:00" xmp:ModifyD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):548
                                                                                                                                                                                                        Entropy (8bit):4.688532577858027
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                                                                                                                                                        MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                                                                                                                                                        SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                                                                                                                                                        SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                                                                                                                                                        SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/23.png
                                                                                                                                                                                                        Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7239
                                                                                                                                                                                                        Entropy (8bit):7.93389623128959
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:OBX+VetLrGRvFrSCpIIfLdc62ziWpmVJCT3:VVKSRvHffLdc6fWpoCT3
                                                                                                                                                                                                        MD5:37AF2C40A9035B1502570CCE811CEAD6
                                                                                                                                                                                                        SHA1:74410ACBBE67B6D49B765AAC5F344C34FF532D76
                                                                                                                                                                                                        SHA-256:1E31C56A3EE707ED325A24374F90D9191511CE194E8726CACF147B5AFD354BFF
                                                                                                                                                                                                        SHA-512:DBF24A8FE22AFF37235603774DE861CE5A2B757E767AF545AA9A0B8819CFC0EE915682A9717BC8B6BC01F42E3240302B850CFC88F6D09CDD4CD77947EC345023
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/103c82608c9946dcadb40026879953f0.jpg
                                                                                                                                                                                                        Preview:......JFIF.....`.`..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm......U...............7......................................................................d...< $....cNL!.v..+.^..Y.k. T..Wb.......X.N...1..!&/..V...0...i..8..c.E....3..j........~F...0l../M...`.$.\.q....r...V}.#N..z..q...a.........Z.. ......d..Bc.k.p......-..g.FU....)....`...Z..k.o..%YpV....`(..>...J...Y.t....B....I[....4.2l..2._'...0d-L.0.u.@.'.>...gZS|...K~g7.........^u..,..w..~..."..Z...Z.k\...}c.,n.<...T........].....=r.... ....d.Qaj...K.....=W........0Z<...........C.X......Uz....VIuW.=S+J;....-D!~.."..Y......0...............................!.."1A.#%2347Qu.................%.&..9..t*W.!zZx.bF.......&...X`..?.........H..c!}\[>G..9..B.L..~W)..K<u I?.Y.:.)>P.\O/.F.U.uE.c...."O.0h%...*9.OI2....W.....h...XT.$.k..._.^....F...k../."..a.k.W...>Z.&.p........>. ..xD...RD.pStF{/6;5o...j(.C:.P.:M}m`...+.t.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 870x492, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):71034
                                                                                                                                                                                                        Entropy (8bit):7.997167246989073
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:UnU5sP6WMKnXDnRiAW85QIxi/iLXhDvg8WZxm1hI79ktJ7mADRMaa2yJ2erm7O7n:UU5sMKXLAy5QIw/ihjLWZUI7CX79MD2q
                                                                                                                                                                                                        MD5:34006F731EA0CF0F7AD9D61CCF36CD04
                                                                                                                                                                                                        SHA1:3BA89F2E543FC3BEE59277AE981866BFC9115CAC
                                                                                                                                                                                                        SHA-256:14180E3BF46780A6B9546F33E1E927BD713C9F44CA84B94DEF9B50C449E4C124
                                                                                                                                                                                                        SHA-512:C4CD2A67D6AB25D93EE0023C77EFC86B00CB6F95189A6826F14A1508EFF3B6E9FF18AEF0AC816983D79B340242D15B3CBFAE0881F0EA7118C5D84B883DA60A43
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/news_ls/OU5DRA6C3mhKEbo1hyoIUsV3KRvf7s8wQgJ2WIWn-0O3YAA_870492/0
                                                                                                                                                                                                        Preview:RIFFr...WEBPVP8 f...p....*f...>...A!..O_..a,.d.).i...j.n.}9...:7..?)^c.s>> ...O....b.^.?.=x.C.G.k....w...s..._....:...........>..I.............. ......._.?*...o.?.o........Y.?......../.....w..........k...g..n.../...?.{"{..o....0.../....h.o.s....{..L.[.......o......L...........?.H...f..i(..q..=..X.....5.FfH..#..D!.s..C..++1.?<s.;....w<z.Ac...6..B.N.Q^.xlXN].....O.x~....2..T>Y.V.........28.P....P.[.<. .;E.C..i`4..k2.W>q....(O...nI[... x.e.~8..OM.Bh....f..........tO..B..J...DMn.O.....a#_r.K#.}./..V..\4C..]...t.{.....1.....P..<...G.?.l K...o.n..v...w....3.........K..6g.*o5..v{.A.S.y.S.(.....=.3O.A0"....I...y....^{%...T.....S,s..A...A\h.....>_P.&}.6..$7...1...>....*.......[u....u.:M..S..5O..\..,.5.,.h..."...V.4.-..D/..X..Yn.`..c......Y=.x.A ;N.\....o<....~i......?.z.$.0....R.X.u....V"......{..3...K........H.........4V..5....._w.C.9......YY./..Cl\/....%.....^..MF..3.X.............|....../.UkRp$...8U#[.H\..l.)...z.=T....w.mq...u.D..:1".....F.b.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1889
                                                                                                                                                                                                        Entropy (8bit):7.632253130945145
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLmj31/LM0gAQF6WaaDLdzuxWRJVq7a0l7X7z3Eny9:RJLM0gGfKeWXVqJDnOy9
                                                                                                                                                                                                        MD5:06FDBEB4D268C8EA661590DF5BFC9E46
                                                                                                                                                                                                        SHA1:770307EE283C96725CECF7E56316B58EA3DA6E74
                                                                                                                                                                                                        SHA-256:ED8C8AA0A589E3404AA8E1185E51FBAEE7636BB36AB05E0452693ECDD114B6A9
                                                                                                                                                                                                        SHA-512:521FCCE1938D1CF1CEBC7C61D6033461C31DC6C42F372A2190E72E9329653618160382F098671915778F7D92496DF8B1C3B07B399397E1FBC6AD078E699C2E86
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/assets/images/avatar/02.jpg
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."..............................................G..x...wU..D.4..d.$....P710..B5j.k.y.8L.e..Z.....]..JU.z|pj8|.6kP..u.....)@.a....a..i.....?.H...o..] P.U..Z.......................................r....@.og]E1.......B.o......................................o2*Mz...[..6i.Z..n.10sh.l2.Tu...4........................!."1AQ.2BRaq....br. 3s...........?...........#.7...i@.3Z.......f....3^....5..j.....a.[.y.M$..Z.5m&C....]x.....V...........S..7.Vf........5.....Ff]Y..^%..._3...l.y.......Z|B....$....*.......E#[.......%s..9.)...>fZ....5.Ax.p...#9c.b/..h.iP.v6>.\}..,xt.X.(..x"..f.....Hu..]hFm~TJ..3[U\..Rv..)Y........Kf8i;..ja.IL4.]..5G.........x.K..a[RB........d.z.3...E.\.V..;.R...z.0.K-..).$.q....>...-.....k...&.w..x...U...?"........[....=.o..80.gm[....."[&...*.v...S..|(9u...HXm,G.mOc..V{5.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5943
                                                                                                                                                                                                        Entropy (8bit):7.925576494460679
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:IrXgscuM3dM0r6Lemeruagd2/ntMqfjxhhU+NnpL627Jmbk0OURWps4TI3Q8bmQ2:IEsgLrQe/Kaqwn/fvy+r+27Jmg0OURWt
                                                                                                                                                                                                        MD5:76AE5C4FF9A1B0A6304053CD3862D4C2
                                                                                                                                                                                                        SHA1:ADA952D240F5BC06A07BBD651E96D71C5BD2BC49
                                                                                                                                                                                                        SHA-256:A3D3DC92B5C02B77EE0BA4B5FD09A69B401611CE3E9240174E1250AE712565EB
                                                                                                                                                                                                        SHA-512:AA84C312F204B5DA7133E8FCEB120AB27A207835D683FD664991A895B69B71EBF2D73521C071B94113C9518F7E2CEE11C41DD8963B0D91E179A3206C1FBA2D81
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/%E5%B9%BF%E5%91%8A%E5%A4%B4%E5%83%8F%E5%9B%BE/2024/04/af8cf21a129e45aa913416b3d9c1eab1.jpg
                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.......................................................................U...."........................................B...........................!.1..AQ"2aq.#......Bu...$'3ERVbd......................................4.......................!.1..AQ."aq....2R....#%...............?....j.7......-Eu!...m....p......u7`..+V.~..J....a...7...X......=..oG..S..m......|x.Jcyc.dt...(.v*L......._..A..;}..R.....6...E..c0?...O.E.g"Z.....@Z]t.:`c...l.o!..2.=.q.......w.kjR]=O..V.*....#Z.C.b.K...w.,.....H.?..{..Tm}...V.K.[Sc.;7....p.}e.3.j.RW...H..dsl....SY.$.U-z...{.a....W#.S..M..Z.8v.4.Z.6>..#..L(....8.ObN.1*$.a.s.......)O<. {.V.pM1B.WB.MG..0....Wg.....!.{.zi...(.~*#.T.c<..m>U..8.+..m...!hG<...O>...C-Zz.1J.."J.%I ~U.F._.."$..._.z.........vb*.B...x.[,d.....4.@....A.B.zhq=.Z.D4..EG...\u.K.qC.g..O.x.?M5[.....!IA......S..=.).....1)c.......R..... ..S..T....OGSE?Mkt....Mlzz....K...jkc
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):14718
                                                                                                                                                                                                        Entropy (8bit):7.962126819919217
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:RXE05rqPikbghNEB6NrwkqbskLRSrG6oIgKAQWIx:d35rJEB6lw7bskLRSrjAQpx
                                                                                                                                                                                                        MD5:CC47D5DB0F88893EF372F936B4DC1530
                                                                                                                                                                                                        SHA1:891886FB5DFE7DA2F163FE13330D00561041C4A6
                                                                                                                                                                                                        SHA-256:D9A1908EE5FDB36214C2FA9BD7462E60570D0B95AC28274293825EE4406F0DB7
                                                                                                                                                                                                        SHA-512:9F74BD0EF872C45CA55351AD44D9F88D81903BEBC0D8880A4D41EDA6EB3BF7FDC3C60E9ECA3B759F494B68C82EC4F6A60791609CED5BA37CBBB0BC9CBC4C9356
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22294
                                                                                                                                                                                                        Entropy (8bit):7.983064647650665
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:oIaUYRQF5jr+FgrRt7MJ1VKtdYuJyNgljEjeHfCW3YZNocyWWkmzqtUx7XVLCwFi:oIaVQF5jPr40PyLjetYZNotKmzq+7XBm
                                                                                                                                                                                                        MD5:B039EC98CB86CF752F56507FC34A421D
                                                                                                                                                                                                        SHA1:B7E2C565278A22285ECBB5299E473EF59D71F160
                                                                                                                                                                                                        SHA-256:E6460519F47D98BA6B425267834B9B17F9C73ACCA399E27798842D42926EFBDB
                                                                                                                                                                                                        SHA-512:0C81097AB42E14E9B96AF1A6C6A7FCA31E5C4EC27FA3CC6D45B30808FCB2F90C60D4197309A42FB493B995CDF16560918D5856345AC5324002104A6A67A8954E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/caae92a1fa0d4212bfcce7d0f28f99ff.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.... .IDATx.l.g.%Wu...VU.t.9.s..n.".H"IH"...d...g_0...}..c.......`..d.. P..P.RKj..9.........}....q........+...l.V.....Ha.32V..G...........)...1`...........J..L.F.R.....X.._.ie.e.zhh..br."....2&"U53.ff...Qq.....w:...b2.T.3Ub>.....gv.0....F.......29....#....P...x..Nsc..A....@..@..t....y.'.9.j..@0...+..7@I.0&XA&6p. 3.D.H....c.....1....VU.........gB.y==S.."gf6Gb.*..t.;.w...9......Cm"..|.w....Yq.... "...fJ..D. .U..\...#.s...d.(..\.>8-..Z.03....1s...ya8.)y""5S"2(..........d..L`.2G.D.y0.........`2C0.\H*.*DJ!f.f.IO.P@.........L..z.......hzZ.m...;_.-3..f....;...9....6.......jTh...ff..M)..m_..99c5.=...........@&.135.......t..g....X...V(......@l.../...b...EK.;..8@..L...b.. S.N..A..P.9...V...LD.3.t......9.v.....8...@.g..:.f.C....<a.......Fs:}&/..>....v....zhg~.Lkl.. @..Z.....d...{..7...L.._.......7..\....`...O.....c.;....#.bQa6...8).B...R.|.4.%.Lq.Ih..Z0..p..w(.{t.}..wN.._.j...@.[n.93.+.(4S..H..}~....]... 3..b
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):954
                                                                                                                                                                                                        Entropy (8bit):7.727344290200497
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:mXm4++kDRe9TxBP0RwibokhrkmWLI8iLz9EyTxCB:mXm4fkde9TxyRwL0rT8PyFCB
                                                                                                                                                                                                        MD5:5F3F7366E46AC38DB6742E0AFAF8952F
                                                                                                                                                                                                        SHA1:03F24436FCF95998CACF91D5B2A13118FBD64B32
                                                                                                                                                                                                        SHA-256:D979084A2701BBCB1A45957D6D5845FEA243530F7D63E5911C71BFFD27E144A0
                                                                                                                                                                                                        SHA-512:2B35FBE4485FA6AC1972E04CA98018FD33379B7B4EE2D1F842DA1FD90DFCC3751BDB327F20FC26A8F68C1DEF065F7C2E2C765ED2C5C5D2E89BBB853C2C2E703B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/102416082070_174/0
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........+..'..ALPHy.....Vmo.V..3. ..!.....A.c.0.e`.. .....d7A.......v#.....i.l...q...N..,H..;9..Qe"7#I....k..].[.5NV.u....x8..W.%Y0)6X...U.1.L... ...$..t.'..h....YI......d.*./..V/g...&;y,5....L.%u.G.RW.Sm."W..n...D.....P....>..Z.0..W.).9j...2`C..;IKQR...1X.>T#.=H...@'.w...'.a...I......(C...<=@.Z..)C..e`.o.1T.d.....X../...*c.,.5.....`}W.R.......T.*.z.^.Up{.Lp....&.2..9..z.,x.F~...._..VP8 .........*,.(.>1..C.!... ....N.B@.....[..*......g.._...=................T...r.....z........t.....C.G.O...;...;.3...O.....k.....+..T..@.1x...z...|..5?.J|.....j.8....8S..c(.....7...hD....d.\?.0......N....w.1S./.^V'7....r.....~..-.*.7...P..{......Z_%U.+............y..Lzj..l..h}..x......K.y..U ,#.wTF`. Z...K...y..Zw...uC...XK.c.`....y.~...S.b.../m.6~..z..9.........0...G!>..z....@@..m......7..Ci9......."R..D..%/X-..)....].]....S...4z"d..#b..C..........?.\..A'~Qg.tJW4do..wW]Ey.+XZ.D....1:%.T9d..?.}$........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 750 x 258, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):172960
                                                                                                                                                                                                        Entropy (8bit):7.997248822230174
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:3072:IkxbAqHbxEslSIj6LYU0v/h2Cbgf2K341OcCLSVzUsDIwWrNL7vUK1JLjbmnxcyP:IkxbDtEslSHLYU1CcuK341oOcNL7vP9E
                                                                                                                                                                                                        MD5:0753E7650B8F4C90B856E80A55003545
                                                                                                                                                                                                        SHA1:BF330A27383E708F97165749E5E109F444A762B3
                                                                                                                                                                                                        SHA-256:3503C11E2874B3AC99518054B17A2CFF68706B3144B4F8CDECC907558A9265CC
                                                                                                                                                                                                        SHA-512:B536987AA1776C2F9BD2653C1F33FA9A6E2DD3613D1DB5A10DD5F98C5F258F88D0EB6FEC477CC30486613E8C7B68A6E1F30AF0A112774CD9B984BA922D92D68D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/39a7b59a5b814f1d89ab3aac9b3d323d.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...wiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:42791543-aa77-e842-84e9-b0faa5f72113" xmpMM:DocumentID="xmp.did:5E030B8E637D11EE9ABDFFE9FAE7528F" xmpMM:InstanceID="xmp.iid:5E030B8D637D11EE9ABDFFE9FAE7528F" xmp:CreatorTool="Adobe Photoshop 24.3 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:42791543-aa77-e842-84e9-b0faa5f72113" stRef:documentID="xmp.did:42791543-aa77-e842-84e9-b0faa5f72113"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.J:.....IDATx....d.Y.{...:.i... .
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO-8859 text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):762
                                                                                                                                                                                                        Entropy (8bit):4.718648098608545
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:IqOJY/A+TpzZb3Y71IwCc0c4o2FoV4FlwYPyBYiWzhHsREbISAxhiEiEXbIPUTS3:bJRuYchYoKFSYPyfWFHsREbIS+ViubmJ
                                                                                                                                                                                                        MD5:799B165010A60539E0E79987D652B80D
                                                                                                                                                                                                        SHA1:246E891ED1BC23630900DCE471120B27B191DD6F
                                                                                                                                                                                                        SHA-256:0DD51814378BAB658D5B48DE991128E1267140E4BE8FD926E866988C8AFA73B1
                                                                                                                                                                                                        SHA-512:FAFDD50C995C42CB960DCAF44928E0E7844A78D35EB5838D2E732C17538F4507EC892B7F88E173FD0343E1F10D3D8F23FBED8E5B78877C20DCA06890F79676D6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:v_s_sh000001="1~......~000001~3336.50~248.97~8.06~1102337917~116777255~~631231.95~ZS";.v_s_sz399001="51~......~399001~10529.76~1014.90~10.67~1324000530~142526409~~334439.34~ZS";.v_s_sz399006="51~......~399006~2175.09~289.60~15.36~478321402~67472624~~119327.53~ZS";.v_s_sh000688="1~...50~000688~872.37~132.35~17.88~59912936~16261991~~29910.26~ZS";.v_s_sh000300="1~....300~000300~4017.85~314.17~8.48~510217707~86252881~~573284.67~ZS";.v_s_hkHSI="100~.......~HSI~21133.680~501.380~2.43~50583840.2970~50583840.297~~0";.v_s_usDJI="200~.....~.DJI~42268.84~-61.31~-0.14~233221187~9823379538743~~";.v_s_usIXIC="200~......~.IXIC~17978.49~-210.68~-1.16~3928476682~70628071671312~~";.v_s_usINX="200~....500~.INX~5725.36~-37.12~-0.64~1678424195~9609582749085~~";.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1465
                                                                                                                                                                                                        Entropy (8bit):6.8814492464605
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:g31hiyWwh82lYSKwAd48VwT3xyJ3VNthAdfGqF+300i5kGFQQkfx:gFuvnLrdNC8J39ydftw6GIyZ
                                                                                                                                                                                                        MD5:92382650450887CC1C995EC2933E66CF
                                                                                                                                                                                                        SHA1:AE4F9563899635DD814E5601CF471B01A3BE8F91
                                                                                                                                                                                                        SHA-256:2C883B14C4647D4DBEA2EA0CF22F20D9B8AF046E2BCD4D43F0F3599825DE8ED3
                                                                                                                                                                                                        SHA-512:D2A458B2C22331D3F28B7F62DEBD51B2C95B4EA4ECCF7CA933FA36372DD580523B6FB1F553BAAE65A97C5A003647D6B50B12FB0EE3EAB93BF9D81D44F8ECE86D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CAB762DE12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CA7CCA9E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..>.....IDATx.../.A..w.Ji....]$...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):20259
                                                                                                                                                                                                        Entropy (8bit):7.980105408031507
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:Ibw0UsSkfX5Ge69UK6K6YPQ0uNGg2H+D2w2tq9dVzJskRztm5:Yw0FfEx49Ggm5wLJJN05
                                                                                                                                                                                                        MD5:8389BD85E6DE30EB057000EA89F8001A
                                                                                                                                                                                                        SHA1:BCA42914696CF4D3CA9689DDF10BF53BA0FAF9E4
                                                                                                                                                                                                        SHA-256:4E5BAC1F7B8E9FA583437852C43071EA69C55FB56E39E44FCB2C8EF164B60FBB
                                                                                                                                                                                                        SHA-512:ECD6F82753EDEB63B27445F36DDA89575F268C19BE75D14BD0071D3908F4813D5671B1E53F50132235289E420F34BFE1A8BBEAB3AD8441461AD57136AE7CC938
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/9d4f81e735a0426c8177adac86be6bb1.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.... .IDATx...w.].=...{_.Nj.VN("DT .0I.,L..g`.6..66.N.....6&..lr...."...R...V....[.|....`.....W..R..}..Su.>g.*V..)..s a*b.....9P..3s..01$./.Sx!...I3..@.."T3..RI.......V7.H.......D.0Q.M.$N.......@U..P..Tx.....A2....B.E..........+<I.......U.<(.0I..`f...fT*|d4...wF......T.O.fB.y....:....<!$.g..N...4S.}..........ML.tTo...K...h}0..'}.f&q.qV..b..i...../......{..4/.x.E.......&...iIe!.:H.I@i........HD.).IG.......H..n...*I.&.....Bh$.H.1........*..b`.......&.gw0...i......E$.sw..6nHE..a...--m..m.s...3^.x..O..^..C......D-I.65TGS'..+.h..y..-{:{2.(......52.L ...z..`f..dq.....F..|......Z..HB.).f4.......t...?r.....n* 2S.H....f.^G.w.).2..k.....0...@@.|Gf...p.....^RR..p.....v.=..\.._.g@&0Pi..[..f".{.3..]...|.3.}.'+kj.^`..].........L.&.K....b.."...F.of....C.G(.........}...c?.i.6E......B..$.",..?r.K.<(...s...`b...01.@..hu.?.h.m..V..^F{......8...lt...e.w....N0...p......_......h..BS3...u.}oI..H....7.}..'}.....Q.......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 8000x592, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):79132
                                                                                                                                                                                                        Entropy (8bit):7.961176478055793
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:JRd9WjFhBUrym9nwPb4tLwJghnPmymuuaGihthU3MFTSjo:p9WhLUrX9nwUtLfmwfrU4Sjo
                                                                                                                                                                                                        MD5:C63417CE4403A9ADD2F7976E329AFBB0
                                                                                                                                                                                                        SHA1:E246BA7D1318380C9719678A1C2DEE19EC606B56
                                                                                                                                                                                                        SHA-256:8C605B5B274A2C59224034B3CE528C5876B97AAEBE67B13E4622203AF715AF96
                                                                                                                                                                                                        SHA-512:EC6A470BEBE1B831984DB433E16FB09555E5A38B671B156057E5B938454DDA062A590E1A163E4BA949F83ED8BB3408AE3176C412B891DA0954DAF491052E32ED
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/0926145715388_8777/0
                                                                                                                                                                                                        Preview:RIFF.5..WEBPVP8 .5..0....*@.P.>1..D"!..I. ....n_....D./...._......._.\ax..|;OAu..].F.C...........?...~...O.m.....G.....'....~../.o...?........K.#.7./..._@.............?....w..?......#.G.?._..._2..?....m.C....._.~@..............[..7.....}t...............?.?........'...o....@........................._..................9}.......?....c.?...|s......`............;.....`_u.....w.O...............b...%.3.....o............_...6.........K.#.c.[.../.?._....C...........^.z...^.z...^.z...^.z...^.z....uA..[e..`Xg?...D...8&e.JP.... ...QCJ.G........>..J.....z..^8[{om...Kt..f@....J...D..$H."D..$H."D..$H.........w+..H..^.z...^.z...^.z...^.z...^.z...^.z...k.p/..1...8p..Es..8q.U.`..}/....0..K$.^2.....O.7.Zkl......t.....-....?....#..u.u.qj..n]..l..........e9.y..}U.0.Wj.!Q"D..$H.#y.>|....>|....>|....>|.I..8p....8p..u.1....\.2.b.s...e.C.f!.1....\.2.b.s...e.C.f!.....n8;....K3...`vu.S.d.]............{. X...........+..N..(....$.6.L..f!.dR....3..S..".!.K.....T
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-13T21:59:38+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9994
                                                                                                                                                                                                        Entropy (8bit):7.855824668099888
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:io26knUhTiBZ5ay8CAjrJlb/vyvabAiY8d4y//ZiDY:io2JnOiayCjrJovgAiTl/X
                                                                                                                                                                                                        MD5:7B35BEDAF1AD2E1CC763FB62231CCC64
                                                                                                                                                                                                        SHA1:2A03DEDBAA70FFEC92660D0147A8562D9243D2D3
                                                                                                                                                                                                        SHA-256:C83EDD811816DE95297B52EA656F1EDD86F40D518415F9990BACD4AAEE291F3B
                                                                                                                                                                                                        SHA-512:54886918247294085700994553F1D4E96A4E612711D9434805FA900B669F5FE6238A9E59EB5124B61593A3711128CF988641663A8574560D419A145FABFEBD93
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 21.0 (Windows)..2023-10-13T21:59:38+08:00...........0220........!.......................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-13T13:23:35+08:00" xmp:MetadataDate="2023-10-13T21:59:38+08:00" xmp:ModifyD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):18210
                                                                                                                                                                                                        Entropy (8bit):7.957229151031184
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:XEmW92T5E/Rwj515rlDblU57AEXRrCHB3m7ewy7mXSftkrni:UmW9UEM1ZllUxAXm7eMni
                                                                                                                                                                                                        MD5:CAF48C6803117662D611FEED61673DCA
                                                                                                                                                                                                        SHA1:FA032A284E1090A6784F4274344F497C23455C5C
                                                                                                                                                                                                        SHA-256:93F1C50FF638800C4948B9074FE0EBAFE5505A75677809154209416800F2415B
                                                                                                                                                                                                        SHA-512:6B501292863291317E7FD555EEE84AA7338782F79683888DCAA81087546DD7CE5F4D1CA86121AB936152A9D3771BE8CDA94FA708CDD4A09D4DA94F370E5BA7EC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/%E9%BB%84%E5%A4%A7%E4%BB%99/2024/08/26076bb08f674f97bbeea4797bc2d9f6.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:477b5e1a-fe3b-4307-af52-de631947094d" xmpMM:DocumentID="xmp.did:F9C110A9495411EFACD3F059B027EBA9" xmpMM:InstanceID="xmp.iid:F9C110A8495411EFACD3F059B027EBA9" xmp:CreatorTool="Adobe Photoshop 25.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1296acd3-e801-4e9c-888e-047f8d670028" stRef:documentID="adobe:docid:photoshop:23b28a9e-d0d0-ed41-abfe-48614da5f564"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2329
                                                                                                                                                                                                        Entropy (8bit):7.521354866955138
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdHN8J39ydfsc6j62NT1DYrmT6NoODErvBLTRvjw2dOgm:7dtgCfscS62xddT6NoODevD82i
                                                                                                                                                                                                        MD5:7FFE80C4DE55F14ADC51B13EBB46C20D
                                                                                                                                                                                                        SHA1:3990E4C88EFC57889DE43D01B6E1CCDE3FB034AD
                                                                                                                                                                                                        SHA-256:CF335F34B5712D1F4C9D37B551F504D14D3D4A50C202D36369DCEC65C62ADD8D
                                                                                                                                                                                                        SHA-512:F27C42A71331B36854763C8C01D5F87CCC23A2B57F2751B2A9676DC812E8E913516E6361C9E545FA2A9540F5E82F6F1F1DF5FBB0A46400A2F91729F5A32661A4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/27.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CDA4F0EE12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CDA4F0DE12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.)u....9IDATx.V{P.U.....%..<DD.g
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):22294
                                                                                                                                                                                                        Entropy (8bit):7.983064647650665
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:oIaUYRQF5jr+FgrRt7MJ1VKtdYuJyNgljEjeHfCW3YZNocyWWkmzqtUx7XVLCwFi:oIaVQF5jPr40PyLjetYZNotKmzq+7XBm
                                                                                                                                                                                                        MD5:B039EC98CB86CF752F56507FC34A421D
                                                                                                                                                                                                        SHA1:B7E2C565278A22285ECBB5299E473EF59D71F160
                                                                                                                                                                                                        SHA-256:E6460519F47D98BA6B425267834B9B17F9C73ACCA399E27798842D42926EFBDB
                                                                                                                                                                                                        SHA-512:0C81097AB42E14E9B96AF1A6C6A7FCA31E5C4EC27FA3CC6D45B30808FCB2F90C60D4197309A42FB493B995CDF16560918D5856345AC5324002104A6A67A8954E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.... .IDATx.l.g.%Wu...VU.t.9.s..n.".H"IH"...d...g_0...}..c.......`..d.. P..P.RKj..9.........}....q........+...l.V.....Ha.32V..G...........)...1`...........J..L.F.R.....X.._.ie.e.zhh..br."....2&"U53.ff...Qq.....w:...b2.T.3Ub>.....gv.0....F.......29....#....P...x..Nsc..A....@..@..t....y.'.9.j..@0...+..7@I.0&XA&6p. 3.D.H....c.....1....VU.........gB.y==S.."gf6Gb.*..t.;.w...9......Cm"..|.w....Yq.... "...fJ..D. .U..\...#.s...d.(..\.>8-..Z.03....1s...ya8.)y""5S"2(..........d..L`.2G.D.y0.........`2C0.\H*.*DJ!f.f.IO.P@.........L..z.......hzZ.m...;_.-3..f....;...9....6.......jTh...ff..M)..m_..99c5.=...........@&.135.......t..g....X...V(......@l.../...b...EK.;..8@..L...b.. S.N..A..P.9...V...LD.3.t......9.v.....8...@.g..:.f.C....<a.......Fs:}&/..>....v....zhg~.Lkl.. @..Z.....d...{..7...L.._.......7..\....`...O.....c.;....#.bQa6...8).B...R.|.4.%.Lq.Ih..Z0..p..w(.{t.}..wN.._.j...@.[n.93.+.(4S..H..}~....]... 3..b
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):22903
                                                                                                                                                                                                        Entropy (8bit):7.985574820919162
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:BD6H2J36PLVT9JjmOqE7tUDMRctmFFZUiLcHpVmLV64O0wkDk+JNs/IY5WwC:B+HaSToE72MRF4Hpwro+nyIYFC
                                                                                                                                                                                                        MD5:F730B121F5806D7BEBFBA9E1F7ADCA14
                                                                                                                                                                                                        SHA1:A89E51A4E291AF1AC3F0E3985CE11D2212C43852
                                                                                                                                                                                                        SHA-256:F16854A6686F4B9B4F170337EE8DC76591F946F69234FD18D90EAADE8C367CCF
                                                                                                                                                                                                        SHA-512:5BD4866C1571F269DD70B3F1E1E979A8EB32B7D39D5C7B948FB57D17C1414EABCFDD3720D9555C147BF251F51D48C043B9B2A7DE704D98C7E11CC6942D9D0110
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.... .IDATx...i.]e.6|..y.>C..T..2...L.If.$DP..D.....V.m.U.~.V........$....... ". sH.XUI.......c....}]....:...Y..y...$]j...j......4P.L...(..@.yX..S...:..FCBQ&...JD5........S.......!.n.8..*Tk..)P...".Q..h4.6...f..:\.X4r.%o...x..a....4......e.....2..k..H.X...(....f.F...Ggf$...$.@.`I.fP.AP.xQ.-.@U.......Y......%.. .t. .i..b.FUq...,xuf&>........t.,.4..=...b..`Z..\....H!.....H)...J..C..cf.m/X5..uEA.c..%.m.\...B.........5..u.f. ^;.F.Ifge.8$!.4....d...G.S....4!I.. ..'i0..F..Z.qf$-P..)I.T.H..`."..........8. TP....q..T1:..Bhl...f...\.@.u.C#m...Ts.j&!e.9.CY.,*.R.....0!......<...b......ff...%..+>.k2h~..GE....I..JK..V...5=..'..&.....AUM.....B..IP%....$5......GZJc..........N.J..8..h0.6k..S.....v..x......QL....t...!S.#$.sN..4.:1RFc(..%NC.J]1..b..4..V..9...ZJ.J..(F.!......W......i:$_..Qk.......L....&.!...B....%.!....13.`..% P8z..0J@....o....{x..C..M.y*IzZ0..S..#E...G............A......9..tf).....BX.;@..8......%.Q
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1920x1080, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):29928
                                                                                                                                                                                                        Entropy (8bit):6.314795028878728
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:xPASSWDKR5/9r+JB691fDf7ESn31UyZERzYi/3EzRwKqJu8k2H23cRSa:l/uzZ+27LyDN0GAbpa
                                                                                                                                                                                                        MD5:8136C4E00DCC19D72274696A34067D75
                                                                                                                                                                                                        SHA1:2F7DD0B7ADCDC0C018E48FC8838F8FF473BE96D5
                                                                                                                                                                                                        SHA-256:628EA0113BE20EC8D955415BF1622BDEDE637EF287E2725A51ED4D2717666B11
                                                                                                                                                                                                        SHA-512:B745B7B793E97EA6B26236F840332486274B94C6D8A08216C773A5E30F319A0CC6D47269A2B8D915F06C79DE488D01DD57B0B970FDD5F43EA54CC9D34B1E14E8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......8....".......................................J.........................!1.."AQaq.2BR......#3r..b.$4.%CDEScds....T.....................................6........................!1.A.2Q"Baq...#....3..$4.CR.............?..j..YU..UT.j.+TEB.DT+TE..".J.(.Q....Ej..R...h...TT+EE....Z.(...+UPB.U.+T.Z......Q....+EB!Uz?%.n....^q.|...._nS.s._....S..w.......>.....................................................................................................u50...SS)...V.I...U....:]....8a.3.......}S>...77...t.g......x^?.qu~o.....c......TT+EE....kB(.Q..X..B.*....".X...;.YQK.**...Hgb..gb.*....3..eP..T3.U.3..eP...C;.QP..VV!...Eu....+EEB.DQJ*.V..+UPB...UA.UT.j..V..+T.)T.+TH.V...D..*...@..".Z.*..".QPB.U.V.!Z...P.j.G.8.......Y.......~.O2......;.{.%v.<..............................................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2056
                                                                                                                                                                                                        Entropy (8bit):7.330736653742895
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdUK8J39ydfoxFg0LSpoCP7YXXe7Liuo:7d9gCfgVBZXX/j
                                                                                                                                                                                                        MD5:4EE5C4356DB2442B7897230403E9C076
                                                                                                                                                                                                        SHA1:5C9E2F7FE9E472A2CB4467F81EAEAC1F0ADF888B
                                                                                                                                                                                                        SHA-256:FBD88ED4ACED25AFA3411FCAD7051338CAE369795C27D6BD24AE5C34D4E1E6B1
                                                                                                                                                                                                        SHA-512:B8B0EA3E28EB2830A0F4C0EE51DAFF2230B9889745ED60307E931E1623D0B5266ECE9E0B9CAE8BA69D2C92D1A45A3350AAB3E93E97561428BEF9F84B92DFC4DB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/9.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C6A4D91E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C6A4D90E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>&......(IDATx.VmhSW.>77M..Mj.J..:.a
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 6544
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3069
                                                                                                                                                                                                        Entropy (8bit):7.938668483184631
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:XlQfxSbmAIzY+2MutRvcEOSbzTgW6IA8SEZhbtdT9JLpuLgEikYxJmW+THcSevv9:OsbmbIRcEOa967gHZdTPLpuLgEikbTH8
                                                                                                                                                                                                        MD5:11DA9976A779716D3666A85502F4EC8B
                                                                                                                                                                                                        SHA1:D7CC0421E03AD4D7966678FD1C4180BD975FBE04
                                                                                                                                                                                                        SHA-256:FCA63BE69497E03FADD8CAACA069FEE1B07247CC3D2CD67CE5E1CE2DDDEE010F
                                                                                                                                                                                                        SHA-512:C5F2C92503AC76FFA73956608F20848C33D12F2EEC434B79B05BEFE477EA58B57C2EE5AF3E747977E6C079746028651C3FCE20547588BF5135DA48B8D4A211C1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/dayjs.min.js
                                                                                                                                                                                                        Preview:...........Yms....._.U.K2..{.w+{B9G.|W.%)6qy..E.h..".`9....I./......y...a.J3..?...%..,...7K.8M.q...V.w......p7K.\..O...E2.a....K>.7,......V.e.7.0..\`v`.....SWRHa.......s#..K......[bP......O.gR`..[..h<.......5R....e~.vo....M.D......}..>.......4.6i.v.*.k...>{.....i........H...|._K....}..\7.t3.Lz...]...1Db0...;.H@...!....}.A...."S._..../..$i.(...bXL.....'.$./."\?.-_.VY....V$.?...X..|.........g2..C....).d.4.....>.6..{....%~...,0.0............3.L..[....'.o.ju..q8....$K..[d|".0Y..*......D...?.d(...<d..5..[uY..4LLau.m..w...37.J....|..iZ8...........y...)z.}../~...f&..?4:.ct...63v.>Hp.......[...n....&k7.{Q...XW..%.r....La...V7).......,):^b.4.....8..b9.....|..1.aw..,.*..1.f....Co.-.........O$.O......L.....NCn..Vg..\g..m.....FN..N.Y.,wB..N........Tv....e..}....~N7..*.g....et.Xqf..:...9...6..).|w.[x.)w..'.3.v..[!..Of"..^p.z..&...w..ER..5.O8....].+...9.qr..".^^.!.a. ...4.@.+.....//......,.."..r......?..V...f...%.0G<.....=:../*[.@.....)..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.3 (Macintosh), datetime=2023:09:01 19:15:07], progressive, precision 8, 1024x1024, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):99728
                                                                                                                                                                                                        Entropy (8bit):7.884372806904026
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:aVW+wzJhVW+wzJm/apauu9RZwAIgpg4QGqv1oxnfuA/lT:WwzJpwzJuufABvQbOTV
                                                                                                                                                                                                        MD5:9726E5192BC8A9F63FBBAACF800B1D09
                                                                                                                                                                                                        SHA1:54BFD6D27A4BE56BFB78045D95F56A447C60BDA1
                                                                                                                                                                                                        SHA-256:05410D06064094E70F00C5E90F29556A4C768750E2F150FBEE59343D45BDE929
                                                                                                                                                                                                        SHA-512:81B72E3AF837987327CC519B39B04919A881787B375B732D6AC4F3DCF3B17E245A4406FC293056D408ACDE00F997723FC247A2454E69D1AED779B0E459BC0B3C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:....1.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 22.3 (Macintosh).2023:09:01 19:15:07......................................................................."...........*.(.....................2........../........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.X?[..`.X..\=l..b...r....,...bJt..V....O!...1....+ce......Qy.\................jsv.!....X\'Y.}S..;;..m....Eu.........%..}K....>.]|..[..#.d.?6..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1553
                                                                                                                                                                                                        Entropy (8bit):7.4843355765144
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:MLQlk0+Y81Iq47p71gSF+5irUbaufHBJrzTWmzrToD2Oy5gzgXCpinlDww0dO:MLPY8V47p7eSgbvHBJr7royOy5g0Xl0y
                                                                                                                                                                                                        MD5:2DF77EE1F4A0CB497B07F7549A548FB3
                                                                                                                                                                                                        SHA1:F56EE79E4FB15E6E0B34C09EACE640D91620929B
                                                                                                                                                                                                        SHA-256:0D74F7C5F34D36F49D1FD2D0619AF8B18C33E4BC54921BF1599BF31A5DE82B6F
                                                                                                                                                                                                        SHA-512:05B6AD6B17AF77E80E93732FC67DFBADB53B3DBDCEDFD165485A7C7E0551A1EF121E60BEC0548AB74534B5DF9826202CEAC46A600FA2376C768902DFE5D96BFB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."..........................................................CsC...^c..-.'...f...06qz8.u..l.|.V[.....&.....j..2.....WF...l.vr0..(%.Z6..:.R.l..8.%..f.....D)(......+..k...m.f.E..Re.B.......................................h.3QtB...fV..R....h......................................Fq.bH1:.E.6z.b./..........-........................!.1.2Aaq."Q.#.. B..........?....7.4Gn...b......5".(.a...>g..39..r...p+.h.n.EX..\.{.].;J..}.......z.p.h...2m.m'..P\..3...~...).je.{...(0.6~_.M.l...h......s..o...3.s.*..x0i...lxV..QS.;.?.8....5.bR@..19r.~&..<.73X..Y.bKS..&..q:w..]}2/.""..gM.MLA.....x.EN....-....L.L..@.N..s.i...Y.).6&.*.0.....*ct.ML.n.6{C^.R.&c.'E.<.o[&`..r..3G.9.f.~!.J..>.`...&\.l.:..u*[...z.X.....X"&..<.....ww'.ku[?k...O. .Y.+.L...LN...j...IV.s...D...nj.x..L....'..O...@.).v...z.<C......K[.d...4..H.-.`.im.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65411)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):114362
                                                                                                                                                                                                        Entropy (8bit):5.322620272079195
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:dXmbtpMg4aZcClpl9TGJjzEEPPFG+KtQ08dXPACdWYW1p7rOS:IpMNaZZTiZzEEPdKtQ0mPzWYW1p7x
                                                                                                                                                                                                        MD5:9354522B07C77E9CD7CA7B9D93A6F1A5
                                                                                                                                                                                                        SHA1:7F17A3BC1BA2E446AC7FF77BE03702DD964E43DF
                                                                                                                                                                                                        SHA-256:7706A992CF78773430579367606C5E7B8DE65E254BB7ECF5D487D8636822BFEA
                                                                                                                                                                                                        SHA-512:60F56AE27B65AD459DC3B8028D6A7ADFAEEA005F73D60B0CA87466CCC7D93842F111DD985EF5CC50E591D3F5FEC7D60E74FE06BF64A3986D0E5BA0C8797B5391
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/**. * UniversalReport. * v3.5.9. * @author jeffjnfeng 2022-11-28 14:16:27. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t=t||self).UniversalReport=e()}(this,(function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])},t(e,n)};function e(e,n){if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");function i(){this.constructor=e}t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}var n=function(){return n=Object.assign||function(t){for(var e,n=1,i=arguments.length;n<i;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},n.apply(this,arguments)};function i(t,e){var n={};for(var i in t)Object.prototype.ha
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1647
                                                                                                                                                                                                        Entropy (8bit):7.096817732170799
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdMIR8J39ydfFf3UfplnTzzfhwEU6kuYt0:7dDRgCfFfU7f3P
                                                                                                                                                                                                        MD5:00AC915BEE679E310873A2A9CC638510
                                                                                                                                                                                                        SHA1:DB543E1474B4B382059549A3C2BD12C747892100
                                                                                                                                                                                                        SHA-256:0E007AB22F14A99D520201C836B8DC668436CB60DB581BB87698C8EB8D8B2DAA
                                                                                                                                                                                                        SHA-512:1770B01AD8138BDF041EC385785764521C62C6EED96081DF64B4123707181910924A2EECCA4746C1F719AEF9910DFFC0EDA5207910811765FD32D160383CEF1A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C9332E5E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C9332E4E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..M.....IDATx..]..Q......D.Y....B
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                        Entropy (8bit):4.128031628429556
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YGKT6A2QmWsiSKOjMDsR4Y:YGKT6am65OjdV
                                                                                                                                                                                                        MD5:E3C5ACF7F158A0A79C5D85B0C5239E1C
                                                                                                                                                                                                        SHA1:77E2D9DCAC7D7CED150C5287B364734CD5428912
                                                                                                                                                                                                        SHA-256:E88E1199C2B885C2DE4D944C3DF170992D4DECF11EFD308F5D5FE19116C33ACB
                                                                                                                                                                                                        SHA-512:6222B8E804BBC64F7FC5A776C308AFC315768B243032BC50EBBE329FFEA78CEDA2C78F770A72FEC2173C8342684C521AB9AE429E7C5E250B8FD5BF53153D4925
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"ok","script":null,"extra":null}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 30 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1858
                                                                                                                                                                                                        Entropy (8bit):7.260243493941351
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:u1hiyWwh82lYSKwAd4OV6T3xyJ3VNthAdfGNjRjHiAWI7sDijeJccs9hTOWb/MID:0uvnLrdvY8J39ydfyRW+7sDijTNOse6
                                                                                                                                                                                                        MD5:588D6D21473B065DC4CD04F1CE91F577
                                                                                                                                                                                                        SHA1:F4FCC0D90B72477A0E402013B865AE71D2FF5E37
                                                                                                                                                                                                        SHA-256:8C4FE98BA8C9714C400857FA28176E06A408F575E4A19BB4652FF201344F21CA
                                                                                                                                                                                                        SHA-512:0D0D3648C7B1A7C7A0645A544351A0F079BC64389781E8F42FCEA218BD382D273C115A98D3CDD070734AA6F1D8E86D172FCD33376E4867904DAB6906D5DF3E62
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/31.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............v.......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C3EF72AE12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C3EF729E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>u......bIDATx..YH.A..v.E."(..@!...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 391 x 223, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13809
                                                                                                                                                                                                        Entropy (8bit):7.957165700291807
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:1Ih13gNR3/jMNnbeZRibiIPp/hoawKFnp1Hz:Shu3/U6Hi+IP12awC
                                                                                                                                                                                                        MD5:081D603815995C1AFB21613C92BCA2FF
                                                                                                                                                                                                        SHA1:6CA8787D693FA456E4C986B3DD2144FC41518D7B
                                                                                                                                                                                                        SHA-256:ABCFD9CD7D3913B140B6524919FB9027860606AD4146587DDF09D3D74B6A9588
                                                                                                                                                                                                        SHA-512:78B42366F0E9E1B873E7BB382C44E20AB177668D56938AEE5B3BDC9E3617F4868139172E609E2A747A2FFF7F0E7B5BB5B780A4EA5554654E72BFF0B941CE24C6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/png/miTip.png
                                                                                                                                                                                                        Preview:.PNG........IHDR................P....pHYs................_iCCPPhotoshop ICC profile..x.WwTSw.~.HBB.C@. S.e... .\.$@.!^.T.RE....:.Z...Q...n..P..R...*..........{.....y.''/..N.P...@.\.$E..22.... @.....K....q...............".of ....".@..T\..?.t.X.(../...J..`..`.ddf.l...<._..8G..`.$....@./.1y.n=.A.8O..^..&..... q.H..E..Z\\".....r>....fN..H...{..h..J.E....[q../...~>..... ....&...D.<'>..!@..I..O..U.j>i)..f.0.H7.(<..%@F...4xN.,2..>@N.)cR4......uLIRB....C5.{E...T...j...Kc.._...k.xe..x...eZZ....Pv....>..JJ.`.P.RyT.Z....D&i.Lqi_..|YL.._..O......"....T.T...#-...E"..P.N.J.~.v.2,I..\Q....<iQT....mYZ......L......eb..N:.@4*Q].=.q."... @.JP.YKg]'...H.. .R.j...t..@...Q.? ....qa....e..C?..."."0(...(..0(F,. ......gK.o` .Gv1JP..0.....!.4..OW...dG.....H.......8:....h...../>....u.u...1Q6.....F..*.....g.....0:.... .Mi...#h_:....h/..BM.*.S.o=|2u....%...!\..#u.u..U...mB.Zs..*.?.<..IKP....<...L...P..:..cT=u.:B.}.....y.. ...(....D....(u......L)....a.b*#..W.B..". F..6T.....ddf.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):20259
                                                                                                                                                                                                        Entropy (8bit):7.980105408031507
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:Ibw0UsSkfX5Ge69UK6K6YPQ0uNGg2H+D2w2tq9dVzJskRztm5:Yw0FfEx49Ggm5wLJJN05
                                                                                                                                                                                                        MD5:8389BD85E6DE30EB057000EA89F8001A
                                                                                                                                                                                                        SHA1:BCA42914696CF4D3CA9689DDF10BF53BA0FAF9E4
                                                                                                                                                                                                        SHA-256:4E5BAC1F7B8E9FA583437852C43071EA69C55FB56E39E44FCB2C8EF164B60FBB
                                                                                                                                                                                                        SHA-512:ECD6F82753EDEB63B27445F36DDA89575F268C19BE75D14BD0071D3908F4813D5671B1E53F50132235289E420F34BFE1A8BBEAB3AD8441461AD57136AE7CC938
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/9d4f81e735a0426c8177adac86be6bb1.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.... .IDATx...w.].=...{_.Nj.VN("DT .0I.,L..g`.6..66.N.....6&..lr...."...R...V....[.|....`.....W..R..}..Su.>g.*V..)..s a*b.....9P..3s..01$./.Sx!...I3..@.."T3..RI.......V7.H.......D.0Q.M.$N.......@U..P..Tx.....A2....B.E..........+<I.......U.<(.0I..`f...fT*|d4...wF......T.O.fB.y....:....<!$.g..N...4S.}..........ML.tTo...K...h}0..'}.f&q.qV..b..i...../......{..4/.x.E.......&...iIe!.:H.I@i........HD.).IG.......H..n...*I.&.....Bh$.H.1........*..b`.......&.gw0...i......E$.sw..6nHE..a...--m..m.s...3^.x..O..^..C......D-I.65TGS'..+.h..y..-{:{2.(......52.L ...z..`f..dq.....F..|......Z..HB.).f4.......t...?r.....n* 2S.H....f.^G.w.).2..k.....0...@@.|Gf...p.....^RR..p.....v.=..\.._.g@&0Pi..[..f".{.3..]...|.3.}.'+kj.^`..].........L.&.K....b.."...F.of....C.G(.........}...c?.i.6E......B..$.",..?r.K.<(...s...`b...01.@..hu.?.h.m..V..^F{......8...lt...e.w....N0...p......_......h..BS3...u.}oI..H....7.}..'}.....Q.......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 5137
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2413
                                                                                                                                                                                                        Entropy (8bit):7.903207968841893
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:XS0pACO1uyCovjDHfjwI6omxSeKbhy3aOAAXFfamBZ3fzmWp74ED0Addg2pU3:i0p9VjovX7x23Nhh9JD0AdHpU3
                                                                                                                                                                                                        MD5:B87372C08021FC490E46C447034EDBEA
                                                                                                                                                                                                        SHA1:98BE57DEE9FC1C6D84C1D19F75E4C0C83AD600E9
                                                                                                                                                                                                        SHA-256:7E5DD52D54F4E14C70144A6AB29EA3326A2CD9F4A6E1B2F75E1BE5CC231A7EA1
                                                                                                                                                                                                        SHA-512:226BBF4CD2B971C020FA4092A79EB12153AC3B2D91214494D37C0BFF49CE708DE831ECDA90E8681D4FC40997E7CD765D71706A8AA0F831E233325CB5EDBEFF1F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:...........X.r.8.}..YY.8..iv..T`Ub;.sO.$N\.1$..b...|...{.......".`..t.9.-=_..Y.ud.Q....K...N.....1...4.\.h....%..h\ryD../4NxA.K.{..{...q.....'4^q._u..J..K.n.....\..x..i...#...k..q...[...#......,.Q.xR..E......+s......J/T...b..."..+=5......<.Ti.Df......Xd.&=d..O..4......wS,'39..te.....l..\.-.C..)....MQ..YQ.......f..A.RAW.M?..B^...5.(.o.."c{..V.X.1....t./ ^....kS.'.._..G.R^..Y....O.S^).\0..$.J^e....xmm.............4_f.7Z?....s.K.\N.^)<..q.tkP..L.....c..:.....q.L.........KQ0.b..!.T~afq.....J..F..^.F..)$....^2U.....0.{=v.X.>.Y.sv..c\.,.../....fw.{.N...n...N....A.....f.L..}....y.e..k...a...#...g..c;.l.u..(x...X....9a.YQ.."72....0.&. ......n...)e^!..|/.....(.A1.*.@.......r....L..h.>.w..8...q.V/..z.O.3..5.n.Khp}..\..?...s*p..}..3.O4..?#|..;..Q.|k..J0..#\...Z....J.l.....s.3.{.....0=.....-...}l....`......i<..w-.....6..O. v.t.\{.V.8....i.....p.9r...2.-yo.CH.n..?..MM.3..\.b..1..-..4.N...n.%D......S?5$..t....S#...V..7..>t..e.....{zz-E
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 9196
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3455
                                                                                                                                                                                                        Entropy (8bit):7.953485877565906
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:2a1WXWnfrwJPzVxgIc7Uj55TRq8cbLLxft+IUpkfDfF:2a1WXWfrmVIUXR/cnLdt+qp
                                                                                                                                                                                                        MD5:6AB69F79BCAA1C25ABD4A665E7D104FC
                                                                                                                                                                                                        SHA1:B9D6A6D717879F0BADFA18B4E9C7D8F1FE2CF494
                                                                                                                                                                                                        SHA-256:FDCD9654BCBDD42B155D6EF7C0C33451904B4A22FF53CC2294B62DB0A2F8EE6D
                                                                                                                                                                                                        SHA-512:5FAB698C22A7562E4CA8C01D1D3BDC8430CCD327A8AA39ECC25662AD5EF5F6D87E94273731AB50CA2A3A431D70DA4BD0E60347B3059D43F28F3CF16A817B00DB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:...........Z.r.....S......)...dP.GU.....4Q5..\.H.]f...x..F....?.$.7.^......s..~.,..VH.....*P.lL.Y..b....b..<.......x.g.h~5.7..g_......e...\.01......s._+..&...?W)v|.o..m1g.b....._..~b\...|..+H.J.2c.O-.lY.*...d..<...*.....U.Kx..."b.~..y].....ib}B.....Wq"2..H.I..._...#E..1...E..zd.O..`..x......z..........S.y...9...!.e{B.C#,..+..Q8.U.'.I....{...gw;.R.a.e...pU2....J.bV+...Bb..N.K.+f'G.b.T..0..R...K..u......[.&n|&..,..C.|.(..7.....i.*H.Y..*Q.1..-..e.Z.p..l..,|............n.....rY1u8<z.j.EY.....^.m...X.uE2.A..I.]G\..B.r.&..z..5.T..R...*/8.i..2..\.."...H.x.Wlwz#.6.Eq".d;d.r.m.JK.Wj...{Q,..(. Q......2.{.&^$3..5Py.ZF....W....2........OTP.3s>...{..oke...lt.-..X..k<.........`..]Z.yY/X..,A..p?Q)...E#O..q....N...15..gY..Y...=..n3...YX...i.....]...qrh:....=.'... .z.....=..t+..D...6....ut.u.v^....60......;........<X.}-..K$&xSA8.V@.).D<B..........&z..Z......JJ!.'o8......a..$....Pk&.C7..}...7g...:..C(f?..&..D|8..I.\,..Y....=.91..........g..:.z...g%[.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1892
                                                                                                                                                                                                        Entropy (8bit):7.24448715731924
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdjj8J39ydfkxexr//T8i0sqi0RrhT6DLt4:7dngCfM6T8ji0RrhT4R4
                                                                                                                                                                                                        MD5:B1D0CE1898163188DD6B3906E208E366
                                                                                                                                                                                                        SHA1:4B4DFE81E00F095E91FA8DCBD94AA3CF4B64AEA5
                                                                                                                                                                                                        SHA-256:8240AEEF52B2F3196B6328BFA6CE6821FB267EE5CC4964FDFE3C0DCBC7AF06E5
                                                                                                                                                                                                        SHA-512:874F424B573847D7C8CA13274A1283A24739B0D3DA16F248B5C21E3C6C1C95D9BCA1423E5A9EADE7135F7AB797B0B69F8A870CB66C6CA7CCD304CED9F3DE3427
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CD51EE2E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CD51EE1E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx.ViHTQ......i.j.&V.(-
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1497
                                                                                                                                                                                                        Entropy (8bit):5.183356898779123
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:t4L5PUifJBW9kQsGpG0c9GJyGDRzGYoEIbWj9MyEez5TKWMLMrzWqOy:+aaBvQnoCJVD0YDIjyDtTK5Lb0
                                                                                                                                                                                                        MD5:8E3A10E157F75ADA21AB742C022D5430
                                                                                                                                                                                                        SHA1:F7F39D7237B791A945D52A5CD7A8FB365F313366
                                                                                                                                                                                                        SHA-256:4A748AFD443918BB16591C834C401DAE33E87861AB5DBAD0811C3A3B4A9214FB
                                                                                                                                                                                                        SHA-512:FBF065E26D907454CB432A17D831F448E1C3DF0F33CD681CCC52B63E5BC26BC9E4DE08591A2DE579E5B05219FCFFD3B4D4261ADA6FA55299E731343DF860488D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" aria-hidden="true" role="img" class="iconify iconify--logos" width="31.88" height="32" preserveAspectRatio="xMidYMid meet" viewBox="0 0 256 257"><defs><linearGradient id="IconifyId1813088fe1fbc01fb466" x1="-.828%" x2="57.636%" y1="7.652%" y2="78.411%"><stop offset="0%" stop-color="#41D1FF"></stop><stop offset="100%" stop-color="#BD34FE"></stop></linearGradient><linearGradient id="IconifyId1813088fe1fbc01fb467" x1="43.376%" x2="50.316%" y1="2.242%" y2="89.03%"><stop offset="0%" stop-color="#FFEA83"></stop><stop offset="8.333%" stop-color="#FFDD35"></stop><stop offset="100%" stop-color="#FFA800"></stop></linearGradient></defs><path fill="url(#IconifyId1813088fe1fbc01fb466)" d="M255.153 37.938L134.897 252.976c-2.483 4.44-8.862 4.466-11.382.048L.875 37.958c-2.746-4.814 1.371-10.646 6.827-9.67l120.385 21.517a6.537 6.537 0 0 0 2.322-.004l117.867-21.483c5.438-.991 9.574 4.796 6.877 9.62Z"></path><path fill="url
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=85, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=135], progressive, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):42208
                                                                                                                                                                                                        Entropy (8bit):7.547116632469779
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:cq79D8uKfMaYePiD8uKfMaYks8UAuaslLJej5bR+7fcJ3gZbULElC:bwRswRvUAuUjv+r03g8EM
                                                                                                                                                                                                        MD5:B53DB8DC1FB36B34F162B969996986E6
                                                                                                                                                                                                        SHA1:72511ECA69D2E96A414C34D205269D547017D32F
                                                                                                                                                                                                        SHA-256:7CE3AEFCD7344E013581EC825EC1B7DB16964A53E23BD26ED49C344255F0209B
                                                                                                                                                                                                        SHA-512:D7721F711BDB5E599CA601401EF577B34900670CC8060D1642E102480FB3187D2C46C622548917893A8AD7902AA1CF665354940C801211EFDCF3692F13AF9354
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/b26651bdac024c518a95f978ab07a6e0.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...........................U...........................................................................(...........1...!.......2...........i...........$..............'.......'..Adobe Photoshop 25.4 (Macintosh).2024:09:26 13:29:47..............0231................................U...............................r...........z...(...............................].......H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................U...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..).x{.:...o$..:.%...EA.Uc..@.....7#..^..3v...h..T..e.[E5...>..}.}['o.._
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1972
                                                                                                                                                                                                        Entropy (8bit):7.868753238607055
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:C1C6vnGisxZ5/P0D9Nqlk0+dwOVQtlx9+m4SeQZV9LcgejBWJ0J:EnFYZyD9NqOoO6tlD13HL0J
                                                                                                                                                                                                        MD5:9833C2EF605085A5728513979B3595AE
                                                                                                                                                                                                        SHA1:5B7BBA093D738D2CE8D5792C379D8D465830FBDE
                                                                                                                                                                                                        SHA-256:C3374AC31CB42086D1232F5454333FFC7FE973815128C4195C4D2236007E80FF
                                                                                                                                                                                                        SHA-512:F780C2BF0E454AE6190F33D45D835CD7FAC4A599831FEA809FDA0BA8B5ACFA4179031B7AAEEFD16234884BF0312A26F9B23A966DB6220499A422D4573128D297
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/0520151116713_7779/0
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........_.._..ALPH........o.V...p....<..3S.i.....:m....%R.$[..i....w..1.P.h.E{...a..z..P..6.^..;C...iw....6......e].6y......t."{.u..<..5..hOE....H..W........."..*.KQ..,Uk;Y.lo.bs?..l...Nt....&9O.`R..%b1a.Y"&.,..'6.2......9.........'.;..../...B&:.S.m...e..!.]..=e~|).)..f\G..%.s...!.K.....#:......W.x"...*4....m?.._Q|@.W.6..m.@&..@.G....\..X#.".D.x...xsjix3...F.[..s.0p7..x.n....[....,...&....xK.4o;.+..5.z.....Y....l...<_.?... ?....>m.W..3.\i.Ry..~%.<i..<G...v,.9[...>.c.O.z..+.)...G.d..Dy.D..y..c..w...>S.=....]@F..>L'r...q/!.,q.g..#..!...D.S.X_T0-.....{S...`z..zl'.D..k.....;[.= .+/Cy.JB....n.x..wPP%.P..J@..o....m.UK.$...Q..x.K.q...P...Q.v...0....].F@..VP8 .........*`.`.>1..B.!!...0 ....; y.Z;.....l....{........o...?......W..#5......O...r.w:`QDx.F.o.....}..s......_..b....8.=.....vh.}..Z.0.n.~+..YJ.4.O..,.AOr......7.6|76.65<Q..]..........n..x_.."^U.u..%-b...#4....P.84e..+b.j#rc...9.....H.v..7...\S.H......v_..H...Sc......%.C.p..:M...C....J
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2947
                                                                                                                                                                                                        Entropy (8bit):7.649873428830066
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdiU8J39ydf6A3sVcS4/yCEu7FA8D0NPGzGzwkRY4tMTbct+:7d1gCf6A3L/yCEu7+8D0w8wU9tIbJ
                                                                                                                                                                                                        MD5:E74940B056BD6E1E5F6666BF648C03C8
                                                                                                                                                                                                        SHA1:985DFEAEBA6342FAA3E075F07B9E2C6F98843F5B
                                                                                                                                                                                                        SHA-256:83D859F6A02B0BEF33141CFCF7E58021D3D16A9C06ABE28092E3C4EA931F0E76
                                                                                                                                                                                                        SHA-512:FA43785CC5A974388B02D74956545764082AA7085456254D6F01A09237662C7C617A0358FA670F0B13BF6C6652894018DBC897C4B9AFBFBDBEE6DACD0B62FC67
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C7C9D51E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C7C9D50E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.v.<....IDATx.|VkP...~..o..va/...H..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 2093
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):550
                                                                                                                                                                                                        Entropy (8bit):7.600725617715954
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:XHL86XiIzSt4mJm5PxYr2E0C05eRKWQqSlwNtyIBT4/:XrNyBBJmtGd/0sVSw/lBM
                                                                                                                                                                                                        MD5:41C417591700BA6CC6D173A4A32EF151
                                                                                                                                                                                                        SHA1:9F3527E5067D9BEE9E987D7709786C614314C49A
                                                                                                                                                                                                        SHA-256:11F6EBC807BF20D2D64F45BD3F592A769601557C13C327A1A8EAE57A1708E211
                                                                                                                                                                                                        SHA-512:A027B28B3BFDA20DD5C6877F1373E2FA73179D1453F0AC7129E792486CBA5796B53F51ED3C1F5E57E9E337CA6DC6E2DA2F016C1E42894208D30C176870B5807C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:...........UMo.@...W ...S\.H.Y\*q.s....&k.f?H\....6.D.;..!,.....,5..g.&.N..Cf...1..j.l...W.I.&8C0`..F8o....d.Z..j..Gq*-.0...%...1..<.Z.W<...r.D..^...C..3.XW.6.X(.+0]F.p.a...K...i.3..>...R.fCkDAr;....\.?.F."H.cK<..h5..+..za.D.E1.b.....D...{.V<G:. ..EN....^uztOg..4v....Y......>....hB%....}...ke8.?.5.7V..}cN.....+#.....n..sv.O.o.g.PN...Z.B...A'...E(...^.k.X.M..^+d....0...-z.E.....(F.8[..E...X....2.J8....J...........}...n.(.X.m..E.1.}...6..:.~.....s......m!......{...O..-pP.#..@.$...r(..0..,.3../.....J(.*...2..+.W.....,l.....?8...-...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 132x132, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5552
                                                                                                                                                                                                        Entropy (8bit):7.883169426465173
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:lofhOjjeL3q2z4ytZTnDCLILdbTSKOuwhuuwPZU/1AZiNicAhpzVeDVwRY:uZOHezqU4IZTDCLILxTSNuwhuuwPZO1f
                                                                                                                                                                                                        MD5:66663847F55D84387EF6768B82A7CC8A
                                                                                                                                                                                                        SHA1:B4FC166E6FCB3F14D8D41ACE321CBA751A16EDF6
                                                                                                                                                                                                        SHA-256:9D58D7BAE1BA104C151EA9003E3A879BE4904C18DF966C77E7AF62C7830AEA4A
                                                                                                                                                                                                        SHA-512:57C3BB140BBE43E0D4157872B6996DA5140C2224DDF649ECFDB88EFF7FD20AD1008F54CBF79C306BD4498FE2A72358946091BB8957A25C4689F30AA4497DBA86
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....H.H.....8Photoshop 3.0.8BIM........8BIM.%..................B~...XExif..MM.*...................i.........&................................................C....................................................................C............................................................................".........................................C...........................!1.AQ.."aq.#B...2..CRbr.....$%7d.......................................6.........................!1AQa...q..2..."....#3BRb..............?....T..JR.!)\...K..'....J....d/..y...#.Qp.\.`8...GL.....+z......;.PW....(.U..K.....U?b.ob..S.<.VH.@pD..b...@.....d.7...y.......s*:V..+f.5.....0...=..U..w|..u..}V.<b.?..'^a....1g.l7..o....:9...z.|o..%...CJ{r.....O.l+-B..v.u].FG..O.R4j.{SL.g.@..>.....jr.Q.s..=*.........]\.mh.5..~..4.......(YB^i.;......O#.+.O.j.ji.[.....c.).V.gdp..G...JT.`..(.BR...JR.%)U..5...irdJe2...u8..^...~.....5,........g%g.+...`.@.....V.#4..J.Nu~..{nm..y../).....iv"....R..Ql.a.=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2239
                                                                                                                                                                                                        Entropy (8bit):7.457065407878519
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdj/8J39ydfNy50Z27CuvWMQIM1XKY65rolc2M+:7dzgCfI+ZoDYfJ6S4+
                                                                                                                                                                                                        MD5:602959CC37C9492BD4EE33486DA1F557
                                                                                                                                                                                                        SHA1:3034F29D1A277BAD4ED2F7AE6D2B24BEA76D8734
                                                                                                                                                                                                        SHA-256:2117EB7C3839D6C5C32C340588058E5905EA6903F38D23343B8B09E94EF68466
                                                                                                                                                                                                        SHA-512:2067A388CD6ABA27A5324F9139B90B603FFFEBDC3E8F2CDEE009FA3BEE7792A794FBFDD4F343A514BD734265B73DDF4DB844575787ADF77E6DACEBD1285BA84E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CBAB8ADE12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CBAB8ACE12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>9+_.....IDATx.VmL.W.~ZJ[..][..)c.m
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):77738
                                                                                                                                                                                                        Entropy (8bit):7.925022180433878
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:1Osy+Fxe4Ht0YHXsGSybqwBr5COB2dwOx++5G7Kvc:dOE7HXPRGwBrPgn95iK0
                                                                                                                                                                                                        MD5:E8BF36BA0CF91EC659036FA92EC8C016
                                                                                                                                                                                                        SHA1:0A1A9B9752BDACB9DCF1D7963751E12E8103F964
                                                                                                                                                                                                        SHA-256:A2B896927F1D7364962BF950E13727ADE2DCE3DFC3902EBCB62E719020B69F2B
                                                                                                                                                                                                        SHA-512:7A389D0DD67905144D45DC240471C545B11A8294A4401E166BF03E851950105B417308C39001CA9B7C7C1416439ABCE1160C800E3D957FF2C9C420FDBBF84D23
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="xmp.did:6136C39C8EAFE5118C06828078636E60" xmpMM:DocumentID="xmp.did:66DC0508800711EFB213F1516D56A64C" xmpMM:InstanceID="xmp.iid:66DC0507800711EFB213F1516D56A64C" xmp:CreatorTool="Adobe Photoshop CS3 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:90e89ba8-2dd9-3a48-85e7-3f5afda3034f" stRef:documentID="adobe:docid:photoshop:5026ee51-4166-9348-9276-c1b5fcc81c02"/> </rdf:Description> </rdf:RDF> </x:x
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1935
                                                                                                                                                                                                        Entropy (8bit):7.608173694375109
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:ML2DZpRSLlK/CdDguf5+ksjBxuJ5xVY0BkgSWc4A:3ZKLlQC9gO5+ksjP8ZY0Pi4A
                                                                                                                                                                                                        MD5:6641163FDE97E82933000704058B8FF7
                                                                                                                                                                                                        SHA1:AFF48A59EB39D9C572DD33AE816705A6107377A8
                                                                                                                                                                                                        SHA-256:4D1E1BD037FB35EF23E522902785DD0DD9BAE065EFA27C1CA48DD56F44B06372
                                                                                                                                                                                                        SHA-512:6C07506C4A46C35BE35A7D865843495F22A04E65648E8121B8E58B48A1681EDAF31987F5338F1C49DC2E32AFFDFA0C959057B9B3C298B8A9EEF12A0696BC5D24
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/assets/images/avatar/04.jpg
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."................................................<....S..PI.M...[U..8.u....X{8/P...=./..Wx{z.&.G_...|.a.i.S.6..1...w&b..(.1......bC".C.E.......85.{W...F....#[...5.ecL3..t.{6.@.W.......................................b>.....i....O!pD.'....Y."z.w;..).........................................`z.\....*...p..e.G.m5.G.ba..A*.....4.........................!1."AQ2Raq..#B.s...$3.b..........?..........A..&......(.-GP.*4...Q.V$..kM..u S.r.{)#!.j.fY.}P.......2.a.#/..,.M..[.X.q.E4.xKN...2......,..n.3..,. .._GE....4..q}[DF..".;.......'X].U.K .1/.Ua..p.c>...e.....5.T.....tMQNyK3z:..}.AXc..J..p......)..]UAf+tdLG.;....&.....Q......V...b.X.....f...l...p......1C....rd......F.%L........(..M!3z. .Y...~.....O.:......*...[-....)..1.y.uS.UE.ye.bq..H....6.YS..6a}....J%...d.}T.U-u.T.K..n....0p...Tw`.Y...2..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 76x76, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2267
                                                                                                                                                                                                        Entropy (8bit):7.740762819133705
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:P4bWOgX9m5pqAZ9OnWaUEbG4ge9ALxNqBsvxiX0uaoAlJUqL:jw5pVmWKG4gLxNqmN6qL
                                                                                                                                                                                                        MD5:DABF3FF7F5D10E5FC44B629CE39B675A
                                                                                                                                                                                                        SHA1:337F07934E3005BF0B83D7B52F5E10F3038CD12D
                                                                                                                                                                                                        SHA-256:A5C8B85EA5676D57642ED1A02D9702871E37F9512E339486F2F02DD608D8B6CA
                                                                                                                                                                                                        SHA-512:B8187A951E070A6146DF8892D4A790E64CBDC180AEF3CB9D32F82E86DD7980370284E3F76856A3DAAF368C75395634D3CC0EEF9A87537C9C9E3F57BEAF014D29
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....&.&.....C....................................................................C.......................................................................L.L............................................7...........................!1Q..Aa"#...2Bbqr..3.....................................,........................!1..AQ.3q"2.#$Ba..............?.._Oj..M..3@`..,..(...)dF....fo.9........h..b..<.u.o..k.....b.y....Nh:.....`..7w..t...g...2.(..._...'*..`.S.*.A\l.rY.]....E.,>.u.....r....jt..e>.4.\...9V....W..m..{'.I3......+......}.:Fc....iq....5..BG,...8+W.pG.O..vr...=r.u.R....TU.d...k..3Y.:....$...v....{jqk9R........._..-..Zw:.z.........S.....6..:n.g)R^mq..Y.B..X......}6YR..]|p._.T.-.z4...j2.)ic..$.....u?U.:d.C..S..D...4f.]kkf.iY...aDG....-D.)H.$.W.U..G...W.)....d.n..q4|.-.xt.Z.N.....'. .....uq.J...?&rV..G..{I..m..m.,.[.B....S.....D`...v....m........Tc........3@..[..M..e.-.J....O........YC..lQ.EG..2...ql..1.=..a.q.>.R.W..>......C.*..~......g.Dk.-jK;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 304 x 116
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6481
                                                                                                                                                                                                        Entropy (8bit):7.808975614385335
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rDvVlhrTwfIHFDgG6SSo10fhl0JVZjiSH:nHHFDlmfh6b04
                                                                                                                                                                                                        MD5:2DE02B22DCBFA23B0B1F04B74B055190
                                                                                                                                                                                                        SHA1:6996ED45741E120C7742DB49B1D2231C2503A5C2
                                                                                                                                                                                                        SHA-256:5484A01CAE07BBA3EFC40AD0E1BE2094FF62324775400E664D4D427528FCD170
                                                                                                                                                                                                        SHA-512:F10860BACB260E45C64EDB4F1820EB95772F8C128EBE4ABA4EB01D85CF9EEE0A38328A14AE41E3098DCDF3276472BBF5179EF856EA8952AEB6E5BDDB78992E49
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a0.t..`.....a.......k.......&.......X................B..................3........}..J.............?..................c.t........t.u....................a........................F.E.P.........Z........,.\........................[............=....O.....#..........................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8c777786-03fe-4f80-9ab7-9e71792e34ac" xmpMM:DocumentID="xmp.did:A85D445574F511EFB334A534AA31A65A" xmpMM:InstanceID="xmp.iid:A
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 1368 x 228, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):218976
                                                                                                                                                                                                        Entropy (8bit):7.992719230498813
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:6144:JT05tFZ/kCyly6S35sqeC53zlkkdanj6Rg+H3zbkM:mHkCCypyqf9lkkwSHjAM
                                                                                                                                                                                                        MD5:7CDD82D0B5E087695EBC0556CF74184B
                                                                                                                                                                                                        SHA1:C4FA6B7F5F051F78D0892427F2B18C7C01311802
                                                                                                                                                                                                        SHA-256:C4733C66AAFB3DC62AD8DF5944AD4113EEE156D805459ABC9DD45DB8B38EB53F
                                                                                                                                                                                                        SHA-512:D94DE9612424A80884A8E318E7594048080ED3CF15955A8E3FAC3E2A7E570FCCE91E8F7C7190318358DC06FFD20944D5E29DEC017FA87A66EF9E7F0DE076BF50
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...X.........m.Ox....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..!8..!8.E.1`....IDATx....n.'.e.}>....=...M..iB.<.....@......>L..........D |a`..1.".<Y.. .A.Qw......../3k=.y.=.}..jUe.wf.Ry....l....&....|...w.I.....E..b...\?...~.........w/.?V.?.K.R..DDTEn3.Q.3..1Q.uE.1.t..n.*&&j*".15.........Xff*......&1..*..+.......\..*...QQ.?UrD..7...=.......M...Q...;b.A.b.....33.D..a.....QK.....K....t.. ...f....m.0....b"z.......(?^.7!0Y2..t[|.3\pm..7.m.......6......3........&..._Xc...../.I.\.n...$..........:1P..$wq.....K..4.Tc...b.W.j7.Up....7.t.<.....c.......T......Q.B.^.t...H.M..<.....E Z.k-}.......c.o.g.x..c?.c.j.q6?....t...o).+x..A.<..Q}O..q.v..|S...t....[.%.4Tae../V5...6|.>.n.Y..%.3.$..4....H[....Y...~..J..[.}.\.>.v..O.C..b...6...n....'..z.....|...!!......h.*.N.....<..rCJ[.E%.1....D..EB....;.Of~+f.n.....LH..x..Z...f..O.."]....`[O. /..1.F.....3<......I.Q~.........$,.=..CU..w.fC..HD....2b....G.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1280x560, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):252232
                                                                                                                                                                                                        Entropy (8bit):7.974381042238603
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:Fvk144dBqCIuCOjwslvjz0Hp1Vo+Os3BKPD3EV2wL4H:1o/3qDu/wMkowggwwkH
                                                                                                                                                                                                        MD5:9E125BC456C9C049457A3273F8964A3B
                                                                                                                                                                                                        SHA1:0476A4FBEC94857A58AAEBB2378A967429E5C91C
                                                                                                                                                                                                        SHA-256:3674E64FB26F75B60D1B41117476ABEBD95B72EEEB3BB705D825B56693604FC6
                                                                                                                                                                                                        SHA-512:DFDAAD41C161A0D7793B27B91B0FB9B234D737E5CF66176A9229840365BD53931B186D422CE44ECF218325819D26C33B0C02A5709575F65786AFE8B1FFCD01D9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/11%E6%9C%88%E4%BB%BD%E5%9B%BE%E4%B8%8D%E5%88%A0/2023/11/a932b9a9064449c9ba8dbc8617ade415.jpg
                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......F.....>http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreateDate="2023-11-15T20:48:04+08:00" xmp:ModifyDate="2023-11-15T21:21:12+08:00" xmp:MetadataDate="2023-11-15T21:21:12+08:00" xmp:CreatorTool="Adobe Photoshop 2020 Windows" dc:format="image/jpeg" xmpMM:InstanceID="xmp.iid:D8FF7B8783B911EEA1B4A3358A902D2C" xmpMM:DocumentID="xmp.did:D8FF7B8883B911EEA1B4A3358A902D2C" xmpMM:OriginalDocumentID="xmp.did:1cb68
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):123
                                                                                                                                                                                                        Entropy (8bit):4.560776341862528
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:JSyFSB+oLDagYzIVQNtX7AeJCMNYEL8KbZZQLKCv:O+C7WoQNt3JCM+ZKbZEPv
                                                                                                                                                                                                        MD5:A71BA0E12BC68397ECBDC0156F8DFC5E
                                                                                                                                                                                                        SHA1:C3135CFA9F42E5A15658A598D77F54DDAAB6048E
                                                                                                                                                                                                        SHA-256:6328A10854E43F958D7531B0DCEB42946B13625CF9E14EB6EA8927262D3CC5B3
                                                                                                                                                                                                        SHA-512:63FD78132221648E2B097EF5970B4C9252418E1A000031BA4B21BDFBCA95CC2D1B9A3D653EE1AFECD6E6F49C27B1D9E1928F438E10E3D52E61890E68233FE4BA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{b as o,d as s,A as m}from"./common.js";import{r}from"./router.js";const a=o(m);a.use(s()),a.use(r),a.mount("#app");.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 92629
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):36739
                                                                                                                                                                                                        Entropy (8bit):7.993415042989545
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:6hOYRxTWLHPpergZT70yhY8DpO6UN7nfYoNYEI4ix:cILHUgZ39DpzUNLAoiE5ix
                                                                                                                                                                                                        MD5:ECB5A5B0C520535A5DEDEF53186C0079
                                                                                                                                                                                                        SHA1:232708F689FD7EFA0BEF4B61F169F054504BD22A
                                                                                                                                                                                                        SHA-256:D220A5333DE3774D06AA124D2E7F8CAB2310B2780883A1CD49296D0614AB2A9C
                                                                                                                                                                                                        SHA-512:E7508704429436EF513E328C33AC5AADB50023F77967887463B1CC154321A560672B01E5CEAF722931ADF9F2B0FDA680D55A99F056A03D4B860A7155C7589314
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/js/jquery-1.9.1.min.js
                                                                                                                                                                                                        Preview:...........iw#U....?..E'R:....[FVC..]LE&MU.%[a[ +........{..q"$'..w.u..t(.3.........*.ov^.......z.s..yzx.A.GO.....l<ZN.Y........U....'..E1[.......,.....jt{;.]}......dvp3....O:........{.r4...|._..-..e^...qy..)f.|.iy./..#.W\..O.w..E.x...3.C._./......c.oW......._q5.....\.7....|..3...?.G.o^.....|.&..=..M~.o.z^,W...x.s~p9...R......u..po.l...N.O......?..g......_..U....'W..........g.~.............Fk.....N.8.;...<9{..S...g...w...x..........._|x....d..XWgy...tq..;.......:.j.|5.jT...F....>9...g...t<..h.......Q.I6.Q..Ogg...r.*...X.V..z..c......fT.7..'.'.'.L.>~;..I....X.}..Y.F......................:...q...?.8n\.7..bY.fy0/F.7..e.}...k.....N..~.;..m6?..yqS.,..v.O...Y9c../..g....Q7/..nc.W.=...........q.1^\.fW.....[...},(.....e.Y...\.ns...X...y.H.%....3:.G...n......,t'.k.....p.....}.....-;.,gv....fW...#...'...C.L^..s....x]\t.n.;Y.w'..G.fa....zv..t.1..\r.y..!....uf.3.\..Xg....F..a...lxx...7.....~....._}i_.3.q0+....t0;(_._....ze.{.......b.=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):132078
                                                                                                                                                                                                        Entropy (8bit):7.987037535082139
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:ht4poQytYco7Mqgxfshsz8RLpvQ6+f4HlHVrIHcxc+U:ryMYcodZhszGLe6+sH55U
                                                                                                                                                                                                        MD5:BE939BCBADC3E642697DF51F29C5C70C
                                                                                                                                                                                                        SHA1:2C4F6CC80D916A0E1BA1FCDF0E07412A44248CC6
                                                                                                                                                                                                        SHA-256:3438F19A77EB6EF43DF329B0E5E5F13E4D46EDC646D68195C6A5EE68D901F4DF
                                                                                                                                                                                                        SHA-512:011D220AA3E36157C6D37891A09A1CB1954BFE946EF658E6C0EBEC2BDE5A64AE3502B9846CA6EDAEDD960A80198D71A5FBF918672DDA6BE1E20082ACE7EB773B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR..............x......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-07-16T19:35:29+08:00" xmp:ModifyDate="2023-10-19T22:03:04+08:00" xmp:MetadataDate="2023-10-19T22:03:04+08:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:391A44996E8811EE936FDFA0F0F86E92" xmpMM:DocumentID="xmp.did:391A449A6E8811EE936FDFA0F0F86E92"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:391A44976E8811EE936FDFA0F0F86E92" stRef:documentID="xmp.did:391A44986E8811EE936F
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4000
                                                                                                                                                                                                        Entropy (8bit):7.703045691895113
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:xMhu18+/bwHgU5M7W6bbGWyWMCLdWM3B0BeIwMhoebcdnRYKF64T2lH+qp6WpZ8Z:+s1hMHg37WqGWyWdB8e0hcY2HQN6/l
                                                                                                                                                                                                        MD5:487543046092041D1A251692858DA2F9
                                                                                                                                                                                                        SHA1:D01DE814C9BDE5E07647CCC902D5B1A73479E423
                                                                                                                                                                                                        SHA-256:34D739C2BA8C051490C7C79884669753F5C369C7E060D4F3FF25F210EBFB063F
                                                                                                                                                                                                        SHA-512:64E2DAC41F728FFE74351A85A01C77C7E7ADE9304E93F636662242804965FE18CA26A543989C1566153437A16B5DC751565A07781D6ACA64A8071712D5441172
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15823085680/0
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X....0......Y..ICCP........appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................nALPHV............q.XoU.D..Lu#......'..7.D...x[.v/...\8nb..\-.n0..Ig.....9is..s...3'..P.F....9e....c;...........5.g..p\....E.....P^...4.p..#7..<...........m.+.UJ.Tt..[*0...-5..W'...QPjt.}.......I..y.....~.O...L.g..........+GD.~.\Zm...O..z\?Q..*..D.d{.^...&...ZH}.-.Q(T....7.}2S.|.<........eL..,FB.p.g.X..y.......K...;......L......\.!..R..i.Z.*.*US......rQ..DF..1t'...+h..h.......J.Qo...\...t.<EGvmW..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2208
                                                                                                                                                                                                        Entropy (8bit):7.443149393783772
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdrJ8J39ydfk+KI2DzGJRIVpaFU4exJ:7d1gCfk+KIeGipaFhexJ
                                                                                                                                                                                                        MD5:698104297D26C5F6DE7D97E1666D0C93
                                                                                                                                                                                                        SHA1:4358CA893C46D7EE226D7361CCE457981271C540
                                                                                                                                                                                                        SHA-256:FF72948D667927CADE26C7257268399045B6138DC88C032C8074BABD345525E0
                                                                                                                                                                                                        SHA-512:37821C7D328FD37066C0122288F2EE9AE919035FEA9D245E4DD40A7F7A4732127714DA206DBC4A74FAA7F5CF947912D5C6C1A87A75C179BC1D4B2DCEE8A84BDC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/18.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CAB7631E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CAB7630E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>cr.F....IDATx.V{L.e...+...Q.$P0....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4530
                                                                                                                                                                                                        Entropy (8bit):7.656698434040268
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:v6lk0i+Vjkc61C0rDsI/ocRaKEuxKyMZn7nf7XVyfgO:vrQKC0r4I/oQdVAnDf7FNO
                                                                                                                                                                                                        MD5:0212AB93E7773425EC81B00E6C25B808
                                                                                                                                                                                                        SHA1:CFB0F6C95FAAE94C472A08BB60894470FA558A00
                                                                                                                                                                                                        SHA-256:F2FCFCEE420B32299126B0AE81AF637BE5A3BB591918695211B971E7FBCCB817
                                                                                                                                                                                                        SHA-512:687D965542BCB3A1F0245B9A76771E378DEA1173ADA893E02FCDC07FCCED530A75141F4CD34EA221A7E4C3F66868FDD7893A74B441D2DBAB1CE483C55E6C769E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://p.qpic.cn/user_pic/0/1715226009591150348/243
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X.... .........ICCP0......0........mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......Tmluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS...8.....G.o.o.g.l.e. .I.n.c... .2.0.1.6........................VP8 T....h...*....>.F.J%.8....3...en16..QZC.*n71Fl.=..P>.......;......;Y....C..>..9$....+`......E.V.)... .a_...X.RT.8..V.N..x.....0.....}...8...;_.~mwC..zH7..NW.`])l. ...o.ELH)..b.0!....b.i..r......LH...(.w..7....3l.....9-.).......H..P....\~N.H..=..h.....O.F. .P.B.o.[.~..~....c}.A7..h.6........<.'TU....>&X............u....7C..S..pO]...D1..k.X....o.&..W?2.J.v..}....L.....$.....6..(.~.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2657
                                                                                                                                                                                                        Entropy (8bit):7.572329333044379
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdkG78J39ydfkuLKyNyJKc8JRjmO9swXVH3HSk/StO:7dFgCfkilysnyvwXVH3B
                                                                                                                                                                                                        MD5:ABFF7FDE2934D2214139510BDE343A13
                                                                                                                                                                                                        SHA1:85505ABB29852E615696C77780625C5D9F074C38
                                                                                                                                                                                                        SHA-256:B2D75C689A9540599359540FCCF667DEB8058512C172CA0E40E1C41B71CF2279
                                                                                                                                                                                                        SHA-512:B145846731440BB382896ACA6DB65070D910E38ECCCB3A099FE6D414DE7429476E5A608584C192C67FA42226338E25D1CC114BAC5304D93D4CFC21B3BB15DB57
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CBDC5F9E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CBDC5F8E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>-..O....IDATx.VKlTU...c....0m...v.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 89 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5942
                                                                                                                                                                                                        Entropy (8bit):7.958073548994644
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:lCHeBDnvG9KBXW+hRxW3z0vJILpcu31yOewhUwbsywQTQjKQ6q1Qwms6gQBdgY:YGDnO6fLxWqqz3XhUwLUjKQ6q19mCQBx
                                                                                                                                                                                                        MD5:15F6FC94833E38C765806ABA3B34A820
                                                                                                                                                                                                        SHA1:26623974987A089CD33E485D77972A35BA285773
                                                                                                                                                                                                        SHA-256:1A2D61917E5F5ED12FBE2982A5F2B40507FA256281B5F5E0476A2C2C7299852D
                                                                                                                                                                                                        SHA-512:6702A8772DF21DCB4A0A9C44D37B14AE80DB2B59363B0F985AB760B328AA2BEB9657ADCFE04A4162F1B8857545C71467879841054A8F4CF0D1943197407A98E3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...Y...X......W[.....sRGB...,.....pHYs...%...%.IR$.....IDATx..kp].u..W.eINe....T..BZlC.h.H..<<..`..R.......CR..%...d./../.]:..i..3..:...$....H..j...l..9{w.._k.....c.g.................k.{e.....ge..sr...r...0~.}.yq.?K..:.np.<...>..r#.c....|.......l..).%....a..A!.....V....@....K...;.=..}[..{i.x...>....?...7...@..Q.......mE@=...........K.g...G.$.B.h.......}...>...Ge.K..m.P....JM.H`...'. ..E.9....../S.......1..>-......L.(.b'.r.'.K..A.c.....9].l].+&.."...8.......|Z..6.Y...5V.....p.L!j.y....^...[.,...B.u._.T....~.,%U.,.5.x;. .a..:."%.L..".XP...g.8.?O.w..w......XF..Z..H]X...6.{....zv.!..=-............l.........Ky.2..%.."}6......v..._..C..:1....c#..F(-...;.QL....'..F.i.^..9..gP5.K...L...O...uf..os1...;....o.p.......O...Pu. ..0.-......l...y..V'.k.....x.../....]T.xGO..4.D.=-.<p......@~..dH.h;. .gi.;.61~..S\../..6.........oO...y..I.l.hL...-r......@....G......$.\....?.h....d..-.B.IOfy3......l....L.%.....y.......@.y.L...7....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 1689
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):863
                                                                                                                                                                                                        Entropy (8bit):7.743255484384869
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:XEvru0zLaUyeMbM3dqgS1BJf9ZIern5gSomznV3OwJC:XN0zL1yeMbMtqgSLJf9ZISmm7BhJC
                                                                                                                                                                                                        MD5:11D905CF1BFA19D5C5BF8A554F195F78
                                                                                                                                                                                                        SHA1:B6E7FDC2BD52B3EC5332C4669A3AA991FAD79E5C
                                                                                                                                                                                                        SHA-256:52A15487EA16C06552232AA754A2D194A8084C176DAF37665122CF25C8A371A6
                                                                                                                                                                                                        SHA-512:E6EAC3FEA88D9296C1857E42F1DE74DE35B94F9C6C99E3CAC24F293E9D211522F80D0B692E03BA1EE96CD9399E871E0CE0D7776B2D0D0425FCD02DD949E1BCBE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/index21.js
                                                                                                                                                                                                        Preview:...........U.o.6.~._..CA.....=0`.4[....,m^...$.fL.*I96d..;R.e...^t..y?...RMk]..[....{.....g...(JpQ...Qz.s~.@|....(...E....N..M..\..&.....%......)S.....x...W.J......l`..d^.Wn2:..;^...F4.5.:.z&H...z-...Sp..oD+.F..:.dFA.:<.....B.q%.-..Q.e.g....B.....f...6.c.....DA6*x........G.|....B.R.dQ....].6.cr../..lQ...X...~.......]K$.16........g....E.[B....;N(...|(.x$....!.`.)[JO.../^..9..V..0.7oHGD:9.(.9.x.!......?...J........S.G9,...Y..%C.}...l3)(..........$..nVh....o..M...G.b...\..C.v....!<.[...!v(."1...k.bo..e7.....'0.........0........Q3..5.g.L.T?].g.....rA(4..O.,Cl.'......4......vO.WU.....H.d.C..8hg...U+.+.......x..|..a.\...a...........:..^O(..a..v*.=M.sQ..2k.|7(l.._H..!..I,,..4\.a.\..a.B.O%{..4C;..r2.Nk..M...I...o...J.j.....o.M|^....2..".F~b.........x.d>o.....q...s."/...R....0 \A.|.b4|l.@..3.H..>~O.>....#..'..t...Yw.n....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (1213)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1214
                                                                                                                                                                                                        Entropy (8bit):5.079189249614604
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:7VzEo/3r5FU+ec01nyEPsFTaBqbfQFgYXPRUeyE91dLCvHqtKHqqGftKr0t2ggt:hzHzexlyP+Bqb4gY/TyuuvKoKCt
                                                                                                                                                                                                        MD5:A23DB2DB228C56F972DCBF886D36BE71
                                                                                                                                                                                                        SHA1:2177C91AEA225FC568490A0D86F864D8EC2EAFC9
                                                                                                                                                                                                        SHA-256:552A0E9942A00B9E8E2493F6F9978A7437F65C3D4258C497A7CEA2B7648CF07C
                                                                                                                                                                                                        SHA-512:E58EC78FB5FB4957A5A6C2107C4CB30AA25DC9B49AAA7327AA61AE0A48F2B362874242209679C68DC0C6E6D5D67E325991CF23E53707EBDEFF4D8537CA9EAF67
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{D as a,f as o,r as t,ab as s,N as e,s as n,K as r,E as l,Z as i,i as c,a1 as u}from"./common.js";import{u as d}from"./use-placeholder.js";import{r as p,u as f}from"./use-route.js";import{B as m}from"./index3.js";const[b,B]=a("action-bar"),g=Symbol(b);const v=r(o({name:b,props:{placeholder:Boolean,safeAreaInsetBottom:e},setup(a,{slots:o}){const e=t(),r=d(e,B),{linkChildren:l}=s(g);l();const i=()=>{var t;return n("div",{ref:e,class:[B(),{"van-safe-area-bottom":a.safeAreaInsetBottom}]},[null==(t=o.default)?void 0:t.call(o)])};return()=>a.placeholder?r(i):i()}})),[h,x]=a("action-bar-button");const S=r(o({name:h,props:l({},p,{type:String,text:String,icon:String,color:String,loading:Boolean,disabled:Boolean}),setup(a,{slots:o}){const t=f(),{parent:s,index:e}=i(g),r=c((()=>{if(s){const a=s.children[e.value-1];return!(a&&"isButton"in a)}})),l=c((()=>{if(s){const a=s.children[e.value+1];return!(a&&"isButton"in a)}}));return u({isButton:!0}),()=>{const{type:s,icon:e,text:i,color:c,loading
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4155
                                                                                                                                                                                                        Entropy (8bit):7.921997244739515
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:C7q0E/hT6ePRATjs3yx37pN54bmXciNtlAU1pijiya:C7q0U6yATj++37H58mXPtlNKiB
                                                                                                                                                                                                        MD5:992630DFD2B6CFCD0A239FDEDAFB3E5A
                                                                                                                                                                                                        SHA1:BF538A03C32D516C0AFEFA7202C1E5C6261148A9
                                                                                                                                                                                                        SHA-256:EC03EE8C9CE8089117F5CB0240C697AAC15AD77342F5072B5FB8E8B2A752E34C
                                                                                                                                                                                                        SHA-512:4FE85C444D954D9262793A583697F441327F64FBCF15B50403935AF3F3E5D02F009EEA710F412EA1BB0659CCD2D5F9831C88C158F25B1F523DC45E9833DD7CC3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8....pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx..][l...>..o...8.1...]cH.R...Q.D.. D%.*.\T.....D.y+.....Ry!B}(......H....".[.L..;.%..8.....sf...z....q..agv....s...:..(>.....7wf2..R.....i[..k.f..uuuE.u...x=...SSS3sss.X.*^.....<...SP.p.F@.o..B.......b...M.J..j......d...4@vvvvpxxx..rf~~.....5.T...~.....[.}.]w-...]....r._..q..4......N.<..._nkk..X..R...D...u(Y.....O<..X.5.po...{.g.m....p.......XC......%X1.z.s(1?.{w>-o..$Q..\.i.......u.w.v.j.u.M........1x.K.....>....+....1..1H.....q,.`...8q..S....gOv.....P:{...h...vmX5.P..}.K....v..8.......b.....J.nU.@.......k\+^....}}}..;...t..8~.x'z.[{...&..%P+.....+W..~........H....W.x..Y...Y..LY....b.Pn........9......h.....".....V...*A..N.......:u..a..U...nGG.u.. Nv...*qT..*6...;v.x}..xtuu.QFH\U......N...m...,(.'.zzz.*)_....K..;%...G...8..r%.5....^X.-.....b<x...\6.%-....ga..^9.../....C..1..l....?...3.}..edy....+x......f......G.C.>.....^v.._..([..W.E.Xk.$@..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1619
                                                                                                                                                                                                        Entropy (8bit):6.219897582090249
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:YBhgVK21FPCVA2doKKw7mQ4EM6qg2f4B9HqIkIWQ+1P9aS+qqPfsUXp/R8ZCRT2:YgVXnCaGrmC9KIcQykNscP4
                                                                                                                                                                                                        MD5:C9E437CB6DC649624ECCF214050E6443
                                                                                                                                                                                                        SHA1:C712334DA7A3B0B73DE7E3FBF669950BA2DED976
                                                                                                                                                                                                        SHA-256:8DD8E3D97A5D97253E9F9DBD3C6FB5BF3EAFE3BFEB5EB9F8F7E9FA9A765F8328
                                                                                                                                                                                                        SHA-512:6DE6BE2350599F544B09130004459EC0764575943C8DAE2DAF1C2126B902BC1BE20AF0B2A8A46A6873CC02551478D90EF31304458FED26EFB97D7484932A04A6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://906fdd.seeaa.top/api/app/AppInfo/mq19xv/?data=JjEmMCZodHRwczovLzkwNmZkZC5zZWVhYS50b3A=
                                                                                                                                                                                                        Preview:{"msg":"....","code":200,"data":{"appId":"mq19xv","name":"49..","bundleId":"com.applet.kj49","build":"KJ49","version":"1.6.4","introduction":"","size":"19051687","appStatus":1,"isDel":0,"installType":0,"lang":0,"signType":1,"comment":"...........................................App..............................","commentTitle":"...........","requireOsVersion":"13.0","icon":"https://d2lvrxij0tja0q.cloudfront.net/website-images/0lg5fnkedxteq9v6_icon.png?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=wy9873acdm%2F20241001%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241001T190842Z&X-Amz-Expires=300&X-Amz-SignedHeaders=host&X-Amz-Signature=b56eef825031c1f440ccbf3be9ff44e58622e1197642401b52ad0dd20a48c8d8","auditStatus":1,"androidUrl":"https://906fdd.seeaa.top/api/download/apk/?apkUrl=http://hgq2req4f569.tyy789.t
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 304 x 116
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6481
                                                                                                                                                                                                        Entropy (8bit):7.808975614385335
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rDvVlhrTwfIHFDgG6SSo10fhl0JVZjiSH:nHHFDlmfh6b04
                                                                                                                                                                                                        MD5:2DE02B22DCBFA23B0B1F04B74B055190
                                                                                                                                                                                                        SHA1:6996ED45741E120C7742DB49B1D2231C2503A5C2
                                                                                                                                                                                                        SHA-256:5484A01CAE07BBA3EFC40AD0E1BE2094FF62324775400E664D4D427528FCD170
                                                                                                                                                                                                        SHA-512:F10860BACB260E45C64EDB4F1820EB95772F8C128EBE4ABA4EB01D85CF9EEE0A38328A14AE41E3098DCDF3276472BBF5179EF856EA8952AEB6E5BDDB78992E49
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/gif/49.gif
                                                                                                                                                                                                        Preview:GIF89a0.t..`.....a.......k.......&.......X................B..................3........}..J.............?..................c.t........t.u....................a........................F.E.P.........Z........,.\........................[............=....O.....#..........................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8c777786-03fe-4f80-9ab7-9e71792e34ac" xmpMM:DocumentID="xmp.did:A85D445574F511EFB334A534AA31A65A" xmpMM:InstanceID="xmp.iid:A
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8334
                                                                                                                                                                                                        Entropy (8bit):7.959277636016241
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:WtLogsTEdraqqBzCxrTwEFevhoXsyVPyj4Ns4Mxc9e3gScMG9WOeqHcZJ1dowSwT:WtMHTmqExXLyhoM8AcAWMGgOeq8DdHB3
                                                                                                                                                                                                        MD5:A4FEE5C59E30483BCDE7937B21B280AD
                                                                                                                                                                                                        SHA1:DB23F1AA793F6B2B599B4FEA547C8376359EF402
                                                                                                                                                                                                        SHA-256:D8F9BD2EAE4581A21AF7891D86878561AEF6C736FA3024A2BCAD012F33F6146F
                                                                                                                                                                                                        SHA-512:16D809BBB95DFAAFBAF7411582393CC2E353F8D796E3394C0F9DF6639635A65CE3491CD9D9E39E8833E20F0195B8724B0E7A22CCAC5300FBE84027A81A43CE96
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/news_ls/OxeWHKJiBulUzh4DLwbXHNwOUzplPolVaauAf-8IYxxmoAA_200200/0
                                                                                                                                                                                                        Preview:RIFF. ..WEBPVP8X..............VP8 .....o...*....>y2.G$..!+.] ...@..LU.}.?]:.=.......5~~}.o./...|>....A.....[P.....#.^.?q...d....._`.......D......._.^.......=...{4~.H..K..1.....)h..Z:.....`..k'...w.;...Lk...\.G..W..P]G.,..C......3'...Y...g.y.z..7 *b..T.a.?.r!..........w.].C...hU...,R..0..j..-......}V71..h.!.*^o...0.p.....N..6C..,......=....SLy..N^..k0.........F..r.#.z.^T..@ni...u.>(...oq...[>....Dd*^...}....}.Df.F;?...?. ...pY.U@_.E..V.m..<CB...........^g...h..4J5...B+..*..|...Q...B0..'.".D.M..u..bY...Q2y...\z..Z..n3...$.b..I..z...f...V.38.|....1...`PTT..........UP(.|.......|4.il..u.9......^II2...+."D9..m....bA..1.l.U...9..+.p.l..*.X...).I.hw.t...q.......o....Vw.f+F......N..V.......rE...Z(k........;......|...Cg...d=.T..).....]...t,...h.!L.K9..$......-...!.Xn.....7#....cR.9.c\k.....r...#...=...`..+.oP....Y:a....:{.....{<k.7:.i...c...d...%G.[.....l.v.@W.b4..Az1.8.......d".Ua..1|aTi*.p......I....C.6......4..W..;.G.v!R.^.R...p./.!j.\.P.....X.&
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):48316
                                                                                                                                                                                                        Entropy (8bit):5.6346993394709
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                        MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1497
                                                                                                                                                                                                        Entropy (8bit):5.183356898779123
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:t4L5PUifJBW9kQsGpG0c9GJyGDRzGYoEIbWj9MyEez5TKWMLMrzWqOy:+aaBvQnoCJVD0YDIjyDtTK5Lb0
                                                                                                                                                                                                        MD5:8E3A10E157F75ADA21AB742C022D5430
                                                                                                                                                                                                        SHA1:F7F39D7237B791A945D52A5CD7A8FB365F313366
                                                                                                                                                                                                        SHA-256:4A748AFD443918BB16591C834C401DAE33E87861AB5DBAD0811C3A3B4A9214FB
                                                                                                                                                                                                        SHA-512:FBF065E26D907454CB432A17D831F448E1C3DF0F33CD681CCC52B63E5BC26BC9E4DE08591A2DE579E5B05219FCFFD3B4D4261ADA6FA55299E731343DF860488D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" aria-hidden="true" role="img" class="iconify iconify--logos" width="31.88" height="32" preserveAspectRatio="xMidYMid meet" viewBox="0 0 256 257"><defs><linearGradient id="IconifyId1813088fe1fbc01fb466" x1="-.828%" x2="57.636%" y1="7.652%" y2="78.411%"><stop offset="0%" stop-color="#41D1FF"></stop><stop offset="100%" stop-color="#BD34FE"></stop></linearGradient><linearGradient id="IconifyId1813088fe1fbc01fb467" x1="43.376%" x2="50.316%" y1="2.242%" y2="89.03%"><stop offset="0%" stop-color="#FFEA83"></stop><stop offset="8.333%" stop-color="#FFDD35"></stop><stop offset="100%" stop-color="#FFA800"></stop></linearGradient></defs><path fill="url(#IconifyId1813088fe1fbc01fb466)" d="M255.153 37.938L134.897 252.976c-2.483 4.44-8.862 4.466-11.382.048L.875 37.958c-2.746-4.814 1.371-10.646 6.827-9.67l120.385 21.517a6.537 6.537 0 0 0 2.322-.004l117.867-21.483c5.438-.991 9.574 4.796 6.877 9.62Z"></path><path fill="url
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):17162
                                                                                                                                                                                                        Entropy (8bit):7.984711478943396
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:amnEPoz7HHvCfUPcDIuWrjLOUYyHq4YJk/myL+hS3Q8b3qrFRD:lnYi7HPA/Wr+hlW0U3OhJ
                                                                                                                                                                                                        MD5:02ABCDF9996972A30C28E623815BB565
                                                                                                                                                                                                        SHA1:83CE3C66621351CD779891CBC598C13682FDF0B8
                                                                                                                                                                                                        SHA-256:14D196C73423E3063C8F111A0F22987F681033A51976D3CE66444EF446B7421C
                                                                                                                                                                                                        SHA-512:2E22FE909DA85DDDF9415D08946B0A4F12FA45AF4D07BAA7ADDF8A9A34A56BD79F6D6E511BD5995F46322F3511B09819F9CD5166B3DD0F4F020C2C1029BB7A20
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/0515145728138_9808/0
                                                                                                                                                                                                        Preview:RIFF.C..WEBPVP8 .B..."...*....>1..C"!!..OH ....}..D......4>....c..\~W...K....A..._..C.........._._.?.~..f.....{.7.oz.F.....P>@?..W.........U...w..._......?......Z.k................./...........?.?.?q~u.!.....+"..A...?._..........././.Ow.v.G...o.....~..S...?....%.....6.i...).S.......E.....'..........}.........G._.}....$...;.....?....:.....g._............o.7.g...?........7.......<?f?.{.~.........4.M4.M4.M4.M4.M4.Z.3?...M.M<{. .0.l.L.u..6.....w<P..o:?.G..f..Bb.:2.Ppg.......!..R}..EDx...p...Xe...'.......E1.....=....Z...qJc.a....vK!f.Tx. C...1n.;..;.L=.R....f..4N.D.v..n.y].7...fF........%.iA.O,C.u6.o.......V....;..s.+../..=....,g...#K.W.R.i..>...-.}|..wJ...B...0.s#.r.8...\......ba..(3.C.....".Tm.....3e2...c.4..J..........&C.Yu.j...2%....M~....|0E!w}!.....L..%._...V.....)Wvs.g. 3..d...6.......gn?.....k.-........&1s..^trG.{.....;..;.^.6. .....v..$....V.%.IcN..u.k.j...5p..^...S.e<......;..7/|..... .\...9yW6.[..+%.dW.ML.sjf.R..Sp. ..*.tT.].m.........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 81 x 108, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3770
                                                                                                                                                                                                        Entropy (8bit):7.908429322374087
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:6a6E2QkeyO9M6M2UnikdKYliJHMpdI/fYDjGI5wDLp+:sayDT2MDiJspdI4GHp+
                                                                                                                                                                                                        MD5:12A20B8A8C2CE45E1A0DF5A53B5157D3
                                                                                                                                                                                                        SHA1:491E8AD051A1404D9DB399B100382F8972051539
                                                                                                                                                                                                        SHA-256:12879BC68CDF6FEF3D8198EC5028F5775C1F49ADBB336DF28E9B55CC03EDB6D6
                                                                                                                                                                                                        SHA-512:E37D774CAF9E0FC2F73587BD749EF4B2B90CD290795CF36BCD70CE21B60CB0B0D3BB9D92970D35EAD8D736DF0A5B17BFDAB7C662A51E51988495A995B1F1A632
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...Q...l......k^E....pHYs..!8..!8.E.1`...eiCCPDisplay P3..x.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...!.6....IDATx..]k.]U.^k..;.....E.. E..4....Z..3.#.!D.Vc...4....Dk|.1..PP ...."....P.q...00%.hiiK......k?.>..i..hK....9g.}.9.;..k.3.^.G...N.....tP.l...@.......N@.5..x.j+...{y.?5.....6....1.......-...A.|...H.;S...{(%~..."I....h......Y}.a.f8.......<..........j,u._K..=[G...`.4..hW..kw5.#4j}.&56a.....a.H$...*C.....8.v.Q..*P......k..(e.g.KO.....\W...M..m.0...&.c&...<.........N.;x..#o.FE.AS..[./.....p.\..g*).......n.......I....e.z..:.$I.#U.T. 44h.1.....8...pu..x....o..Y..mK...^.*..w...Q.H..n.g....:MQ....S.;.i...1.c&...|..H}y9..4..A....#.R.%....P.G...8.H....K.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1889
                                                                                                                                                                                                        Entropy (8bit):7.632253130945145
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLmj31/LM0gAQF6WaaDLdzuxWRJVq7a0l7X7z3Eny9:RJLM0gGfKeWXVqJDnOy9
                                                                                                                                                                                                        MD5:06FDBEB4D268C8EA661590DF5BFC9E46
                                                                                                                                                                                                        SHA1:770307EE283C96725CECF7E56316B58EA3DA6E74
                                                                                                                                                                                                        SHA-256:ED8C8AA0A589E3404AA8E1185E51FBAEE7636BB36AB05E0452693ECDD114B6A9
                                                                                                                                                                                                        SHA-512:521FCCE1938D1CF1CEBC7C61D6033461C31DC6C42F372A2190E72E9329653618160382F098671915778F7D92496DF8B1C3B07B399397E1FBC6AD078E699C2E86
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."..............................................G..x...wU..D.4..d.$....P710..B5j.k.y.8L.e..Z.....]..JU.z|pj8|.6kP..u.....)@.a....a..i.....?.H...o..] P.U..Z.......................................r....@.og]E1.......B.o......................................o2*Mz...[..6i.Z..n.10sh.l2.Tu...4........................!."1AQ.2BRaq....br. 3s...........?...........#.7...i@.3Z.......f....3^....5..j.....a.[.y.M$..Z.5m&C....]x.....V...........S..7.Vf........5.....Ff]Y..^%..._3...l.y.......Z|B....$....*.......E#[.......%s..9.)...>fZ....5.Ax.p...#9c.b/..h.iP.v6>.\}..,xt.X.(..x"..f.....Hu..]hFm~TJ..3[U\..Rv..)Y........Kf8i;..ja.IL4.]..5G.........x.K..a[RB........d.z.3...E.\.V..;.R...z.0.K-..).$.q....>...-.....k...&.w..x...U...?"........[....=.o..80.gm[....."[&...*.v...S..|(9u...HXm,G.mOc..V{5.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 160x160, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6009
                                                                                                                                                                                                        Entropy (8bit):7.901564815269077
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:OwDyvwqZxgSQtYgXWmnhTX4pzSchYmUoecY2zGn0KL+s7jhSQO3InAyerTVrB:dLqoSaZRTX6zPhYg62zGn0p8dSQO48rX
                                                                                                                                                                                                        MD5:1DA3C35A504B84C363B90396036AB2D3
                                                                                                                                                                                                        SHA1:4DAC33D611C60206BB6EE07F8CD481C2166ED3B0
                                                                                                                                                                                                        SHA-256:26AD6C680C1714EAC3AC5A76F44C0B445A90D1C95A3EE3FE2F173990B287388C
                                                                                                                                                                                                        SHA-512:8E9E37FC736D5E60B027688A5557AF523596A72CB457E25C02828FE56135F5D7252628E8A188AA8B3204F812455FF86AB7707C8569DFBDCA8B002787038880A0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.................................... ("..&...#0$&*+-.-."251,5(,-,...C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,....................................................M.........................!..1A."Q..2BRaq....#br......3.....$%4CDSc...56s...................................-.........................!.1A.Q..."2..Ra..q............?...NgD...}..>.'.?^y./O.=W..r...j.q..Ten.....A.C..Y....Z.F..J..!+..=.G....;f.n.v.flu.o6..o....Zm.h..#..a9.%8.?...P.M.n$.T...#..1.N.....[B"...it....S.~!c....S......h.t.A.s...H*..4.k.%......D.h.........:.Z.#.-.v.x....L.s.>G[n..:xKVPxZ.C#..-..Mg#.L...0.....N+_..9g..Jd......2.98W'...1{a.-[.....FFY..../?....,...Zr..8.Y.{..........f.5-}..j=.HLJ.KR<.<_;....t.>W...o.~.......H(u.S.../.3...|.N..:.!.q..]K.W..2..V7,7.k.(.K...G%.u..!..R.>&tB....../Q.C.d.h.-....>Y../...>..4.xko....W.......j..Hi&....\..'5.5G.&U7..9...\..uNFy..m...e..gW...U4.%a.y....;R.R..!h..H.EU..]vM:,.S.>..."X.G!.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):89
                                                                                                                                                                                                        Entropy (8bit):4.729877600141433
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:JSI6LY5QC9fNMs2WVJ/VF9TYwn:WcQC9fNMsdJ/VTYwn
                                                                                                                                                                                                        MD5:038B7BBE8330A48A0A0A73F95DFBD4C0
                                                                                                                                                                                                        SHA1:7E3A5F1474B45A588BB9A6A4F973365499172BBF
                                                                                                                                                                                                        SHA-256:C5ACE95A69C39994E0D630040393C1F8E5F46C5E5D93C9E211455E1D947BCA21
                                                                                                                                                                                                        SHA-512:3F1785E0FCEAA573ECFE70951DEBF0DAD802E74EA4E3130F088B62667E46BF38DB01F5D95D6706ABCC77A7E097EAD225F6E8D665FBF93E792412F9AB2D8FFFB3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/use-tab-status.js
                                                                                                                                                                                                        Preview:import{b7 as o}from"./common.js";const m=Symbol(),s=()=>o(m,null);export{m as T,s as u};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8164
                                                                                                                                                                                                        Entropy (8bit):7.959704790791731
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Tygw/X5gBEJjw4YbDE7TraB57PtXnx+KGEiTumPnN0QM:6/UEw4YMz+57px+K5QJ/Kt
                                                                                                                                                                                                        MD5:8919959EEC5845E5B6F6A7B58D68817B
                                                                                                                                                                                                        SHA1:5D489823F638814B70EF49B6468C2D51E91F9D78
                                                                                                                                                                                                        SHA-256:C1C388F8BADFF9CAC181D47BF8A696C3377AF86B019794C377BA793B32F3FAF1
                                                                                                                                                                                                        SHA-512:42BC642EBF26CA04F230773F634FB712EA40EDD778F47F266E5DE117CB70D3F74B277B534059248BC505E8F62320D83D9B303E3AF10DE34296CF9D24F65ABB34
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+......IDATx..]yX.G..u..p...."....J......0.Gbb4......C.M..&&^..%.&...c4Q.[..KQ.r. ..........a<....{||...z.z.x..r...?......E..@......i.n..%DK.f.8;-L[n...........D.....Jp...YO.<:98.....u.g.zr..'-...SH.Jp...w_.D.i.^..+.....&........KB_Xtv....O=.;.0>'...H...Jb........6m.Vk&..Z..~p..E/..?....>.l..v...@~].9vb.._...+.l.E>R.....(*>W[['....[.....Z..........._....o.........[./....w..u.6!......Y.6{...m..R]#!.{...A.....H.:]2"6D.Y[w.R......W...6.J.8icI.?...l|T...TiUX&jUa.,..9...U.\......>.L.._...Y{....K..Djt_,.*...g.$...L.....|...C..o.a|T....L..e.B...6..h.;`Aq....bc";|...3.?6s.c...<\..3. ..~...mZ....WD....LL...h.....i.=-..[c.Sm..J".jF..;.egh.0&..S.{.k..%=C..[[...%......Q.s9...qs.F.....\.....45[..W.`I...A..h..#.)Z.O..3.m.X..}v=r.....P..^:.^:.T.=.#...e.......>WW...[c....u])5m~..;.....s....+%57..;.^L..........f..G/.{.7=..~k... .Jg'..l..I.....M.....jj6..3.!C...Vdg.......P^~......3X.5.......8.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2633
                                                                                                                                                                                                        Entropy (8bit):7.0416277989819145
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:wzo7FD4knA9WIJKLjZ/c0mLBSq53W9oHoy3mL5JHHYjW8itC9RfZ3A:Go7F8knmWIJyjZ/cLNHozL5JHHYj9990
                                                                                                                                                                                                        MD5:8E32DFBB2BBF3613C9A28B7157DF0F7F
                                                                                                                                                                                                        SHA1:600C61DE57C6F76B72432DB37BED5EE3BE34B890
                                                                                                                                                                                                        SHA-256:E62C06A076E6117556FBF880623343B991EC196D1E7336AF144A2BB9D76EF8D5
                                                                                                                                                                                                        SHA-512:417A502AA84D249C325A3D1296F3644297EB1F89EF3C25087A7B0807F0384F071E67851DEAA22D0176DCE048EF31CA11B556F7F1C7A7FC4B9FEEFD58B03A9A05
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...P...P............pHYs...%...%.IR$.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2023-05-07T13:58:51+08:00" xmp:ModifyDate="2023-09-22T15:44:59+08:00" xmp:MetadataDate="2023-09-22T15:44:59+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:7fc4fea0-0bea-754a-b711-b27531f234e4" xmpMM:DocumentID="xmp.did:49226a70-e44c-4546-a31f-466c9509b923" xmpMM:Origi
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                        Entropy (8bit):4.925435609200569
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YAqJKLC1JIMgcLq5niY:YAdLIjgcLq57
                                                                                                                                                                                                        MD5:6BBD42F753081FE609ADEBF55D21CB8D
                                                                                                                                                                                                        SHA1:0A236E0B578EA658C97457BF3206C109939E0AAA
                                                                                                                                                                                                        SHA-256:5F43AC612187C2BA789010D41F313589D16134169669D8514F9F3EC84B3DD7D7
                                                                                                                                                                                                        SHA-512:79E3173B3D775ED97CCF99F24A2B8E6C64B2CCA445EC90762E8F9FF8CF1285A2CF6D65671C6B16D861A9226BF9022352EF903C39E27DE422E044768E67973EAA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"errCode":-5, "retMsg":"......buid"}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2075
                                                                                                                                                                                                        Entropy (8bit):7.38212071951551
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrd/z8J39ydf2WQmzpBMUjm7haRWWYgUrEDM91kC:7dLgCfvrpq0RsBem
                                                                                                                                                                                                        MD5:1BF605D404FB4C4948DA1FCC88BC745D
                                                                                                                                                                                                        SHA1:664C941A271E11C1119B25BE23F975D4034FE0B0
                                                                                                                                                                                                        SHA-256:2CAA3FD3B942E2B465A2DACCE90114F71DE1337A0A4A8EF51BA5ED96FD0EA294
                                                                                                                                                                                                        SHA-512:B3B1A6AC33A97BDB20479040AD42EDBEDDF570B81625CEDA519B8F2F37C13DE4E8FDBCE18FCF1E9C75CA72293005CFCE821050D98303DB642B5180770AF56F68
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/4.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C2BBD04E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C2BBD03E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>k..0...;IDATx.VmL[U.~....t..ee8 .d
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):23069
                                                                                                                                                                                                        Entropy (8bit):5.994352387532765
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:a0/zxxsQQDxCvxApUx72mxM/xCx48xEx7zxtxCfjxJx7FYxWxC+YRxJ:a09xoMv6U3KMxPuxPM7fwEMXv
                                                                                                                                                                                                        MD5:8B36ADF98DF7241F3CB1A976820A368C
                                                                                                                                                                                                        SHA1:395BD23CA3F03A25DC7A78A8F999EEB46917E612
                                                                                                                                                                                                        SHA-256:C8945E36A97C3C62B1C86231D1FE10E16E1B1FFD3555FD4627FAA00A6576D717
                                                                                                                                                                                                        SHA-512:633721E59B55B2431526ADC4A337620ADCCFD97A47BE2B4FDD976EA16F89AA0B6A0EF9D1E172C7526A75043A9A0CBD02EFE088A5260CF0931FB0220C48AE1711
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):332
                                                                                                                                                                                                        Entropy (8bit):7.048430000491288
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:PZglxArOr21fA7tAxTsX6WJJMtqEplReQUwias2ZlBrfJ5EEEZoXp9:GvAjBAxUQX60AlI3aLZlBrB5VEGXp9
                                                                                                                                                                                                        MD5:C0B051D615011AE9E7D1793554EDCF46
                                                                                                                                                                                                        SHA1:16A60A45CFA4DBD4C3243E8F284DF51078FEE291
                                                                                                                                                                                                        SHA-256:629C2E6CBB20B6DC508B01A46C8065DFF4767B4459581A4D4700C24679AEEE27
                                                                                                                                                                                                        SHA-512:D4D9A31D62C6F12C1327F7F7D224D98494083A17178EF6FFDD4304115D71E06C0D5021D7D5805CF599F87C2C94619994D048C8C130C0F7E8DD7333255656194C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15822625291/0
                                                                                                                                                                                                        Preview:RIFFD...WEBPVP8X..............ALPHc..../@.m...fx.GD0_`.I..}O......@..........m.FI..=.:[.?..|7Y....^..`..G0F... ....p}....4..}....[]....VP8 ....P....*....>1..B.!......[..*|....K...c.W.O.+.W..?........3r..rU.w%...z.......=Z.e$..y.....u...M...\2$..+.K..3.........GE.:#.4/.....F6....._.=d....k.g....vUs..%.H...........s....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1967
                                                                                                                                                                                                        Entropy (8bit):7.654685525232209
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLFOle7EW3ou5sWZPfyzOip/wHn11ektnrqmJGCJhw/CWHxqm:GOl43oQPyXA11HFrZGCJzWR3
                                                                                                                                                                                                        MD5:23B9E83605DCB863D65F64A684B6D511
                                                                                                                                                                                                        SHA1:E846D62B2CCD7E46B31147395E6484FAB7C253A6
                                                                                                                                                                                                        SHA-256:EB6240F3FCC617F0E07184D96A74FBAFF0C2C7C81BBCC2E9CE014E441DBCDBFA
                                                                                                                                                                                                        SHA-512:8BADDE5B539389E6FAFC5CC565AC2D0F5AA989035C41DAC4F55BE53C212CB4F4107E64BB35E8D7AEB1FD269B62585F566FB9EE3D87C1D8992DA0A7EB7E2560D7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/assets/images/avatar/11.jpg
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."..............................................m.W..^..f......(......".g...S.g.w..D#m%...;.......aI...Veq..x.6.+CO..q..p`_X.a..<.WZj........R..O`p..9.....e.-E..S..[.b..s...C.+.k[.....E........................................-...B...a....G..^.T.s.S`........................................Ail..]A..h.yQq.Fi8..../...7..........................!1.."AQ.2aq.$BRbr. #3cs.4..........?..'..q...:..T.s.....i.So.9...H..a...D|...#.d......_..$..........*=Bh...4....>F........&.r.I..*[...........v..{.j7;G.z.z.P.n./Z0.[o#R.K._0k....|~..L.^c.l1..r5b {U.....F...U.u.....#!....'..M?.Vs..c.....(..>..1-...+Iv.4..[.9...a.`....-.g..:B.m....|MA.%..+Ux}.hne..XM.......}....>....V3...a...}.r.}.S.g.gM.....n..EI.C.o..O+.....t%.`}......o=..........0.\...#..}......_9......$'..I-....7.:....\......b.X.&.<rs.g.Ma%...x.=.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):817
                                                                                                                                                                                                        Entropy (8bit):6.016866138305121
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:YGKGZwuqrce+cLTuZUNWqR7v2xFbpS4aPazjQ1BxoLn+11bfDWnk9ykH3fmo:YdyqPLTJWj9Y9C3gy+jfHHPH
                                                                                                                                                                                                        MD5:0E62CC42F7958B3EC6E7E11FDF3696FE
                                                                                                                                                                                                        SHA1:6F88E01DD5709B48CB9C63871546DD2A4C5BD5BD
                                                                                                                                                                                                        SHA-256:DA7CE84E7C27BD9E5BDA266DBACD03178EE6C4FD2AEFFD5EB13F25A39BA7AF5C
                                                                                                                                                                                                        SHA-512:75B4E127724F527B8931D7B0F375AAEFF91E03FDC88B3628ED24E7069224E747899C339BFA22A5929DA9515444B50DB184C97896A4C222D769629C7B1AE17B10
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://api-applet-20240929.kmsdnnn.buzz/setting/needful
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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","script":null,"extra":null}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5572
                                                                                                                                                                                                        Entropy (8bit):7.9210541077453005
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:IrKkNnBjbyHPCxfaUnUHwA5QAdttxCoXE6qIJKiTNnPP17fkt+6KWz:IrR7mKxiJwAWettIwtXIiTbfU
                                                                                                                                                                                                        MD5:A318E3767FDC20645EACEEAB9BAF60D8
                                                                                                                                                                                                        SHA1:F2C166559F063A16B960F8AA2265D1B43CE585D8
                                                                                                                                                                                                        SHA-256:1F6C2C2DAA326F6403DBA23851A464DDD03617928F1238AD6519D42CA3362212
                                                                                                                                                                                                        SHA-512:A328FFC246816C76089551863D6ADC7D183AB0D6C10D0F016C12314998019148AABCBA0D3630FC1E000A9F16D2243F4BC059472C5D6F85C09643C2464584094A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.......................................................................U...."........................................;............................!1"A..Qa#2q..BR.3r......%Cb............................................................!1.Aq.."Qa...2..................?...P..zo..q...G..0...:2S..gN..s'.d..@..u.C.;...?MG...i...:..O..?mIJ....gQt..)..9>8..P.!..sM}.G.O....W.j/nA`Gx...RB....j...)t.......m.V|.:v.P...i1^A.....{h..\....x...]Y^s.k.%vqf*,~}..s.?...H.!.z=<.>..R.m..:..Y.p....L.w"}...9...t.Y.]/0J...\h..%./:.....'[.I\.Y....(#..4D..yG.UX.}..M....$...(ZU.$.......bhr..t..^&AO.9....LO...4...c.'..i.%....1...v4.p4.`..R. .eZ.l".s..U."...........Cm..#+t...r..$.c.k....."..Z.F.Tm....!.q.1.#.....M.....R..=....E.K.....Y..}4........:...=...O.}F...'....ycW.R.k.........O.......0.G...}.o..\/.v..F{8.J....N....1...q.;j..m.m..A\....t.qd.l!S"KGt>._e./.Y..Y..B.Vg..7..b;.........}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65397)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):884561
                                                                                                                                                                                                        Entropy (8bit):5.719763687260857
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:OoCnQ8JAcsCpFY7KJgiO8q+uqGDTmCo5lS4rUg9UGzO7yuH5sxIVERqgbCW6S/Kb:OTQ8JA2jOuuH5sxIO4gbCWg7Ht7
                                                                                                                                                                                                        MD5:9AF23974F9A45B0759A11A57C55C3B47
                                                                                                                                                                                                        SHA1:15AE12473719A258E707DCBE753453006884D1C2
                                                                                                                                                                                                        SHA-256:7D538DECBD9EE1D90BACBC75B915B970C8533EFFD8A5D61AABE7A206D18C4C70
                                                                                                                                                                                                        SHA-512:A3665A528E08D970C832AF9474DDE614BC2FB5A0CA0B0FA6EF20ADE0CD67B125C5EFB91F3785D8835B0813CDD868AA87C527FB129330BFA950FA7C74FCDE7C45
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://vm.gtimg.cn/thumbplayer/superplayer/1.33.6/superplayer.js
                                                                                                                                                                                                        Preview:/**. * thumbplayer-h5. * Update Date: 2024-06-13 10:09:56. * Author: thumbplayer-h5 team. * ---. * Copyright (c) 2024 Tencent. */..var SuperPlayerExport=function(e){"use strict";var t=function(e,o){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])},t(e,o)};function o(e,o){if("function"!=typeof o&&null!==o)throw new TypeError("Class extends value "+String(o)+" is not a constructor or null");function n(){this.constructor=e}t(e,o),e.prototype=null===o?Object.create(o):(n.prototype=o.prototype,new n)}var n=function(){return n=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var i in t=arguments[o])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},n.apply(this,arguments)};function i(e,t){var o={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(o[n]=e[n]);if(null!=e&&"function"==typeof Object.getOwnPro
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 750 x 280
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):78315
                                                                                                                                                                                                        Entropy (8bit):7.955910062782914
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:q+HokbdyPsMWyaV9Wrmx89bSaB8yow5AUJF2JFSsvrSqPRODSZ:jHzRyPYyaV9qmx8FSaWyoYAzJFrvlPRp
                                                                                                                                                                                                        MD5:CA2CA22EF481D13E10AE75BC380D5BAD
                                                                                                                                                                                                        SHA1:8C210937B61757CCAB34F60C48F6A532D61D5B89
                                                                                                                                                                                                        SHA-256:EA44701A5415B1538424E6E526FE5B7696696730B7305E5FEFEDF046AB335AB0
                                                                                                                                                                                                        SHA-512:4FABF745B84F9CDD92EEC8667D09DB9EFF7FEA2D24A7ECD0A73EBCAFAE415A010D87C9AA06BF5EB8E6E5CB21FC763DE12F82794FD1B56440393D49B1C1FFB2F7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/04/4b4c7e186a1f4fb1b5c4fd5d4dfd5065.gif
                                                                                                                                                                                                        Preview:GIF89a...........X.M-!oD......Gh[R......,.......j.p.........j....m......iM..t).Q....#.....M.....j......g........s.......:.XQ..$...l....P;...................</.................A...............................I........"..........9A..x........W.z.....dl....................g.......................................2.........%,............w......E..&..2..........B.....6.-.......OR.WA................................hN...;...........................H..!...I..`...... .xg..D.Zc............-...R.q.tM.....un.qP.f.........'...n....2.......V.5#..s.&............A4...y......v..........w...........H.../xZ..............D7...Z.z#.....'.....].............?...w....zH....op..e......DNC.XK..........................w....k.s........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):22517
                                                                                                                                                                                                        Entropy (8bit):7.982343175643819
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:fxlDf/n42zIl9hNRFeERxwOfS1+DJHTlr3OnZo8RXmJQJo+Ex2coOnkto5nLDFF6:5N4T53RxBi+DRJ3KZoQmUCxjkto5n1F6
                                                                                                                                                                                                        MD5:D75D488BD0356CFA5BAF02BBEE631AD5
                                                                                                                                                                                                        SHA1:14811229BCD8E34C4055FAD29C15D4080D2DCE82
                                                                                                                                                                                                        SHA-256:3A3E3EAE92593A6A8F851BB5D2E12E978376EFD0A0001C1EE82D3D18C0C456C0
                                                                                                                                                                                                        SHA-512:9A9CE8551EA752B87298C5AF0BD6F3F674D8B075881D11C29A3EB07331489086833645C64F05065562E592F83E21138A60AD42A2AE3474C2BA259CBFEEC19584
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.... .IDATx.\|y.]U..Z......$..PIH...S.....2(."h......J;..6....N....(.<.<($a...I*s.RI.Uo.....q_..{...*.....{...X~.L...A.)T$...K.E.....;..3;...YM-.Z.f).j9.I...Xj.Rj...>.B.B..LI@..@. .......U....e.9...Z....i.U....L.$).x.Z......$.....,..,j43.f....e.A.S.U..HR...A.9...^HcJ..i&.>JJ+$....WF.F/4-.$.Z.9.......T<.....S.KJ...&.Sm..dzWq.299^....:....&~N[.Dm,.....b....D.#..j4q.5.T.....*....4...j6..03.!]T.4[.l..." .4..(.UL..$5....~%....L..S.. ..)f...f.0..[R...U.b.V..@1..t.3s.GgbF.!.!.jS).c...dYK~.\.-W...T'.s.A..'(>..KEYIY.)..4q...N......i...8Y.......a...>...\.....u...-.B.A..s..GX...0.............UC}...l....."..=..d!.F7..Z...EBi.5.A.&.!.1EU-.l.i..F.f.,X....fH.T..t...9..G..4O.c\....o..Z9.....9.OS.O+.c>).".xq..j^.Z..V.y.3.R..O0.O..\.z..>.k...J.R.b...Z.$.D..BKC,..A" .f.8........1. c......q.M..AH..~...J. Y.dXX./%.`bfY.....2d(c.T.H..F3.1.ff^$.h..*Y.!.qz.P.f?....u.5..@4:z..SSq.).,l..o.&FGrQ}..W.i%.6..=.r.V.*.+..|>..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (25405), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):25405
                                                                                                                                                                                                        Entropy (8bit):6.10150799646746
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:kx5Lddfh2DwjXLFG6cvjFG6cUfh2DwjXfxsLdb+:kx5Lffhh7M3MYfhhPxsLc
                                                                                                                                                                                                        MD5:7ACA55B4048373C511BC848C7B403073
                                                                                                                                                                                                        SHA1:058888BE46F445B9A393DF011C6BD190FD8ACC70
                                                                                                                                                                                                        SHA-256:3FE039043EE842CC7D0BEC62546D77B34ED914F2470481CC17929DAFB4B0BD6E
                                                                                                                                                                                                        SHA-512:E51F24510CD59C51DC1A1446F14F09120CE9C2CC97B583EA0BBDE79F9AAC2C7DEABBE2C30B460AB141CD4BF6DE647DBF7CA2512694D1D3470DA9EEB1490C145B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://906fdd.seeaa.top/css/app.b9adf503.css
                                                                                                                                                                                                        Preview:#app{font-family:Helvetica Neue,Helvetica,Arial,sans-serif;font-size:14px;line-height:1.42857143;color:var(--color0a0a0a);background:var(--bg)}body,html{background-color:var(--bg)}:root[theme=light]{--bg:#fff;--color0a0a0a:#0a0a0a;--colorgray:#aaaaad;--colorfff:#fff;--box:#f2f1f5;--gradient:linear-gradient(90deg,rgba(242,241,245,0) 0%,rgba(242,241,245,0.4) 10%,rgba(242,241,245,0.6) 20%,rgba(242,241,245,0.8) 30%,#f2f1f5);--border:1px solid #eee;--bordereee:#eee;--borbg:#e9e9ec;--borbar:#4a4a4e;--mask:rgba(0,0,0,0.5);--footer:#3478f5;--graybg:#f8f9fb;--colorred:red;--img:url("data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABsAAAAbCAYAAACN1PRVAAAACXBIWXMAAAsTAAALEwEAmpwYAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAAM2SURBVHgBrZZLTFNBFIb/mdsCah/4AANI8UE1Gh87ExMTMUoRN6xdGTWaaIyhkrTWmAAJ8QZQqoluxbhhqzuBNoIrECEkGEUxkYeQ+C6PQCn0judepIZXOzf6LXrn9J4zZ+bcM2cOQwqCVcHMufXaGQ5+WBPiGANzCQhl4S3rpZ9BMO1ZPB5rCwQCg8nmYmu9aKhpyJtPY+UQ2lVSy4AEnLHHShzV3oB3UNrZ3brgZQ3ithDIhHm+gImbPl/Fo+UvlOV/1NU1qOREpaHUblbBRnso8
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):15383
                                                                                                                                                                                                        Entropy (8bit):7.976827535396128
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:8OhAoT5OQrgmJonZ8/LziuDXJ4EmGQVoCvjUGSFREfSdCz/WunB:BioImOnOim54EfS3vjzA2MCbWunB
                                                                                                                                                                                                        MD5:7699AEAB44936FE9F9B7F1756FBE5D06
                                                                                                                                                                                                        SHA1:4C59ECC908DF7840F659722680A660092C8770C0
                                                                                                                                                                                                        SHA-256:BEDC9FA001AABC9C0F028C9277DA946DB05F2B457C2EF4867884F99D648CCBE0
                                                                                                                                                                                                        SHA-512:578FCD6A2ECBE865C4C5AB74C1C94482DF21DFABD4CD87D9C37DA91D22050485F62DCA89EA27C6E5F271897328F1AE724BF5D97EAF0AE1EA8A4C949078DC0005
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...............^.....PLTE...........................................................................2........,..........H....82..F.....I..S........C.....K.92..H..S....|D...................xA......QQP............)......j:.....T..S..R.a5444.V/.O+....B$!..##"..Y.71...XXX..O.H'.....I.s?......"._.n<)((....3..; .$.^^^....}....0+.......\2...ddd .JJJJ.:3.*......Rv.O???;::.f8.,(.50.5.8'.DED.j:..............X...pkjk..I./.1'.c...k..PW.......R.......Og.NO.M...{*.e}*%..P.}@...qpo.f..b[.N..JC-"...n..2.k..Q...........tN5(....O...x.zBu_5s&"G: ......|^oL9cB2*..........G.z..F.s?yR>{..uuu9.p.....|}|..QX<-RC%<.....?.uD.LhV/i#.;1......yxy.uX..U.pT;.LE..!........+.KN........YD......3.Kb ....]F^M*......eL.3#.S.aI.hO.%....kQ);1UI>.a7.V4E<ouC.uH)N+.B+5jJl`VLf:.S3..U...J.l.qTU}.T....tRNS........V...e/.M.p.&y.:.C.....p)..8.IDATx..mh.q...qn>..._.Z>..\V.m...Q.\,.A.=.R....A.j.P.. z..W^P..$..=(e.."..(..z...N...."z.........N.c.x..*.Z-..|..UB.Z.q.n`..H.R&..!..Q..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1859
                                                                                                                                                                                                        Entropy (8bit):7.596481811186943
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLMLHsRh2Uf/cA12A7/8uE9FAi0GnQwhc5vof4PVwjE:lyhznT8u6FAdSbK5A6V2E
                                                                                                                                                                                                        MD5:226F68D7F86C2885A2671BEE0C54F97E
                                                                                                                                                                                                        SHA1:FAA90C977FD38947EAD2EE145AF3D720977F2C31
                                                                                                                                                                                                        SHA-256:E7F9C350396244DBBA5CFC5E59DFD966D1B99FE8D29ABA99A8D158AAAAEB5792
                                                                                                                                                                                                        SHA-512:9160B4F24C878C41A04FB7E9E593FAB66EAD1249FA9BBAD25F054659539A704A205961722D93035E74E7544D8DA1D3C8E7DA594303248B03DE33B52E4D3F7A6B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."...............................................+.hB;t_y...q0k..mx|.,....t.c.5.LU....P.1.:.z.9..iP.9.u..Z../.5.s...tT>g....]$ah.s..x..UI...n\..kor...{;.Cy..6...;..r..7.3_..,.........................................` .).....M.e./N....z*[2...........................................M...Zi.o*4{.g.".d:.f.......2.......................!..1Q."A.2B......Saq#R3C.........?..1G5...J.t".]...:..;C..@#.2.Z..8.<T...ts.#.C*.0....=-.<T....Q....^q9......8l....a.rI.Z..a..9..Z...m.V..O.~..e @...s4....@a.. f%`..."......L.K.0% .T....L.+.!....BWg2.......MHQ....'.:.=.........D..iNv.%A..!..;.=62..Bz...v...K.~\......&S...o.X......f.c..qM...7...Kgv.z...M...-.....n71l.u.S..2.&p....JF1...*<O..u..&.....wLsX.P....b...j.6q/......y..yo..._..0.N.U.[?.$]n..`.=.s.V.#].-MF..c.t..5...L...l*M^...Um.5.=.w?.....;.8a......X..s..H...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-13T15:04:04+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10713
                                                                                                                                                                                                        Entropy (8bit):7.857505055581562
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:0o26knYid0sc0EQ2i+gLHY2KRIyl0XXNqk78dcixP94F/F+3i:0o2JnYu0sbi5gL45RI2cXNqkYdc6P949
                                                                                                                                                                                                        MD5:69785ED57954B92A438A3039A4E1B031
                                                                                                                                                                                                        SHA1:8A9FB61B71520FF0168359728EE1B901000B1779
                                                                                                                                                                                                        SHA-256:F9047CE2E8391B084B76AE519F899DA2AB95AEBACF0DEF577D2F4D219508EC06
                                                                                                                                                                                                        SHA-512:7764E8BB44D0184F532151A6DB8124BE7D80766383D2BE0F1639ED7118A3897B556E5611EBEA9CE8F1FD17512D24FE0C00A9CB52C62FFA0E742C8420D18F2CB2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 21.0 (Windows)..2023-10-13T15:04:04+08:00...........0220........!.......................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-13T13:23:35+08:00" xmp:MetadataDate="2023-10-13T15:04:04+08:00" xmp:ModifyD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 800x800, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):124453
                                                                                                                                                                                                        Entropy (8bit):7.938080997203121
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:PKyTLLtrx81CS4vQ7Z25g1C0hRod90m9QxqA:LTpUCg6g1C0Xc0T5
                                                                                                                                                                                                        MD5:90E5E130DF53DF7C536458D666D871C5
                                                                                                                                                                                                        SHA1:4FDE6703F36EF0FBC8F98061D6CE75D8A29BB70A
                                                                                                                                                                                                        SHA-256:788B30864CC75AEBCCBECD1702DA65994D3ABF92C64DE4F3ECD3256FCE01797D
                                                                                                                                                                                                        SHA-512:5A91F656C87A8C71349966986EF1FBD4E188AB7939268D7D9C50F1BEC8B0B4915F4E2867FCD119DC0A33D69BCE051CBB097E22E6602EE0ECBC2A6D2F7C759F8A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/lmkz.jpg
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C....................................................................... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..D.:.'..x.......}T%..U...N....$<..;..7Z..B......y.B...v.....p?..[jW'......D..?S.~.<...]Gm .......s...2Z......x......*........c...........p..D.8......~...........o...GWo...=.V.bO...d...UW...{~...Fwd{7J..H-b2.:..w......".N....)$...x.[...`F..OE..5..>.anz.*.V_.W.~..4.[{..v..........m......Qu.K.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 3320
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1147
                                                                                                                                                                                                        Entropy (8bit):7.8340266741151305
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:XnApeAXCbngq7AwTTgr+mVFoGzET5DiCLVz2Z781OkJMYR:Xn6CbnbHTiYT5DHVz5Jn
                                                                                                                                                                                                        MD5:03806A904CEC0023B4FD90B13D6D3D78
                                                                                                                                                                                                        SHA1:A671EFBBD9719678B31B9BD1A056114724026625
                                                                                                                                                                                                        SHA-256:9AB7FCC1CBD5811FA0DB9081C7BEFF98D01741AF31AC5CC006B714E8283E791B
                                                                                                                                                                                                        SHA-512:E158BB1341AFAC7CF13B242304B2606F487F89589B860C7313E7F0B159ED9917EFF17CCF988A42F770B06CE5FC9B004A4A60020A3704BFAAF55FA7D4EEDD0204
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/css/style.css
                                                                                                                                                                                                        Preview:...........V.:.._..`iu.])........2..w.F.l.....?.Cr...Y...s.,?.5g..Q.)S.p.......n.8...oBS.ZZ.cU.?M....xe...../.\.#.T\...._4S....&....Y.+Y.\..Y..7....1.j6...."y..l.. .M;..S.j.P..IJ..p.gZ.w......R1-d3....C..\..UJ.G..O.I4...AJ.8~.22.^.._.-rb.( ZLX.e..:..J.%o.)....8.#....W{|"Z.....$.I.o9.P..!#.f.....~..E..\K....# xRq.\.+...j~.H..R4GH7z......[.....(!.....%q:..*.vkC...[....>. ....5cJy-....2.6`....k...G..Z4|.._...T.R..B.....1.]..&p.h.WF.x....`.N..8.=o_..hM...o...>...w[.]..h...O.c.5.m.7.f.....*......3 ..;......>.b.N.....~..8g.f....U...!Y...k|#y].d.[..K."Q..r.q....@D.z..\(8......3.O...v;.s....u..X..C....y.3.'...).....4.B.K...p.v.2.Q... ....dY..F.2P.oG.<e.x...L..X..G...po...,.F..Q.d....P}...}7......1./$.?3J..4.9\..P..V..............<....k%q.4.<z..J....x3E.....'.YqOB.C....R.z..@o...b.62.6..E%...4...m..6.C...u..~.u......0..4....Xz......;...NY|...x~.......s.:S....P..j.:.....h..f..^..?<.!.c....$\.. .hv@Rp.s}.pZA.. Fj.N_on7z..{.....Vo.z....n.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 711x744, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):116850
                                                                                                                                                                                                        Entropy (8bit):7.865812057981107
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:I7FvNJEZWN7I6uKjz57fhwzlyCphlbdYlsM8NuSy+M:clN7IKR7CzfpXLNJ0
                                                                                                                                                                                                        MD5:58E6A5C5BC19F899C146707979554302
                                                                                                                                                                                                        SHA1:DEE2F6E572A6DF0226F48220B9A6C67A04854A90
                                                                                                                                                                                                        SHA-256:34323254B2730196DE9EA6ED305C75E794A9800FF0ED4F6D487EA3BD49920317
                                                                                                                                                                                                        SHA-512:6E7522832AF9604DB1CF1DE095B836891D43946299DB0256FC45379775FCA9EAB34A1B84A1D5EBF2AC008499E1D029742D3B9FAFF49CE8B087746591CE2EFB7F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..&.?...l...8k.....<.....W9...&..i.......2{5eS...9q~..?e..._..l..d....2.}...m.e.mB..Zt:......d.bN..wV..|,..{.....7..S|^.....Z....h.s......H.3.../...y.}...5}..~].......=+M.._..}7Y...g.k../....7.......=..).Qx.K....>.T.^[]I.m6.(cM.oe`.2p...7M.'.R...4f..r.2l...i?r^.G.>...zW...Z......._e.P.g...o....3.:.m
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (605)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):120585
                                                                                                                                                                                                        Entropy (8bit):5.370923647345209
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:6s276dU+/c7hEUuoiwbUgLYUR16SLq959TDqReyDjG9M5nvr2aIgq20PH:12lCy6LSl16S4PTODj+MZDDRs
                                                                                                                                                                                                        MD5:23BFE7E99565EE8F34AFD63C06F4C24B
                                                                                                                                                                                                        SHA1:BF08B8AD1AD73C12A7C9CB211926CE23A861DB07
                                                                                                                                                                                                        SHA-256:9DB33292007AB6C38527B39D5663E976A305564E19B2A5A8713EA2B2C00F505D
                                                                                                                                                                                                        SHA-512:F6318DAF93E2C1EF27CCB2D84E4F10AC430F7E3194D29C7CD066332995318BB96609FAC18EDC827355799244B9BF1570C0807B429CDCED4C4B890C5F00DDF477
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mat1.gtimg.com/qqcdn/qqindex2021/static/20231212123233/react-dom.production.min.js
                                                                                                                                                                                                        Preview:/** @license React v17.0.2. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(M,ha){"object"===typeof exports&&"undefined"!==typeof module?ha(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],ha):(M=M||self,ha(M.ReactDOM={},M.React))})(this,function(M,ha){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function Ta(a,b){gb(a,b);gb(a+"Capture",b)}function gb(a,b){Ib[a]=b;for(a=0;a<b.length;a++)zf.add(b[a])}function li(a){if(Af.call(Bf,a)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 160x160, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3896
                                                                                                                                                                                                        Entropy (8bit):7.949901226435227
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:9P9jEZYRmXnb10OmsnAFS9skA4a4wmM4bBc0b3nKT:9ljkGUnAFSakA34w74rg
                                                                                                                                                                                                        MD5:F3955046C48EA6FBA7789E3996C7EA76
                                                                                                                                                                                                        SHA1:272056438C555B5044E72AF4AC8512C7FC498DE3
                                                                                                                                                                                                        SHA-256:12D2E43302EF46E98E46617B82E173B281112480A90CD2C809FB841909A4025A
                                                                                                                                                                                                        SHA-512:3DF48A5D470421BF9C7F9A5C671270F9F1EE42CFB9D03B259B50527602DF1A448DFAD19240C2DFF4D03081D90A00695677AB83CE35D03DBBE272BFDD1349D6AA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://p.qpic.cn/user_pic/0/1692586939507318556/243
                                                                                                                                                                                                        Preview:RIFF0...WEBPVP8 $...0=...*....>y2.F.."!.tM....c..h4....q.w..r..o........bM........O|..........L.f./.G.=-gg....s..............B......5..>B..`}1/}..q.X..MJ.Xk.V...a...g<...[...5...~\.8@....29.+....-.<...4.3...v....N.Av...FKo7Fo..y=.+...4{..+.b..~.p.KrRV.s.F..A%\........>......_W..L.v....Yv!6.<.B.K%.......... @V.>q..'...f.W..o.....e...%..%o.|..@.s..*V...........Mv.....<,.........).......Y-.%........[OY.0K.!1......i......~...O.W...{.]X.........3....T.u..S_....;.hHSE..4..V.q.0PT....;\...rP....0..........1I$.".%r|.....6I..!.A....~.. .[.....&....3...w.[....?e4.._....P.a..r.uKl8C....Ff..Bg..{..36.w..:"..;...E._.t.7...2.;"k...%..Y:..i...1..CW.uc.v\....(.[..U.....Q#..@3eI/.]"-v.|/...E.....!.q......7K`_f#...e.. ...:.d......`...R.W~.x.[..j.+.VE9EV.J.d.D......b].h...eZa....~...J..]....sQN....P..`.I..~8.8...:....F.4m`P.wI.....-c..#]&...?...K....i.wJK.2..[...TN....4=.C....M.S.z....6.._~g......{.[G.w._...w.y....S2..4...M.:.>.f Q.oj...!Nm".B...[q.}...qX..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                        Entropy (8bit):3.875
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                                        MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                        SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                        SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                        SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkVsM9JOJub0xIFDZFhlU4=?alt=proto
                                                                                                                                                                                                        Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53258)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):78949
                                                                                                                                                                                                        Entropy (8bit):5.884989765976401
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:s/ySUbY39vBoZ+RUJqZhRmBoOika12qfiLFEsv5UL9igCnryy2VL1ep2Lt:b03t4wUMMBQka05R5Fl2VL1eSt
                                                                                                                                                                                                        MD5:F90E77F7C08EB6474243F618E8322515
                                                                                                                                                                                                        SHA1:064F1EF7630CF032969A91DBFD788B479F32619C
                                                                                                                                                                                                        SHA-256:82D87BB12B90FA600734E3BCC594CFA739B4449F090CF8463FEB21267723BF1E
                                                                                                                                                                                                        SHA-512:E6D03BF93C0B2FD0E240E3ACD32795E20C6F4EEB8F2CCC1066D30D3EBE5564ABE70D93BDE1EC22FB9221A87C30BBD0C5B7226EA6E9F7EC16640B55F48629404F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://staticfile.qq.com/qimei/qimeisdk-web/0.6.3/lite.js
                                                                                                                                                                                                        Preview:var moduleQimei={};.function _defineProperties(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,_toPropertyKey(o.key),o)}}function _createClass(e,t,n){return t&&_defineProperties(e.prototype,t),n&&_defineProperties(e,n),Object.defineProperty(e,"prototype",{writable:!1}),e}function _toPropertyKey(e){var t=_toPrimitive(e,"string");return"symbol"===_typeof(t)?t:String(t)}function _toPrimitive(e,t){if("object"!==_typeof(e)||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var o=n.call(e,t||"default");if("object"!==_typeof(o))return o;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-15T14:36:35+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9807
                                                                                                                                                                                                        Entropy (8bit):7.837433552438291
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:moe6knjii+ARDEXykUtk/NVXDZlwxkssVaLkscFSbQrpBNiYArJ:moeJnji/AFRkEk1hPV/VX8CpBN4rJ
                                                                                                                                                                                                        MD5:B470EAF44FCB17A18E64E3B5015D6B58
                                                                                                                                                                                                        SHA1:985F7D71A5B0C9785E430E67288D573BBF3BF127
                                                                                                                                                                                                        SHA-256:A44AB82DEC24BA1FAA988A04D2F007D0F5E4A0DFEDF75575E0AB87A3A31C876B
                                                                                                                                                                                                        SHA-512:E7BF20B801EBEC7EBAB35F38469CFE41C2D4371AB8BB4FE350D910A4454C864AB802E80ED884195E8CC91C7BF6831DEF22A44848CADF9B75B33C32230E51AE98
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/e460d0ed2bfc45d3a465e568cfb1e99d.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop 21.0 (Windows)..2023-10-15T14:36:35+08:00...........0220....................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-13T19:14:05+08:00" xmp:ModifyDate="2023-10-15T14:36:35+08:00" xmp:MetadataD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):517
                                                                                                                                                                                                        Entropy (8bit):5.949106943427381
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:YGKGZwuQ8s4VqlhIg/QcaJqLcdx2CQ3taDCdMEsb:YdyQqYlC7zJkcdkM2dI
                                                                                                                                                                                                        MD5:D8605BF677302075539D1D9376B8D037
                                                                                                                                                                                                        SHA1:DD20A9626C5E1438A60F8AB431A73B2086DFB583
                                                                                                                                                                                                        SHA-256:A90375A8FC0277C74E063350D2DAEA69D40A1EAD241C4B0C187337AFB4024EC3
                                                                                                                                                                                                        SHA-512:A395B908EA87CFD4092D24FC4A4CD03AB311B2D622EDF6A1A23FD8A9853429F8A0F6201CC30E547B9342E4DAF965AED70149008D67ED5FBC33AD719C9A49A99D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://api-applet-20240929.kmsdnnn.buzz/e49x7/latest?site=2
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"eKnkmOa8crndhl1DbiXm/ZyYmpPmFkVDzIsTb+dxxFy12bxNuLdmT9eHjyN7951LQgDVrHwIcP+rJU3OjqwUSz7wL4/Lml/h5t3chiyj+xB9nsfuRBW1sxstb0oF2chyyHhHLmqXjJzzilvelr1h+Y8kcsdL6nSlCGbatCg4A2jytFLDlyRXpMAx22+eDE++EODeJx3PJHF020u844duie2lpsZIk6wg3Xj5m6+Q+XwlhbVEBT+4CdCRNnoSFPJRMj4tLb/5n2NiRhqsNoNpdZLuKy/swzv9sGRtAxm0blUOeHMGoKTFXHsBjBhWpjx0qBLgExaCqboNa3oQ68YBd1Utg3yeC/K5X5e2vppoAfDuD/CgGMWAZKaogTy65aokmL8iqHG3g46gRbbgo92Z4WxlorCzTE2mWMzFOdNzq6AJsF+U3gtMnjYmdqNbT3iF","script":null,"extra":null}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 870x492, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):398746
                                                                                                                                                                                                        Entropy (8bit):7.962170982925697
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:71OVsLHxvTU+vqYq1c/x2U+PbdRTpcM6v4:JlDm+0pUsh2M6g
                                                                                                                                                                                                        MD5:E9989B040C30F83F97E4FF962ACBE779
                                                                                                                                                                                                        SHA1:0D6A5F8250D1875AADFCBD50AC4220734ED88DD6
                                                                                                                                                                                                        SHA-256:32793A03EAECB73D8BA16B399029DD04D2CB8E0F04D150E9BB108511E1FFEBC8
                                                                                                                                                                                                        SHA-512:BD93B257ABFD07E6078771564CEA7E2D2CA3324725A23A8F4D104421A8C531901649911653AA0B5ECEF0FA95A74D20AB6312B27851CDF871EF7F7460E77DA58A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.........................................................................f..............................................R.........................!..1A..Qa."q.....2.....#B..$R..%3br4C...&T.5DSVc..des.....................................L......................!...1AQ.."aq.2.........#B...3R$brC..4....%S.DTcsd..t............?..v7..y...].Sq.,B.=..Px...:...T......!$..{@.u`V.....H...L.,I......... ..\..~._LF5..7...\V.F.p@K~q...`...4....rBH=.....~.....JJA....c.pI...ZU.p.DE...<...[.Y...kj.J..M...Xu# .wZR00pA9...Q.......2J..0=$...x.8Es*.*....Y.~[ui).%\.(.q.0z.}.......Kh.X.r9.........%@.A..8.-(......'.#...?....%..-.n.DeD`...`..mJ.....(6.....nz..q.R..U6P.v...jl.(.d%j.V........r:i.d..A..#a.=9...#|..@..R...A&.~.s.|K.JR.3.S..g. .......XC.....o.@>F.g....mN9*..g.....0...U....5I.....}...^.....fa@..Z....O<-B.......H.OC...b..d.$t..U..E....s......w.E.....x....g...b.........*S.A;....O7..?M
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2657
                                                                                                                                                                                                        Entropy (8bit):7.572329333044379
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdkG78J39ydfkuLKyNyJKc8JRjmO9swXVH3HSk/StO:7dFgCfkilysnyvwXVH3B
                                                                                                                                                                                                        MD5:ABFF7FDE2934D2214139510BDE343A13
                                                                                                                                                                                                        SHA1:85505ABB29852E615696C77780625C5D9F074C38
                                                                                                                                                                                                        SHA-256:B2D75C689A9540599359540FCCF667DEB8058512C172CA0E40E1C41B71CF2279
                                                                                                                                                                                                        SHA-512:B145846731440BB382896ACA6DB65070D910E38ECCCB3A099FE6D414DE7429476E5A608584C192C67FA42226338E25D1CC114BAC5304D93D4CFC21B3BB15DB57
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/39.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CBDC5F9E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CBDC5F8E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>-..O....IDATx.VKlTU...c....0m...v.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (15639)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):15658
                                                                                                                                                                                                        Entropy (8bit):6.174624795328054
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:L8jpzxgaE3ubA1bqC9kyRQVa8UwtXdUlj4Lj2h:ojfgn+A5qyk9Va8zXelKih
                                                                                                                                                                                                        MD5:180B709636111DCEBE16ACDDF8FCF2EC
                                                                                                                                                                                                        SHA1:9F1D1A24D29F47191FF2218C0C77EADF0AEFAE7A
                                                                                                                                                                                                        SHA-256:6159688C941C48CA753161A63FDF7F4F492464E8F2131276121EA5AD171FD9AE
                                                                                                                                                                                                        SHA-512:BFF6F1D8F9ACDD2D6D510DAB2FF61F93A4AE560E02F41DAD2A6472B73D645BE633D98D3C3B76F3400C701C87A7B063A55BCDE4642D5D6AFDB8B303CC14D26607
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{D as e,f as a,aW as l,a0 as A,s as t,G as o,Q as n,L as u,K as g,r as s,u as c,i,o as v,ag as d,B as r,k as B,m as C,aX as h,x as w,q as f,a4 as p,C as E}from"./common.js";const[P,m]=e("switch");const D=g(a({name:P,props:{size:o,loading:Boolean,disabled:Boolean,modelValue:n,activeColor:String,inactiveColor:String,activeValue:{type:n,default:!0},inactiveValue:{type:n,default:!1}},emits:["change","update:modelValue"],setup(e,{emit:a,slots:o}){const n=()=>e.modelValue===e.activeValue,g=()=>{if(!e.disabled&&!e.loading){const l=n()?e.inactiveValue:e.activeValue;a("update:modelValue",l),a("change",l)}},s=()=>{if(e.loading){const a=n()?e.activeColor:e.inactiveColor;return t(u,{class:m("loading"),color:a},null)}if(o.node)return o.node()};return l((()=>e.modelValue)),()=>{var a;const{size:l,loading:u,disabled:c,activeColor:i,inactiveColor:v}=e,d=n(),r={fontSize:A(l),backgroundColor:d?i:v};return t("div",{role:"switch",class:m({on:d,loading:u,disabled:c}),style:r,tabindex:c?void 0:0,"aria
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10562
                                                                                                                                                                                                        Entropy (8bit):7.937447512416715
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:twi+WkWhid/tz8F10bTll62wE+K80IpbznzxC5CAYOtISj13E9MI0uHGhShYUXMr:twMhidl8L0bTl82HFyzVC5CAF9G9MI0j
                                                                                                                                                                                                        MD5:FE33F0A8FE5ADD244D5E0E3561D3DF3F
                                                                                                                                                                                                        SHA1:6FB37A16455AC28C9F1E183C51F707F94815D46B
                                                                                                                                                                                                        SHA-256:27E708B85AA394ADEE3E4DE2EC257C6747D696A866D7E2140BBD8C4026D75206
                                                                                                                                                                                                        SHA-512:9A10D7D06A3DD8C239BC9FAFC66627FA1598196D5CF87CA6235C21AA64B1F84D1675B9B52052DEA5E22B251D295B2B88E2394BBA695FFD93869983A33E025B5A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....H.H.....8Photoshop 3.0.8BIM........8BIM.%..................B~....Exif..MM.*.............................J...........R.(...........i.........Z.......H.......H.............................|...........|.......C.................................... ("..&...#0$&*+-.-."251,5(,-,...C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................B........................!..1A.Qaq"....2..BRb...#$3r....C.....4.................................).......................!.1A."Q2Ba..q#..............?.!.HW..G.u.)R....(.{\l...~.U..b.....MZ.[..+I....fd...~.....gz....xV...R....g..4y.#.D.P.$|..T.[H.b......f>d..>.$.........{di(..L..E..c...]!2.@....Q.Ox\....N.........~[w...\S{..N..C..~=.v..y.I.<..?.SEQ.i.....1...MPi.i.SOq..".....M.l&=..Y.....\..-.Gc.....s...n..\f.ys..8/H...5..._.m:.E..<[...u..Ls0....Q..Y..uY....(G...!.?..s:.2... ........j:.Kh...[.....s.F9.?w.....b...V..Z.x...g.6....F......^........Z..E9x..-.@8....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1085
                                                                                                                                                                                                        Entropy (8bit):7.62403924004185
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:HhSWIGi2VxEPk8oewMzHmePE7CkAwYwe7+yQ2:HO2VP7MzGQE7tFu7
                                                                                                                                                                                                        MD5:C126FB65FCFE351399E0FE48D16151E0
                                                                                                                                                                                                        SHA1:B6A4CD456A917BC0031316547259A9A21910BEF2
                                                                                                                                                                                                        SHA-256:C6869F6A5F3D37AC6CACC3B1F8A34F5DE9F1535A4F5A2B51742225ABB2C42306
                                                                                                                                                                                                        SHA-512:A0E3D830B12666594649FA3D6809806C726100F138D2C9793AEA10256F48390B3A535D53025DB3F9162B31DCB3C3802B6F75681177402D2A3ACCE6DF46119449
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/assets/images/avatar/112.jpg
                                                                                                                                                                                                        Preview:......JFIF.............C................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d................................................8f..v....nO.N.[;...&....?.......G..ll.'..2[b.....c...F.._.B...-.r...]........N...J...>u...R..(r.<..)'~C..,.&d0.gL..2.....3.........................!"1Q...Aaq.#23 BRs.Cbr..........?......w....|..{..@I ..59!H2.....3.W.....D.*{...rt.....W.%V.$..q:....G.i.g..C.....>H.i*.!..X.N...v~".`._Y.G<.P.G!-N,.^F... ..&A-..C..^..V.......e..\...@.J..../.z..&U..{J...,..+-....?EBUP......eUh=....e...CboC.)..#.10W.%.6..Y~.XY..rg.5...%x......-..../.....Et ..;.Gc21NEN..Z..m..x%t..J..#:gMT.....8..6.m./...N...r.....3^c...S:wU8@.....F]a.....x..puO....e@8}...&?%PKq....~Gb.9.*..2.2.W ...z.{.......o....5.....w....<..R.....'........No3.C.....8OS.@<......K.r.F..y....=..T.....p.3*.G.....y0....r..T.=..e...q"u.g..&.;>*|....V3..+....N..3qnKK...hU...s.c...,?1.(tu..w'..g...Em.;.......N...j2.2...e.V...3....."jj..t.+.;..Q.........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (3057)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3058
                                                                                                                                                                                                        Entropy (8bit):5.160115814725861
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:dU9AR5BC6RjLcls/2aOwZ/XjSI3r548fGtpfEJl58nO:d4ARu6RjLxuaOCTSV8fGtJ8/qO
                                                                                                                                                                                                        MD5:24044730F4BA28FF95E950A252314DD6
                                                                                                                                                                                                        SHA1:D2E0C28BF9C0ED968916FA6E6A4F6FE4B4000CE4
                                                                                                                                                                                                        SHA-256:E648FA85983464FC55E59B0BA9A4F2B6C2C59DEA72897BE8843E1C68E9543CAC
                                                                                                                                                                                                        SHA-512:D81CC2275A6356D1009B1E24BFD21BB8E09C31F03802BD8DFC344DB553D0048E6EDE05B447C7BCEDDF170EEE2C8415CA523887244B6D1F1927C4D131DDB6B8D6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{D as t,E as o,ao as e,G as n,Q as a,F as l,N as s,ap as c,f as i,r,Y as u,s as d,O as m,aq as f,a0 as B,ar as g,as as w,at as C,X as h,au as p,av as b,aw as v,K as x}from"./common.js";import{B as y}from"./index3.js";import{A as k,a as D}from"./index11.js";const[S,T,O]=t("dialog"),H=o({},e,{title:String,theme:String,width:n,message:[String,Function],callback:Function,allowHtml:Boolean,className:a,transition:l("van-dialog-bounce"),messageAlign:String,closeOnPopstate:s,showCancelButton:Boolean,cancelButtonText:String,cancelButtonColor:String,cancelButtonDisabled:Boolean,confirmButtonText:String,confirmButtonColor:String,confirmButtonDisabled:Boolean,showConfirmButton:s,closeOnClickOverlay:Boolean}),j=[...c,"transition","closeOnPopstate"];var A=i({name:S,props:H,emits:["confirm","cancel","keydown","update:show"],setup(t,{emit:o,slots:e}){const n=r(),a=u({confirm:!1,cancel:!1}),l=t=>o("update:show",t),s=o=>{var e;l(!1),null==(e=t.callback)||e.call(t,o)},c=e=>()=>{t.show&&(o(e),t.befo
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-12T20:15:13+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10825
                                                                                                                                                                                                        Entropy (8bit):7.870755974114123
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:roOakn/oZiDUVdLBFyxS13zYGDYQKfJ+Siao1i5KFgOSXZyXIqmlohnWwwWvk:roOpn/oZOUVd1sS1DYh5A/MKFgOWZy4H
                                                                                                                                                                                                        MD5:7C05AE7CFA32F136DD37B6D81137306C
                                                                                                                                                                                                        SHA1:385D94CBDE6360498CC9D6DBF4A5B6C7CE3A73D2
                                                                                                                                                                                                        SHA-256:95756BB0A3930EB1AB6922ABFA4DAA52E7BB3C7E1FA4813893695D0E96CBA8E0
                                                                                                                                                                                                        SHA-512:4E5447C03E4D67AE4C69FFFB2ABEB7D5751012CB4AC8E55EC5A5F61187C55FB3BAAF8F0C2BB3B45D5B8637980AF76316039C4D390BABAE64FF0A603E382AD413
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/%E5%85%AD%E5%90%88%E4%B9%8B%E5%AE%B6/2023/10/e460a4eb57214f3983512a03992764c4.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop 21.0 (Windows)..2023-10-12T20:15:13+08:00...........0220....................U.......U.........Ducky.......F.....9http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-12T16:46:15+08:00" xmp:MetadataDate="2023-10-12T20:15:13+08:00" xmp:ModifyD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-12T14:27:44+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):23712
                                                                                                                                                                                                        Entropy (8bit):7.936740114609741
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:/ogpnGZPoQ9qKd3xcXyqv4FT6063DxFokwA0VBs8UuXkD5yHWfr0sTTet6AfUIbh:/ogpGyX2FmzFoRjs1uUDQHG0sGAAfUIF
                                                                                                                                                                                                        MD5:8980405E72A72023E4A34F0442FD616D
                                                                                                                                                                                                        SHA1:31ED4A3C288C18A6640053BA0CC1A69464755525
                                                                                                                                                                                                        SHA-256:C8CA3EAFF8E5DCAED95E9C2E47E256B62DA179BDF14DEBB92206FAF036EE619E
                                                                                                                                                                                                        SHA-512:46AAB87C1D045B31FFCD987895E7A853505673E54C59179EDF7B1CFE71189E67DA7AFE51E84B68D5234F30E2BF7ADEB4CEFD9C496D3C1A8A1A96119F7C1C147D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop 21.0 (Windows)..2023-10-12T14:27:44+08:00...........0220....................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-11T20:44:37+08:00" xmp:MetadataDate="2023-10-12T14:27:44+08:00" xmp:ModifyD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 870x492, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):66438
                                                                                                                                                                                                        Entropy (8bit):7.9969507552705785
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:5v6GuwIqMyu/+bYobPVHLtTV6yyEUdX4hvNROBEfVjPAsxAEC:h6GuwIau/robNHPvS45z7ft6EC
                                                                                                                                                                                                        MD5:93772538CC9F2C0A3427ABAE06D87AC4
                                                                                                                                                                                                        SHA1:ACC091F032E4B5B5CFFF8B52211FAD34F076C94A
                                                                                                                                                                                                        SHA-256:AA1CC0B7B5A451AF274EEAFEE03D5800E4AA2D5F3A476FF350D9E82F0ACA4826
                                                                                                                                                                                                        SHA-512:34417DB8873EB9A1A61342E8E505D5EDFFBFF4D2D3D6798A19968732F76BB4E6A44FE6668DFD69167ED24E5DF274A810D8D80E295E0517EFDA1983DD3E838FAA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/news_ls/OIgrMGYE4D96DIBgI7bcVrkjLJVrGfrKJBF3HYLulvDnQAA_870492/0
                                                                                                                                                                                                        Preview:RIFF~...WEBPVP8 r........*f...>...A...J..a,.a..Y?.T*..t,V...3..Z.....'.."..._g............./&>+..I.......?.......?.............A_...?........../._.~......s....._......../.w..._.o...?.............{..g.....^_..?1..?.~.|..4.......>..j.8........@........l.....:...........#.O.....K.k.A.......t?.|Bwc.K.'~...........k...........{.....k.'..........z.k....T.........y.....N.^.e"....r.l..EN+..pj..\..5{.}...}.J..<.....C..P....!..7.{.................nO.$.{..8..2.+. ..^..K\.....R........q@g.oK...^=?T.....&H.Z.{..Y.......l.....)+.]..6..0....\t....h.........4.\..#.8/...ty{.;e...3T.....xs.U..............:ro../.j.|R`...k.q.%.T.5.)\...8.F..-.\......t..4.T..\j....Y...e.*.f.....HC......X)...^.3;..!.V..>..@..Y......s:.@zv.90.|..o..........9...[.6au7....X2..&......"...4..A.p.7...7.NL.m..qe../Y.......(.....0.....@J......L.].UY.G.>`....o.z.......e....|)..4.G..b...@.|...l.C....+.c.;.].>.[T...`P.D...j..T.2.e......Gf.p.8...d.\..S...W4......m..kG+.q....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 1080x1512, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):395873
                                                                                                                                                                                                        Entropy (8bit):7.920821906432541
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:9r78iRmZpImixatId8yR8+WhSDDv3bmBcuJ3XiInfZkMdf1bb6VaN69oXL:x7BWpImNId82Wh2K2EvOMZ1+5KXL
                                                                                                                                                                                                        MD5:8700895E7E816C55E2B6AA61C07E48EE
                                                                                                                                                                                                        SHA1:66AC35371831451499B4F4AC636BFCFF7D5DBAD3
                                                                                                                                                                                                        SHA-256:8A985F22F4DD9CC994B154C305D43A60CE17AB7DA87B85AC40B3FC347542221A
                                                                                                                                                                                                        SHA-512:326B84340B536B81EEDBF870F8A52E01980BC702EE4772EC1D04FE56379147B1CD3EFBD192CFA347E699762FF8E0E48AB953D91D68FDB9A9DC02804DE115E07E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/y152.jpg
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C.........................................................................8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*.(....(...J.(.....)h.(....))h.(...)h...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.......Z(...JZ(...(.(......P.E.P.R.Q@.E.P.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2024-03-02T13:32:01+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11855
                                                                                                                                                                                                        Entropy (8bit):7.809133560432053
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:joqaknvLZFkihdl42hP6ot9qh7SKg9ndTqxOJ0HndXWAhBkRBhlMpgU+C:joqpnvLZFkqd+ePHqhW9dTq9dNhmRBQ1
                                                                                                                                                                                                        MD5:114B226B4D350F1BDD0942BE35C7B75A
                                                                                                                                                                                                        SHA1:8DD8FE6F9DA0DD5D0DF85AFF0A1F2F179615D090
                                                                                                                                                                                                        SHA-256:C462D7B5AC01F226D2AFEA3C570F6751090C7843F44C3CA762FF042858F465A0
                                                                                                                                                                                                        SHA-512:90E292C540B1C7C72BF586B91F4558121E0AB5A9EAC931B9D8FAC9BD50D8B496B2E3586CD78D87125EB2F948E4145758D85C04E6852FB173A80AC4FC7567FCE8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/11%E6%9C%88%E4%BB%BD%E5%9B%BE%E4%B8%8D%E5%88%A0/2024/03/34705e4b606b4ceea1ffce7af4c14fe7.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop 21.0 (Windows)..2024-03-02T13:32:01+08:00...........0220....................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-11-18T18:08+08:00" xmp:MetadataDate="2024-03-02T13:32:01+08:00" xmp:ModifyDate
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 31091
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11647
                                                                                                                                                                                                        Entropy (8bit):7.9828146106560345
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rM56Jk8ft0JiB9mTz1PZw4/nTBJ5+vFgf/qagtaWYr6qGKyN:g6Fft0ySbtJmi/qLaTrhyN
                                                                                                                                                                                                        MD5:C397F3C7F902EB72C68EC2D411D648DA
                                                                                                                                                                                                        SHA1:60E68014E613AB1708DBE0C09679A657FC0FEED7
                                                                                                                                                                                                        SHA-256:97B0906AD5B94F4F09E6FCDFDDB64284FC6D964D719532DA9CDF030740310286
                                                                                                                                                                                                        SHA-512:8D0CECB0CC27352D890C5F4E936B21263F0DFED86F6D793D40DD1A14EF13ECB5014E19C6413FDCF0082C4D562EEB55519A26A9F09E2FD868A5499F79A6C7698F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:...........}yw..u...S.m...j..===...qHp...(..j.4.&.3.L. ...;y.$[..c)....$...[.y'....x@./....^f.$}./O..S..[w.[.....`.......P..'..}b.A.D........>}...w$..}w.%..E...b.>....fzbK$.cM..g[l.g]<..xH.U.K.....b.>."x@.G".....%q.>.E.>.D..7E.E.+"..{b.>....-.>..lm....#c>.i#/...G...<...F\../?K....p.*\..}....:.I.N.zW...|.\.wV....J..K.k.G.K....0H.......[>...t.]9..]g}..y....^.0.....V.@sj.......Z..7.......F...P.<Uy.8.....2..PA(A..b.V..S[.**...0P=.'ZzSc.T........5l3W...3.k.q..7.q/.N.n...F2.?..$.tv._].....FI......+..#.[.g..*..W.ERK...Bg....a.8.....p....N..D.~...q..v.K.!%.u..Q2..;a.T.J...IP.u..n.t.FU..R.....*v..A7.F...1..J..q(zY.j...Z.......l..]C...b.u7.....d?....A.....9c....C..u..$Q7.E..}..`/.%.m...!.Y...3.G..:r.!.m.}.2I..ss{{{..F}0\..M....x...Z..j5...%a?A....A....Hj.V..m?.O.$&.<.b..r.....M....(.).8|D9.'k..V...L....[...=.........+.p(....{/.........8.E......a..'.Q....p....%8.u.Hl]..`.[.^0../....6.O.Ca@P>Jj]........U..*..f.U..1q7...../....].b......CP.+.)W..v"..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2208
                                                                                                                                                                                                        Entropy (8bit):7.443149393783772
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdrJ8J39ydfk+KI2DzGJRIVpaFU4exJ:7d1gCfk+KIeGipaFhexJ
                                                                                                                                                                                                        MD5:698104297D26C5F6DE7D97E1666D0C93
                                                                                                                                                                                                        SHA1:4358CA893C46D7EE226D7361CCE457981271C540
                                                                                                                                                                                                        SHA-256:FF72948D667927CADE26C7257268399045B6138DC88C032C8074BABD345525E0
                                                                                                                                                                                                        SHA-512:37821C7D328FD37066C0122288F2EE9AE919035FEA9D245E4DD40A7F7A4732127714DA206DBC4A74FAA7F5CF947912D5C6C1A87A75C179BC1D4B2DCEE8A84BDC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CAB7631E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CAB7630E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>cr.F....IDATx.V{L.e...+...Q.$P0....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 1214
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):628
                                                                                                                                                                                                        Entropy (8bit):7.672254061169425
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:X9TifFgcN+AcOaGgbi3KLGPgJAiART3DUXycR/0t2kRpm7q6zQEXWs:X96+i3KyPgJo1TUicl0tI7q6zZWs
                                                                                                                                                                                                        MD5:CFFE849B3E3B2506A6FC742B3417A31B
                                                                                                                                                                                                        SHA1:6A89D3F1CAEF87F28ABD5F8B0DC85F855D75C19C
                                                                                                                                                                                                        SHA-256:7272D49BD3BE5A4D3223D7E2D9C3A72765EAAB3922726166567CC88073106BF7
                                                                                                                                                                                                        SHA-512:6FEE81B5A7736C675D3A0706807A4CD2D708C210D58E12B282EC0CC4514C440A3780EB7AFE010ED81B7BBBC76C221DB82B3C605F3649D0819AF8DB9B5794786A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:...........T.n.0...+....]..z...q.CQ...j...(..E.$e8...%%.1..N......e........M`.&..UB._.....i.......%. ......Z....t...w....gH..r?8Q..kq0....8I.a..|k./...D....8...k...V..q$9.^.]Ths.{.y.*.HEgZv..2j......wl.....(...........k......'..S.;f.......P..!...F%...A....T....J.E......m.W6>ju.I..c...-.P+t.m...1?..................[=(.9...hqP.>..l.;...."..h8.NZ......I.$4.Ja{../....%.|.gs...."c..F.....V.=xq..YF.sm..K..6.|.E#.VJ4.@.....dX.}.9...7.e\@.OM..l.[v...yW[Q.Q.....!x{.K..'.:........cK..2....].t.;El.1N.l....f.jX<...V.8.f..qN.l].':..<+.....U.E{...r.v/r..w....`....3...s.X.`{....Db.v!Z.#.....i.~.pL..OP...$..l....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):48316
                                                                                                                                                                                                        Entropy (8bit):5.6346993394709
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                        MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/crypto-js.min.js
                                                                                                                                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):80
                                                                                                                                                                                                        Entropy (8bit):4.368017283903931
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:rHKWBGKUFSDBGKUpAaCUGpFib+zv:rqWMKMhGmev
                                                                                                                                                                                                        MD5:E479F5C2EEE3A4A5976568F659EB9391
                                                                                                                                                                                                        SHA1:853539E4719F08FF37270C8F52BF8A8DEC839A5C
                                                                                                                                                                                                        SHA-256:878FFEAC76AB4A8B7A6ADC36318B731E2E48104A026B3A9BDB96BEBC7C1FA232
                                                                                                                                                                                                        SHA-512:4EB1E53E81308F89E24A58C70C8622420283B584135554ED70E16C1F5B2FEC3ACE3F0B1C6FEF242F06E8953DC103A73E8D2C547A8D6C3F208DD14202ADBA03F7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:const n="/static/png/blue.png",t="/static/png/green.png";export{n as _,t as a};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1666
                                                                                                                                                                                                        Entropy (8bit):7.555592848280716
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:ML6T5xDAK9Xwl8XeR1XaqKjT1YB/5lM9ugYqpn:15Nwlk+lN5lkBp
                                                                                                                                                                                                        MD5:5E7862717E6B0D5C7AAEFED3F3F4FDEB
                                                                                                                                                                                                        SHA1:FD8B92BD8462C3A0E9D99D06FAD1AAB3B230D84D
                                                                                                                                                                                                        SHA-256:4D3364FF4488B02A2D5DC39C6F6947A6C384B07621282D233FB28F9775A68D30
                                                                                                                                                                                                        SHA-512:95097D863060453A77ED39D22633A3C93F00F5B4146449D6B27D2F4E85B9081114F50C847ACD625C8B75C74079214A0E93880195331CDC0640FA8A87866804CA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."...................................................b..e.V...C....3FD.`R.!....J..!]....R%.}.d.s]....,.#>..4....=._..P...=.=^.......s......^.GFu..}.i.G|.s.............................................j1\=.f........X.O{..h.B\......%p..X........................................Mb..#}pXH.n.........7DL.:.hm.u{........6.......................!1.... AQq"3Ba.Rbcr.$02Sd............?...p..m.B..O....!.`.#...o:.~r~..6l......v...U.Wk.i[..$}YhC..V.8...........d..J.jhD....n1.|.C."gSR3(.W5..v.......Z..N.i......T....V..E2.....aF..y.e..m......\.Q......j.{6.c@.QJ2T}....Z.-22k.q;..z$l..p0.......ZhN5..N/vnW..>&.=H...iDk.........u...8.LU..6...........<.+2.C`....K.$.V...5k..N..-5.....r...........W.5.....5....].......LnN...9..y.?.... ..R.+..1..Q]..h.-.....&S..W..9 ..t.n.c....u..F..L.B...qS..>...n..Eu\..5......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 870x492, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):317656
                                                                                                                                                                                                        Entropy (8bit):7.955891312305536
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:xwsjlk9fSxShh05FuHY8Kzu3Hd/oqbjLh/6/AuYNoR:xDlkFS807uB39/JjV/y
                                                                                                                                                                                                        MD5:8806C3CA4ACA25D45B4871A30DA55606
                                                                                                                                                                                                        SHA1:D52A28EBDF768C1201610A2230E961E07A8B580A
                                                                                                                                                                                                        SHA-256:C15C8FE4ACC2D40A9027AD3AD1628D120BBB1167061DFBAE2C0431A537949C02
                                                                                                                                                                                                        SHA-512:AFCADE7231D6180DD2BA3D51C7C0A616553DAC6646EEDC918697ACAA1FA596B2DD5F57F0C5BED7FA5C906FA1A6899C305C0FDBD5BB20C4BDC265306138C19CA6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.........................................................................f..............................................P......................!....1.A."Qa..q.2....#....B..$3R..br4C...%S..'cw.(DGTX...................................K...................!..1A.Qaq.........."2.....B#Rb.r.$3...%45CS.....Tcdst.............?......r..L:i.3.._pR...I.v.M.Ga..M.().D...y\ltR.T.....(.PT.j...|.C..(w-...ejRI......l"L......B8..w..O.H@...^.[...4.r.&g%c49Z..6...)E7S~+#d$$......G.$.Y..R...B.<zH..0$ eu:.[5..o..6j._....=c5....C.e.;..R.I..D..F0x...J....P[N...\>4.`AW.V...4..[....y*.6RS..P.^.!.R.....6...@$..\Z.S.X...T..FW+Zi........].;'.ZA'..GB........a.....4...2.. .p......R.q.I.U.A+G.Wf.@a.t....b.tb..(......C...$.AV.B...LA".8...........`............O...r..!...YR..X5..........(U.J......T..l.......Q......H.ee.$..=...f.R&..S.=.....t....sRg..Le+..sJVg.>.q.g._...Hi.'.Z.%...N..|....9d.&a.@...=...&....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.4 (Macintosh), datetime=2024:09:30 18:38:45], baseline, precision 8, 750x280, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):209003
                                                                                                                                                                                                        Entropy (8bit):7.874985358012483
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:6xx81xx8QuSuUJbCEUTAk+PYgvC7Fhu3n42cuSgI9ZuxszqS5vbJaa/YZA:6xixmSHej7Fhu3n2xgwKszqS5zJaagZA
                                                                                                                                                                                                        MD5:6E1444188E7964CE86BC34571BDBFB5B
                                                                                                                                                                                                        SHA1:6D0BBFC25820DB785F8C1E7CC790D922097C85A4
                                                                                                                                                                                                        SHA-256:B13C51DB83C97B8AE57A4CD5761024A2D80EA55CAFEB0D92F6B9BC5DCC21D8D2
                                                                                                                                                                                                        SHA-512:B02B48A0EFD51D234E378DA495486E38ECF5AE6CA2CBDC5FA72B603768DED1B4D81BE784BF1B3C6C5703D52BDA0EA35DC08CC9B6C09F80E7A794B56B3E89CBCD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.4 (Macintosh).2024:09:30 18:38:45......................................................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................<...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....+'....sk.49.|.7h.......^......z..GNNo.*....j..lY....G.A......c0..v...{Ik.........&?T.........Ik..].Z0.7$.ms..w7./....S....O=].l9........c.w.5..m
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1704
                                                                                                                                                                                                        Entropy (8bit):7.12976497900457
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdHF8J39ydf3i+NWZU6hdvVX0jIIOJ7:7dlgCf3J1YvVXTIU
                                                                                                                                                                                                        MD5:C5C11700E1E1B3FDA7567168F2BD91F7
                                                                                                                                                                                                        SHA1:A49F1586BECEB9E29DA2B1886559D3A72DB116FC
                                                                                                                                                                                                        SHA-256:108707FB7196A8643654488DA0D40B12DC50C25AFF39EE2B1938A96D0DED68F3
                                                                                                                                                                                                        SHA-512:BC685B1C4415C77D992212354B54DFB578E315782CD484CB3D0B7C4427C3F1E208895B7790B731072682947C3C7D88905A29D278B37F9F725A3514468C7EE0AD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/7.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C6A4D89E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C6A4D88E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..!-....IDATx.V[H.Q......:.....j.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (6543)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6544
                                                                                                                                                                                                        Entropy (8bit):5.359834161778354
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:+1nZzlG0RPrH2FkRkbKDCaCRlbSBn00mj1Wr8ppO:wnZzlGGzH2FqUKFulW900mpWrB
                                                                                                                                                                                                        MD5:F2177E723F6E75ED757C3CD837F9F6E9
                                                                                                                                                                                                        SHA1:86936FD7F17FBEBEB30152633547210D2808A3FA
                                                                                                                                                                                                        SHA-256:5005C7618F4DC43B4FD5EB0856F666B2600FE28EA26F7D55C7F60D8ED352FCF5
                                                                                                                                                                                                        SHA-512:ADFA085D20C33F9CDE138FBC1E6299A938FE132FA1F47A18C704B17760584FF0BD78D54A600BA06EF731DB68F51F632025CEE906AD714293B578DB854AE9C809
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/dayjs.min.js
                                                                                                                                                                                                        Preview:import{aZ as t}from"./common.js";var n={exports:{}};const e=n.exports=function(){var t=1e3,n=6e4,e=36e5,r="millisecond",i="second",s="minute",u="hour",a="day",o="week",h="month",f="quarter",c="year",d="date",$="Invalid Date",l=/^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,m=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g,M={name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(t){var n=["th","st","nd","rd"],e=t%100;return"["+t+(n[(e-20)%10]||n[e]||n[0])+"]"}},v=function(t,n,e){var r=String(t);return!r||r.length>=n?t:""+Array(n+1-r.length).join(e)+t},y={s:v,z:function(t){var n=-t.utcOffset(),e=Math.abs(n),r=Math.floor(e/60),i=e%60;return(n<=0?"+":"-")+v(r,2,"0")+":"+v(i,2,"0")},m:function t(n,e){if(n.date()<e.date())return-t(e,n);var r=12*(e.year()
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1618
                                                                                                                                                                                                        Entropy (8bit):7.825619263738173
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:pG8lxj7rIKFNA8unXUv4VSArolxc7BqXJZLo981/dPXndgcnDkQ70k++UjUtc7Mp:UWxj7rIKFO8bA0ArolqqgK11PeO+RjQ
                                                                                                                                                                                                        MD5:EA89A839D23AB04C08D338E016A4B6B7
                                                                                                                                                                                                        SHA1:7B9278BCF35C46B7C26A1DF840B6F7D6177F06C2
                                                                                                                                                                                                        SHA-256:1E79DF137C5580F55F915A9A182B47D4194CB3C598C5696453638D02DBCBB8DC
                                                                                                                                                                                                        SHA-512:025862D1393E1E885BE298AC8E6992FA2D056BD0647A2F76E513CBFD209FCB6E9E4324E995F05D018AB6E2D1ECE832A44F9C5AF38DEB043589F88736371DAA69
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/news_bt/Ori2yji_u8xvYEQd5AgmANPMaCPNOWpdnbnJ8IxzpdS0UAA/0
                                                                                                                                                                                                        Preview:RIFFJ...WEBPVP8X........_.._..ALPH......[m{.V.....h...{.'..j.T[n...ai.G".;H.;.@...C.......Zon..0..^_n.j.L&.u....t}!9.L.78.O;..Z^%.3.asZ.S:`...u...b...-..C'.....g. y.X.....U.J...;..........-f..V..L*a.I......2!.IL.HHdZL...=..u...)V.....dDR.8.."..~...n..........oU.|.2.G.{...G9..h...c..,'..o...*..&..@Uh~.A...7|.+._..._vH....'.....2/...2s.pM.j`......Q.6..6.."m....FS........?..k...u...kC.Y+G.SM..7,..h....i...S...K.%..;.v....../,.5._.......T.'..M....49.c..o.{3B.......(....9|V.3.w0..s..T.0.q..9*........c@....._YJ..&d...tl..{:.8L.HT..L-".Q..m. .0g..-.+bmI..;S../`~..zl.D..k.W......{.P.?...[.E....t.....q....:..u...`.r....%7.qi.2.......glH.\0 .5.z{...0...f.n.....VP8 ....p....*`.`.>m..F$"...2.`...@.r...,......../._.?M..V|^..9.z..7........f.R.8.r...5..G.eqs..q..md..R......B...!AcXF1.5.a~.....T.....QY.W.....a..2(^..H..yiME...N...Z....*...8.gb.j'P..F+..i,...K.:B...q*.....wo. ......e..Xu.00.......`.....P....4....~>.A......Fv.>@7.7.W.b.....L5.P.f.*..0....J..&...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):89
                                                                                                                                                                                                        Entropy (8bit):4.729877600141433
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:JSI6LY5QC9fNMs2WVJ/VF9TYwn:WcQC9fNMsdJ/VTYwn
                                                                                                                                                                                                        MD5:038B7BBE8330A48A0A0A73F95DFBD4C0
                                                                                                                                                                                                        SHA1:7E3A5F1474B45A588BB9A6A4F973365499172BBF
                                                                                                                                                                                                        SHA-256:C5ACE95A69C39994E0D630040393C1F8E5F46C5E5D93C9E211455E1D947BCA21
                                                                                                                                                                                                        SHA-512:3F1785E0FCEAA573ECFE70951DEBF0DAD802E74EA4E3130F088B62667E46BF38DB01F5D95D6706ABCC77A7E097EAD225F6E8D665FBF93E792412F9AB2D8FFFB3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{b7 as o}from"./common.js";const m=Symbol(),s=()=>o(m,null);export{m as T,s as u};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=3, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-11T20:40:22+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):24532
                                                                                                                                                                                                        Entropy (8bit):7.951478695097188
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:/oipneb7b2MDZLDCFHpULJHaAylfZqKAS3fd+GS+CZrgnPdfXAoa40fW/Lf5dd:/oipUZL+FJEJ6FpAY+GS+CZrE/AoV0et
                                                                                                                                                                                                        MD5:6CB7E6C293AC42B6EB3C9790FD25A82F
                                                                                                                                                                                                        SHA1:0C9ED8AEBC747E115136C1A0FBC2CE51D60929BA
                                                                                                                                                                                                        SHA-256:C7015694EA8773C96B5FDEF714359C79E1776B217CB63C0CA544E4EB202DBFEE
                                                                                                                                                                                                        SHA-512:6989E0330ADDB1AC0CE9D08029E33B6A8C0E2D67791892409C79D39F7024318ABAFB1B7DECC2936C9E4DC39AA427F0481EB95F83A2C249038BD7CBBB853FA599
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.......1.......2...2.......R...i.......l.......Adobe Photoshop 21.0 (Windows)..2023-10-11T20:40:22+08:00...........0220................................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-11T20:40:18+08:00" xmp:MetadataDate="2023-10-11T20:40:22+08:00" xmp:ModifyDate="2023-10-11T20:40:22+08:00" dc:format="image/jpe
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):17208
                                                                                                                                                                                                        Entropy (8bit):7.974401561947516
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:90soXRo3YYQgEzgh1FTu+9hiavorHEO5q+z:9CC3rQ7gh1FTJrvorky
                                                                                                                                                                                                        MD5:BFC42D4494129B4A6A0EFB03E82892AC
                                                                                                                                                                                                        SHA1:C9BAE4630BA363F5972CD31C2170E89F44002142
                                                                                                                                                                                                        SHA-256:42BADC2B4006F151E26CF3EF1241B649BE2CE1BC3238832D44BA9AB8A289E7F3
                                                                                                                                                                                                        SHA-512:B15D33AEF043AC6E86DC131845D78067E8FF2AABF2AF042A343A2A06F994315FE940E28B2C2FADE5AB3000E67B6E0F952A211D28993C635B40411BD71D1170E8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/a872cf54161a4cc49436023b954134f0.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.... .IDATx...y..E...=U...f.L.=..d.B {..Y..H....,...\A.&z..+...FH.^..Q!...*I.@..L2..L$+Y.l.....G..of2A..O....TuU.Sg.%4..A....o.(..o.Q....DLg2~ .B...".I.>.].A>`..@DZ.!*-rT....".x6........" .Y.... ..i=zP...gE...N..&.C.,....d..{`f.+...Z.QL..8n..a.1.dAJ .`...Q......Z.Vle..%.gE....#.Qn..+...Sb}7U......;q*...h.......].ljl)-...T.&b~.q%.S...wN1.@..(..F.....@.z8.J..<f........@....V..Y.B.E J...d.~`-.....B.,...q.$k.%VP.....!..."m...0.U...%.<...c&.aF.G"...xS&+$d,.9..@)e.#~..LDDFi+..6.i.......Y+........k.W..$.\NDX.}.k7......k.g..?oH..K.O ...V..u.x..B...Q*v.....A...X..H.5...>.V.V......",BBJ.H$j...D."....H)....Q.@.. .B\......!....)"... .bED.D.i.'...b9..[.T"...lN.. ..)..-......V.r..-....)k..S.t&GD...RZ.....d..c.q5.l....=.....E .8 X.7...|.K.m.pK..D...1.+....VRY...t.....p..EW.._.$.1..@.@ ..@..v......K._RZ...~.xV.HA.......R.(`G...g]r.e.<..........e..".....!.".9N..d....<..+Nh.|&m..9.u\....=f......`.E.(*J
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):89
                                                                                                                                                                                                        Entropy (8bit):4.729877600141433
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:JSI6LY5QC9fNMs2WVJ/VF9TYwn:WcQC9fNMsdJ/VTYwn
                                                                                                                                                                                                        MD5:038B7BBE8330A48A0A0A73F95DFBD4C0
                                                                                                                                                                                                        SHA1:7E3A5F1474B45A588BB9A6A4F973365499172BBF
                                                                                                                                                                                                        SHA-256:C5ACE95A69C39994E0D630040393C1F8E5F46C5E5D93C9E211455E1D947BCA21
                                                                                                                                                                                                        SHA-512:3F1785E0FCEAA573ECFE70951DEBF0DAD802E74EA4E3130F088B62667E46BF38DB01F5D95D6706ABCC77A7E097EAD225F6E8D665FBF93E792412F9AB2D8FFFB3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/use-tab-status.js
                                                                                                                                                                                                        Preview:import{b7 as o}from"./common.js";const m=Symbol(),s=()=>o(m,null);export{m as T,s as u};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 435x168, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11202
                                                                                                                                                                                                        Entropy (8bit):7.979280837652902
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:kkqYYxidQIj3qsrVa0iZsEO9Pt+4Kpwyt/PKMUog7SEkaW/ubatlyyT:LqHiKI2cA0xVP84Knt/SMISN/OkkyT
                                                                                                                                                                                                        MD5:F9BC33041DFCEE14AEC1AB713493FA3E
                                                                                                                                                                                                        SHA1:B22EA151F35876E6B6B6F3822978DE919B1B1023
                                                                                                                                                                                                        SHA-256:3446A20ADDC8E2AF2B394BEEE1E423E79ADE8A438CE75FB85A649183B889729A
                                                                                                                                                                                                        SHA-512:63E027B6B061391C1CD51D0A71BB471A46EC704D9DEEAB7E5016DFFDF00E5AAC516588D39AFB46F38F415683D8462EC760C318A14D4FE8CCC380A157D57FC83B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15822872255/0
                                                                                                                                                                                                        Preview:RIFF.+..WEBPVP8 .+.......*....>1..C.!....4 ....~.\...........Cj....~fyi.-. .{...'...?........a.....?.....w....W./.?.=....v...a.9..........}..........`.........G.....wt.S....._./...|...............bZ..O...?.~....../....._......'..........p....._.O..`.c..._....y.....W......}j........._....?.}{.........{..$............k................6.......o..............k...........{y.....i...{...=.].....f....;\)}.)...:%........hX.t..!t..]2....Sx...k....!*....u.P7...\.-...9O.5...@..NB.VE.....$.>o...Yf..p..a.D].<1b.g...>D...n%..k...g......".....&/..;1....!..)...^.&..$2......5D...#...rx@...... . ...|c.......'D...>X.... ..nBB\Y...Ub.D>.i,.4..........wI.*..Q.4.f..<0`!u...p...2..9.......E<....ZL.y...E.y..9..mjmF.%_..u.l...4#"._6......*...<E..IA.p)..q...... +..}Z$J..{..0Z..!..)..Pk4.!.&..w@..I.W.{V1.p.c.........X....D.[..Rwg[-..!...../..3[.n".{..I..}?`...xx.jw/.-!..........}...]...<.`h&.&..........q.W._...\.O........V9..er5.|..L4..;D.d9.4...#...L$me./-*...h.,pO?.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-12T20:15:13+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10825
                                                                                                                                                                                                        Entropy (8bit):7.870755974114123
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:roOakn/oZiDUVdLBFyxS13zYGDYQKfJ+Siao1i5KFgOSXZyXIqmlohnWwwWvk:roOpn/oZOUVd1sS1DYh5A/MKFgOWZy4H
                                                                                                                                                                                                        MD5:7C05AE7CFA32F136DD37B6D81137306C
                                                                                                                                                                                                        SHA1:385D94CBDE6360498CC9D6DBF4A5B6C7CE3A73D2
                                                                                                                                                                                                        SHA-256:95756BB0A3930EB1AB6922ABFA4DAA52E7BB3C7E1FA4813893695D0E96CBA8E0
                                                                                                                                                                                                        SHA-512:4E5447C03E4D67AE4C69FFFB2ABEB7D5751012CB4AC8E55EC5A5F61187C55FB3BAAF8F0C2BB3B45D5B8637980AF76316039C4D390BABAE64FF0A603E382AD413
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop 21.0 (Windows)..2023-10-12T20:15:13+08:00...........0220....................U.......U.........Ducky.......F.....9http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-12T16:46:15+08:00" xmp:MetadataDate="2023-10-12T20:15:13+08:00" xmp:ModifyD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):46
                                                                                                                                                                                                        Entropy (8bit):4.32173124920605
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:lHKWBGKU7hncpFyvn:lqWM7iOvn
                                                                                                                                                                                                        MD5:E3B309D873ED971DDEA3B35FEEF636E8
                                                                                                                                                                                                        SHA1:34D9BBEC8B5179D02C0B045940FD66283B92EF42
                                                                                                                                                                                                        SHA-256:E9471AE772FAC5126668C90EE99A39E4F76888223583D886B1A93D9BA7436B43
                                                                                                                                                                                                        SHA-512:BC285993E7D51A37DD26D5B591F43C090A1871153ABA30D90839ABEE623E305A0755F96B528CEABDF98063B0201FE415017D5D50E4FCFC79700CF71887F209E4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:const t="/static/png/red.png";export{t as _};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (7543)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7544
                                                                                                                                                                                                        Entropy (8bit):5.227066869864529
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:8IPFywiIPGRlkbOCzNw0I6e13+YUvb754TFYIyeLigwTfgN5:PPFpqlpCzNw0I6O+YSp4TF/yeLCTf+5
                                                                                                                                                                                                        MD5:4FC2516CBE2B954EE6EF1D4217D189AE
                                                                                                                                                                                                        SHA1:87EDD365A1E4F97C14B0E61606DBC38BCC77FC61
                                                                                                                                                                                                        SHA-256:F68733958BD83999A617435B179F5CCB9FB9C002A7E570D7D7E1E7C338D1A5BE
                                                                                                                                                                                                        SHA-512:BDEBCBC26252AC6C4C0B5357E12AEB1EFD3B553E6E5FE3E8DDFB1E6CD7A129A52F359E7DE975BC8EF289C7ED48C4AEC4978B437560BB3C96AF1FA41D0E72ACAE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/index6.js
                                                                                                                                                                                                        Preview:import{T as e,U as t,V as a,W as r,X as l,D as n,E as s,G as o,F as i,Q as u,f as c,Y as d,r as g,Z as f,$ as p,i as m,a0 as v,a1 as h,a2 as b,a3 as y,a4 as x,o as k,a5 as w,s as V,a6 as M,R as S,a7 as C,a8 as I,J as B,I as A,a9 as E,O as T,n as P,aa as W,K as $}from"./common.js";import{c as j,C as z}from"./index5.js";import{u as L}from"./use-id.js";function F(e){return Array.isArray(e)?!e.length:0!==e&&!e}function R(e,t){const{message:a}=t;return l(a)?a(e,t):a||""}function q({target:e}){e.composing=!0}function D({target:e}){e.composing&&(e.composing=!1,e.dispatchEvent(new Event("input")))}function H(e){return[...e].length}function O(e,t){return[...e].slice(0,t).join("")}const[K,G]=n("field"),J={id:String,name:String,leftIcon:String,rightIcon:String,autofocus:Boolean,clearable:Boolean,maxlength:o,formatter:Function,clearIcon:i("clear"),modelValue:M(""),inputAlign:String,placeholder:String,autocomplete:String,errorMessage:String,enterkeyhint:String,clearTrigger:i("focus"),formatTrigger:
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):837
                                                                                                                                                                                                        Entropy (8bit):5.9900975595628845
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:YdSv/vEYiya5SOsx0bYbONrerj/7Lh49qj1:Ydo/MYGK4xUuMh
                                                                                                                                                                                                        MD5:F3FCC12F1A2797F8F40BE9713599F288
                                                                                                                                                                                                        SHA1:9523EA8C4ABDC7F409F39FF52443AD023384825F
                                                                                                                                                                                                        SHA-256:975261F4BA95D17FBE7DD7609680F6ADC1AB102822272F545515012578E2CB31
                                                                                                                                                                                                        SHA-512:BEB248775C9B8231A5895CA0934967FDB702B1E61C9F8B54D61B6958D2F4BA543B91D6EBDDCBEA29263FB0477DDC53D48E50255982D71A8F564BBF22CC8B97BB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://api-applet-20240929.kmsdnnn.buzz/notice/query
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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","script":null,"extra":null}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):397248
                                                                                                                                                                                                        Entropy (8bit):5.361409059543409
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:wI8VNGBdREF5yhp3bakH71hhIOFOcN692KT:wI8nmdRE/ep3bTHZ3Fx692KT
                                                                                                                                                                                                        MD5:9CB429956512D92205D8B4EBE7E84BFA
                                                                                                                                                                                                        SHA1:D54C23F80EBF91C8E2AB228F33DA247B6F5B4B00
                                                                                                                                                                                                        SHA-256:801143641AFA7DC1D83BE60203F79264E89EF492FDFD7DBB6E3EA4635297186C
                                                                                                                                                                                                        SHA-512:E706DD82772C2E79ECE6BB938329F58B40D5565C26501677C2FD4CCF174F07D910639F51DBF7E5264DF1EB11C64005D259A2D75269FA41A79338AB367954FF4D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:var __defProp=Object.defineProperty,__defNormalProp=(e,t,o)=>t in e?__defProp(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,__publicField=(e,t,o)=>(__defNormalProp(e,"symbol"!=typeof t?t+"":t,o),o);function makeMap(e,t){const o=Object.create(null),n=e.split(",");for(let r=0;r<n.length;r++)o[n[r]]=!0;return t?e=>!!o[e.toLowerCase()]:e=>!!o[e]}function normalizeStyle(e){if(isArray$2(e)){const t={};for(let o=0;o<e.length;o++){const n=e[o],r=isString$1(n)?parseStringStyle(n):normalizeStyle(n);if(r)for(const e in r)t[e]=r[e]}return t}return isString$1(e)||isObject$2(e)?e:void 0}!function(){const e=document.createElement("link").relList;if(!(e&&e.supports&&e.supports("modulepreload"))){for(const e of document.querySelectorAll('link[rel="modulepreload"]'))t(e);new MutationObserver((e=>{for(const o of e)if("childList"===o.type)for(const e of o.addedNodes)"LINK"===e.tagName&&"modulepreload"===e.rel&&t(e)})).observe(document,{childList:!0,subtree:!0})}function t(e){if(e.ep)retu
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (3057)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3058
                                                                                                                                                                                                        Entropy (8bit):5.160115814725861
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:dU9AR5BC6RjLcls/2aOwZ/XjSI3r548fGtpfEJl58nO:d4ARu6RjLxuaOCTSV8fGtJ8/qO
                                                                                                                                                                                                        MD5:24044730F4BA28FF95E950A252314DD6
                                                                                                                                                                                                        SHA1:D2E0C28BF9C0ED968916FA6E6A4F6FE4B4000CE4
                                                                                                                                                                                                        SHA-256:E648FA85983464FC55E59B0BA9A4F2B6C2C59DEA72897BE8843E1C68E9543CAC
                                                                                                                                                                                                        SHA-512:D81CC2275A6356D1009B1E24BFD21BB8E09C31F03802BD8DFC344DB553D0048E6EDE05B447C7BCEDDF170EEE2C8415CA523887244B6D1F1927C4D131DDB6B8D6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/index12.js
                                                                                                                                                                                                        Preview:import{D as t,E as o,ao as e,G as n,Q as a,F as l,N as s,ap as c,f as i,r,Y as u,s as d,O as m,aq as f,a0 as B,ar as g,as as w,at as C,X as h,au as p,av as b,aw as v,K as x}from"./common.js";import{B as y}from"./index3.js";import{A as k,a as D}from"./index11.js";const[S,T,O]=t("dialog"),H=o({},e,{title:String,theme:String,width:n,message:[String,Function],callback:Function,allowHtml:Boolean,className:a,transition:l("van-dialog-bounce"),messageAlign:String,closeOnPopstate:s,showCancelButton:Boolean,cancelButtonText:String,cancelButtonColor:String,cancelButtonDisabled:Boolean,confirmButtonText:String,confirmButtonColor:String,confirmButtonDisabled:Boolean,showConfirmButton:s,closeOnClickOverlay:Boolean}),j=[...c,"transition","closeOnPopstate"];var A=i({name:S,props:H,emits:["confirm","cancel","keydown","update:show"],setup(t,{emit:o,slots:e}){const n=r(),a=u({confirm:!1,cancel:!1}),l=t=>o("update:show",t),s=o=>{var e;l(!1),null==(e=t.callback)||e.call(t,o)},c=e=>()=>{t.show&&(o(e),t.befo
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1465
                                                                                                                                                                                                        Entropy (8bit):6.8814492464605
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:g31hiyWwh82lYSKwAd48VwT3xyJ3VNthAdfGqF+300i5kGFQQkfx:gFuvnLrdNC8J39ydftw6GIyZ
                                                                                                                                                                                                        MD5:92382650450887CC1C995EC2933E66CF
                                                                                                                                                                                                        SHA1:AE4F9563899635DD814E5601CF471B01A3BE8F91
                                                                                                                                                                                                        SHA-256:2C883B14C4647D4DBEA2EA0CF22F20D9B8AF046E2BCD4D43F0F3599825DE8ED3
                                                                                                                                                                                                        SHA-512:D2A458B2C22331D3F28B7F62DEBD51B2C95B4EA4ECCF7CA933FA36372DD580523B6FB1F553BAAE65A97C5A003647D6B50B12FB0EE3EAB93BF9D81D44F8ECE86D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/17.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CAB762DE12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CA7CCA9E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..>.....IDATx.../.A..w.Ji....]$...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 624x744, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43265
                                                                                                                                                                                                        Entropy (8bit):7.771732628920524
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:ibpMvBpGHyUDAYYMXhocz+/u1kzKGqLMsvgRnJfzfCEBUZXl20F:ib6vBpGOYYMxoe3kWGqAsMNCJ20F
                                                                                                                                                                                                        MD5:8629C26F004C4170B0BF04C2FFB12881
                                                                                                                                                                                                        SHA1:80DA211C77B06B8788450ECE72BAD0C0A79B411C
                                                                                                                                                                                                        SHA-256:DB465C3838DDE9AFE74E5A96357940A74B775E11697362847945CD59974E1628
                                                                                                                                                                                                        SHA-512:E549F93C96EAF6B235129C7FE76B14B694607DA14D240E54CEB100D237BFEA7F1AD0AE98CCBEDDB5D7635EA43EDCF8DB9DE72A61419116BC9CD448A97D9157CA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C.........................................................................p.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):21296
                                                                                                                                                                                                        Entropy (8bit):7.981940606865939
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:6pBPXFTKl9e4wsLyUYji/bDwOo/HPWq1CRUUB0J/zyVFctOdGjiRrjl8n5YeztQ:oPXEXSBjiDKHt1CRUUB0hOXctfidi1zm
                                                                                                                                                                                                        MD5:FFD2F09A5762FBC3C840BF3693C525B6
                                                                                                                                                                                                        SHA1:0B26274EB206443444C83BB88719529B071314A4
                                                                                                                                                                                                        SHA-256:C8A2DE9146849B6A6CB35F00EB386655C25A50FE7E22C043D6C2D2750560EF69
                                                                                                                                                                                                        SHA-512:F54753E0A8F82A6363D3B3DE78F189BB273AA1271A5B299990F949E1BB81C2F6F7C3DF5C1DB41A01EFE0C8F9996A75334C809074FE812DF48BCD75CC7A94DBF7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/44daa2b11371485d85606c870167d852.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.... .IDATx..|w.eE..wN./v..#..a.`H..%(....+..(...."&\A]\.t. .....a.Y.....'....^......{.Ee]w.[.t......s..|..i.R"RU@Y!..C...U.._.... ..WU.....!.!...w..J..o............p.?..V...........*d.....Td`O....n....b.... CI.7....\3..J.LD..(.....CD*.......,.9..kR(.f..&..@D$.....({.Pf.d.....g...m..XUU.F...x...y._"..o.~"..I..|.;.. %.........;.8`.!....Z.R.....B..._..m....l~d...|....s........W(1....VJD.,*.~..6m.(<..5Sc.l.$.L..D....@.Fg..=.*D...;Ij0.M2......8+...LD.9.I...T.....`.......M..w........c.9....iJj@F..LD{+..ny.G...F.\....*1...%..........e....4&N.) `Re....]{.%o>..?...k. %@..3..R..~.....cW....X......b..".oc..1..~:.?4_.\X.L.[.^.Q..W...w.<_......F."...9.D$.i...%......f7....|.P.)N..X.....J.F.+[....26...iK.C "0......j....I..........}..e.....$..AE..e.....gL...O.....K2.. .$C..gEUE...T.@.X..gft....%..(/......).'..U.......<..)lzex....9.`.r.....$.J..k.*I..F....*y(.V...&\w.'..U..a.^ioo...k..j..$.+?y..L.?AIIR
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2023-11-23T13:30:37+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11898
                                                                                                                                                                                                        Entropy (8bit):7.736987842405538
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:boJskn+yJU29fwysG9qzdTNMvz164XfSx3OmzYpeydF0DKb/ylKbc1jO7yYCDds:boJ/n+yJU29IHG9eTNe164q7zYtbaoW+
                                                                                                                                                                                                        MD5:77DC0BCE98EAA44DC5F256B40CEAB157
                                                                                                                                                                                                        SHA1:86F4F762956594B055E6F718E4EC3FE02D0C4A35
                                                                                                                                                                                                        SHA-256:1942783EB3F459B6D6E9C500B49061831D2E6E7E9A26489E4B7C0C6D60789420
                                                                                                                                                                                                        SHA-512:624D9FAE57BCF7C54D17E3F800D34A217F281DC440E011EA036407C6F3219457FFB063D55880D31CECE55293C7BB2A3836CAA8EA4FCD3F8CE72EC3E714E5ED68
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop CS6 (Windows).2023-11-23T13:30:37+08:00...........0220....................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:DocumentID="xmp.did:6E7B5BF389C111EE86668B09EDB30377" xmpMM:InstanceID="xmp.iid:6E7B5BF289C111EE86668B09EDB30377" xmpMM:OriginalDocumentID="xmp.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 140x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5982
                                                                                                                                                                                                        Entropy (8bit):7.915612123369143
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:IbsGdWH6JIEJ3EXZ1KDFfY2Ov9WA+UB6aMMECuBnXiZYZ1PjBg3HOK4XS:Iw4WH6JIEJ3gZ1K5fqz+0ICuISZ1P9gn
                                                                                                                                                                                                        MD5:49B971E5D41C4BE7C3F250A8465BE94B
                                                                                                                                                                                                        SHA1:AAB04C3D32F5EE9F41812FF0A3A7AF7A54A7CB31
                                                                                                                                                                                                        SHA-256:4B5AED5A582D942AD944BCD7065081912A29151E4CD33F6F24F43715DB7FA942
                                                                                                                                                                                                        SHA-512:0AB9C35E84A4509E8DBCE6B4D9E6DFEE91FD2B3CD251C2EEAD4F5CBAD16DAA5399AA25BC0224920DCA1F7A2140F9205C8CFAD8F4DFF45C9EFDC024B7401E0B2F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/04/4e08ca9b913b4433b34bf9e033cdd116.jpg
                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.......................................................................U...."........................................@............................!."1AQ.2aq.#B...$3RSTb.t...4Dr.....................................:.......................!..1A..Q"2aq.........B.#Rbr.S................?..#.)....q...Jm.......W..;XiM:.h......k;..~=.H......S.<.`..8..QRP5..E?..E<.U......kf"ZE.....h.".Z..)....6...V..?...+..7iL.t.I..%)Ip.0.....Y..M.T.{..R....V..Y...`W....P.:a...0..#.../..V .A*M.1D...jz.:.U.F7...!%SF....O.t{.bc...5,.!....W..x.....:... n......a.Zb{o..Gw.%;......:.m{...Am.b8....Y,.....v...D...q.#Cv....0.N...fJ:......."....[J.....9....5..)+..V...9.D...-...-,...:z..)...rT..DR<...N.S..hR.....B.%.9?.z.<.S...kBK.I.q.....H.R.uJ[......tY..-..)k ..U.O.VB$.M....H.Vw.......N..V.h.6B.VY .O.{Ed....I..-...j.ilI{..$F.......A.sL.....:u...q.Kl..u1...T........g|AG.2..~R......g.ty....X..<.)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 1863
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):969
                                                                                                                                                                                                        Entropy (8bit):7.779260515216679
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:Xg2P9P6UObG2RGDJ46rPIA3aHOIWJo2L7IEtJi:XX6UOS2WJCo6Orx8
                                                                                                                                                                                                        MD5:E18651229D4C8F9310A3A9653B170A02
                                                                                                                                                                                                        SHA1:3284CDCB5B336C207A886F0C99B6FDEAFAC87344
                                                                                                                                                                                                        SHA-256:28863FF56923F3ACB439D55A895944C5AFBB1D9E7E941AFB345CD2A5F43119B3
                                                                                                                                                                                                        SHA-512:2EDDB70CFDF865E03ABEB107CB34B422823E571C0823A0DAF2260772F2371B93D04D96D1007C9485781016EA438CD43B359D1F4AEB0FB9907F59B51E8AC46100
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:..........mUQo.6.~.H."....b{.........]v}......1..I....GJ....%.d....#c..tm..D7...A......P..16........}....[@....G.P....1...C._.v..e......|e......3\...>I...~.u..$.-.M....B...M"...R]..]..&......m.....].....m-....{....6.n..wg..........=6........R.O.j...........$[...a.-~*.....r...C&..1)w.........m.d...$..........c{........<..B9qs'a.8.p!...>.C8Tv..2%._/.T..B...[..p..L..".R.KX.~.(.WO,}.T..T..O....U..yn..t.A......8Ht..{).u..S*...K..tu4...v.r.....R..B..g.@...J..U}x...'.'S.....m..T..HX.."7i.+M.@....!.0.qo..T&....Q ]....I.........U.....fAU.N..A.TIV....`[..\...`....cUIx.....)....:C."kTZn.L.7.~.N+I.M{.'u...B..:..~54..CO...0.:d.....6.#.g....I...b.4H........<pS{+`.....V..z.W.3U..G..Z.R*Vk:.%.*H...B..G...........62.b...t...-.AB.:.^B.... a....E..Y.4.&]K..1.I.....X)....6..$......._Gr.0....C.DqnO$.'......q.b..!):(a........H#..}t-~..[...O..-u..........'...].."..i....'7.......~...o9r`.....v......VW.(.t..1...s.....:...G...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=85, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=135], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):39536
                                                                                                                                                                                                        Entropy (8bit):7.480840324331069
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:zV2gnRP8gnusKYSy+aVwupeS0EWwEH611k/hys46FvoaBzjuqdU:XJqYSvaVwu4S05a11Ghys46maBFdU
                                                                                                                                                                                                        MD5:263D14183B3239152A66FD20D44FF2A0
                                                                                                                                                                                                        SHA1:06A1189A4035EB6BCB210155DBC046DFC68E8356
                                                                                                                                                                                                        SHA-256:642F80CD25F9DB371A9B9C3B6678513B4654DA96907172A394DC44102B3962C1
                                                                                                                                                                                                        SHA-512:1D6C73D11BB1A6D75D90B5813AE45A060695A3C013E715373BD000EA09E6A5B53C36FB3B99046A6E2D8DE4E00034ABA00D241C24D300376D03C364D073820CB0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/%E7%AE%A1%E5%AE%B6%E5%A9%86/2024/08/2d778be4be54424d96b70bbaca3fb617.jpg
                                                                                                                                                                                                        Preview:.....kExif..II*...........................U...........................................................................(...........1...!.......2...........i...........$..............'.......'..Adobe Photoshop 25.4 (Macintosh).2024:08:03 14:07:21..............0231................................U...............................r...........z...(.......................................H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................U...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...f..lu..\..I..:.%...A..c....._4....6...n.vz.MX./....e..EU......{_V..~
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5901
                                                                                                                                                                                                        Entropy (8bit):7.920300226564691
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:IIBm+kqa9Fijvpl88JWGGjrq/Bl3ds/3GN6fExgm2boBeESxLETa2B0CFtGaC891:IIBm+kv+vp9gIbNAJJGUxLW0CFpCSBGI
                                                                                                                                                                                                        MD5:61431CF8BE78E36EC7A940FDBB502CC5
                                                                                                                                                                                                        SHA1:F9450FD7DFB42A9C1AC0A94A7CBE3022C701FAEA
                                                                                                                                                                                                        SHA-256:30095520E8A3DD0FD8CEFA34EA8A90AF466FA5F2F1F466CB13265E3D3D5ECABF
                                                                                                                                                                                                        SHA-512:5F886167456ED32707075B887E97A7EA801DCBB2747B8336FAE1A163E654A86433830561AEF9EB40BFAD14E47F82B3DAF480EE809D72B508AF84EE831C4279D7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.......................................................................U...."........................................<...........................!1."AQ..a.#2q..BRSb.r....45C....................................3........................!1.AQaq.."....B..R..#br..............?..4W@m-.D.:....m....*.,;.....P.....V.Gt..J.=.y...+\.EAQS.[bB..d.B...#<.A'.%......."E..U.$.7d.J.....;8..@.I..I.(-.i#Q...i..v.J..]I.V........-...7......*N..u......\...6..o.U{.k.Tq....l.3...........LG..i..9.T....m...>.....9q......y.t6.......A...T8.o...D...#B....n........D.....X...b........'...7..6.D.......c..........F.m......!]?...5.z...%.e...`...h.M|6.\..{S.S.r.mt)(;....n'.........$.n..'...C{@.W.}Y....PTW.u.....5.%...?.D(Ei.!......K.....R.....(...Dd..../.8......a=.>.z.VV....g........<4\..e.*.....E..%....u....qj+.....V.9..&..K..i....{.-V.\u.....F.rzoKt..."x...+..U......... o..I..".2|...31....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):48316
                                                                                                                                                                                                        Entropy (8bit):5.6346993394709
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                        MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1906
                                                                                                                                                                                                        Entropy (8bit):7.299036693318259
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:g31hiyWwh82lYSKwAd4BVrIT3xyJ3VNthAdfGgxLpwhqrchECG+BcQQl4Tjdg1SI:gFuvnLrd0tI8J39ydfQhqrZl2jm0Sawt
                                                                                                                                                                                                        MD5:28330E12C16080A0ABB6C46E67021841
                                                                                                                                                                                                        SHA1:81894E27FCD0344518017722AB37C69C4EBE992E
                                                                                                                                                                                                        SHA-256:1B41BA326328B0A8CDE29BF188930A5836106AA7869E91D323C2E2DCB7221206
                                                                                                                                                                                                        SHA-512:38A271CA51B001708333B578A5791BA3BE55B94A21150C516403895ECD584E2BB0310322AD28C117E23A952E0475018EC6BDBF268549DDB2F42DB7942C08CF93
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:26805070E12311EA85CEE9EB9F115C62" xmpMM:InstanceID="xmp.iid:2680506FE12311EA85CEE9EB9F115C62" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>./{.....IDATx.V{L.a..u:.SI.E[.4#m
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):63
                                                                                                                                                                                                        Entropy (8bit):4.560070201037306
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YGKA0WAqOHiVzS6JvD8l:YGKAvgHiVzS6hD8l
                                                                                                                                                                                                        MD5:7B6297255A65D706DBD5B228E1B7D644
                                                                                                                                                                                                        SHA1:B81B6B7361727C57CC9C977F823C8F49C8FAF3CD
                                                                                                                                                                                                        SHA-256:C2B831501B76DFD9C4789E66B10D659F09CF290421EC1558DCFD18691B1CB82F
                                                                                                                                                                                                        SHA-512:9F4FB040A368B9FAD610D8D04E37C1A5DB9AFEF840EF3B12DC1CF90F0F62C0EB8096BFA94D0DAEE21B4CA90B05A209C53CF9144A22776868A837CF070137A413
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.news.qq.com/web_backend/getWebPacUid
                                                                                                                                                                                                        Preview:{"code":0,"message":"ok","data":{"pac_uid":"0_0FJYwG1wSKjXT"}}.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):123
                                                                                                                                                                                                        Entropy (8bit):4.560776341862528
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:JSyFSB+oLDagYzIVQNtX7AeJCMNYEL8KbZZQLKCv:O+C7WoQNt3JCM+ZKbZEPv
                                                                                                                                                                                                        MD5:A71BA0E12BC68397ECBDC0156F8DFC5E
                                                                                                                                                                                                        SHA1:C3135CFA9F42E5A15658A598D77F54DDAAB6048E
                                                                                                                                                                                                        SHA-256:6328A10854E43F958D7531B0DCEB42946B13625CF9E14EB6EA8927262D3CC5B3
                                                                                                                                                                                                        SHA-512:63FD78132221648E2B097EF5970B4C9252418E1A000031BA4B21BDFBCA95CC2D1B9A3D653EE1AFECD6E6F49C27B1D9E1928F438E10E3D52E61890E68233FE4BA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/index.js
                                                                                                                                                                                                        Preview:import{b as o,d as s,A as m}from"./common.js";import{r}from"./router.js";const a=o(m);a.use(s()),a.use(r),a.mount("#app");.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 870x492, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):333498
                                                                                                                                                                                                        Entropy (8bit):7.9528767771735085
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:bpxSO/27J1epmVq7neMo819fSW0oxwOXQ/xgkpoGfOhs0U+n36EoooG2ooooxnoX:b5/8c7npo4VLbxw5/+3s0U+n36EoooN+
                                                                                                                                                                                                        MD5:22C3E65C174306D73F5723A4A8E31AE3
                                                                                                                                                                                                        SHA1:FFD72D62FB0768377892F50DFA3AF688B886AD6D
                                                                                                                                                                                                        SHA-256:146FB56D571E1CE9F9DBD392C4BCE5B84CE9C8AABCB6C7EBDBC2B0142B96EB0E
                                                                                                                                                                                                        SHA-512:3CEF5AD52EE25A139D21F2527467482012EBB5D26CC2F80A8A9119DCBDD0C8F6D7D0830FB93207BDDC667A440F6DDDFA1F2552D9CF96DCF923BB7F36B47579DE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.........................................................................f..............................................K......................!....1.A."Qa.q..2.....#B...R...3b.$r.%C..4S..&E.5.....................................J......................!1..AQ.aq.."...2.......#BR...3br..$.....CS.4c.%d..............?....y..k-.N.0l......Zs......zs.MI.5M.......{.q..)R.w.A.x..oc...K.Z.<.?.<......jyZ..9>..(&..H.$....=...5 3...?.[.1NU.HP,.I.....x.V4a..7*JLL*d.&...'..-.o=...o(...r...u...__(.%N2.J..*.Q.D.o...\..%...f....c.i...-7....Q.q.......$.$..JM.f{.........@.I.../...PS.IJ.....<.x.....9..'T...C..G...r....Q...r.J...d........a8....i0.9I..i...eD.P.sh..........|.+..J.U.8V....g.~.<%......./..C...Bo*'...mk..0.(..O.8.N.{..aC....J..>.w...a [..bd.%.....X^....@..._.O...6hl..A.n.. .I..%\..aO..LA$q...'..JQR.N...u.x)P.Ey...S..$}[......<......=.bI..h.6..N..J...Y..+..C..!IR.@.....~1..A!D1).`..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 692x406, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):40688
                                                                                                                                                                                                        Entropy (8bit):7.704674978397987
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:xxsZZxkd9XYHJXEEM7xjiGOrI83kolohKwcAjVlUeLRCFdC2IRleiVU45+:xxsZZubXYCxeGOE8I/BDHRCmlIi645+
                                                                                                                                                                                                        MD5:2CB797D6DEB2D31340C23A7D9B924A5D
                                                                                                                                                                                                        SHA1:8D773D3F48793BB2F5A4904F430FA9921872D0D0
                                                                                                                                                                                                        SHA-256:8B96B4B18A90F59E46E48076678113A98D618A9FC897CCF6C8874D2B8A670BDA
                                                                                                                                                                                                        SHA-512:102DFDD1C4C9F6F381D1111D7A70A7EC639174B8E9368057D9F885B6936CCAB14051633FF0B4103BE1D8E849BA026D6601AE268BDEEA0E9DB9C6C9D333ADEC85
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..K.z..$........h./.._......x..............L._.....Px.......kK.R.....^kZ.cf..:.Y...I%&.Q.....%(C.^-..=....E..G|o..E...)P............R....?..?.5.............k.?......V_./.............?..........R....?........C.4.....k.?....................Q.Y.,..7.a...G.......#.7...........G|o..E...)P.........<O......j?..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 114x114, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):17306
                                                                                                                                                                                                        Entropy (8bit):7.962664152208982
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:MvxGFurI/6zbmLdvhzWR3KK1L/yRY+G1tXJzEqavkCz+R:qrI/YwM3KK1exGLXVEqavks+R
                                                                                                                                                                                                        MD5:E5D736B0C0E6DB5C0FE7820DE47A1C2B
                                                                                                                                                                                                        SHA1:ED4D385F447BE5A6D881C4B3DCFEEC2DCEBD2FFE
                                                                                                                                                                                                        SHA-256:0ACA88EC78C3604B01C7067FDE1BEE61DA7937F18E63C6FF48798AB1D71B51EB
                                                                                                                                                                                                        SHA-512:070187027929E928323E33E69F194BBC0EBD3BCC41E78A717B3D52DEB1B54DAC64CD5850EB097D4BF18E2DA8830C38CBE5011383E5D8DD9940A587D429DFE870
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:deed47bc-8e93-004a-b677-3a025373a025" xmpMM:DocumentID="xmp.did:D442CD12592B11EE8266BB2779EA2486" xmpMM:InstanceID="xmp.iid:D442CD11592B11EE8266BB2779EA2486" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a7440cb3-bea2-1f40-97bd-139bc75b50f7" stRef:documentID="adobe:docid:photoshop:06662d4e-0b42-3342-8a84-6aeacea38519"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 750x280, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):197188
                                                                                                                                                                                                        Entropy (8bit):7.991120994442597
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:6144:6z6Lv/bxQXLXohuvFcytQFyQjtZE5zYIZMnH4w:E6Lnub4Q9cyYyRJYIZ8F
                                                                                                                                                                                                        MD5:F532EFABE911EA26571870622DA323F0
                                                                                                                                                                                                        SHA1:712D5F15F9A19A976A9EEE86F51BD3286FD2DE8B
                                                                                                                                                                                                        SHA-256:CBF74C86B0A001FB5589DB56CF551C53250038A9C0EEBE19D46E12E97C9EE1DF
                                                                                                                                                                                                        SHA-512:302E53EB6B0D67E085FBA7AF0A686E9642BB67B59D6042DF4C2BAF5485E3973AE6FB63C5F0753080D5F39CFEBD9A14C67CF8F90B9A100D182625F8A07A0BCB48
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.4 (Macintosh)" xmpMM:InstanceID="xmp.iid:4752F759414811EF835DB4C3D2ED066E" xmpMM:DocumentID="xmp.did:4752F75A414811EF835DB4C3D2ED066E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A463E3A0413211EF835DB4C3D2ED066E" stRef:documentID="xmp.did:4752F758414811EF835DB4C3D2ED066E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2239
                                                                                                                                                                                                        Entropy (8bit):7.457065407878519
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdj/8J39ydfNy50Z27CuvWMQIM1XKY65rolc2M+:7dzgCfI+ZoDYfJ6S4+
                                                                                                                                                                                                        MD5:602959CC37C9492BD4EE33486DA1F557
                                                                                                                                                                                                        SHA1:3034F29D1A277BAD4ED2F7AE6D2B24BEA76D8734
                                                                                                                                                                                                        SHA-256:2117EB7C3839D6C5C32C340588058E5905EA6903F38D23343B8B09E94EF68466
                                                                                                                                                                                                        SHA-512:2067A388CD6ABA27A5324F9139B90B603FFFEBDC3E8F2CDEE009FA3BEE7792A794FBFDD4F343A514BD734265B73DDF4DB844575787ADF77E6DACEBD1285BA84E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/38.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CBAB8ADE12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CBAB8ACE12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>9+_.....IDATx.VmL.W.~ZJ[..][..)c.m
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):97
                                                                                                                                                                                                        Entropy (8bit):5.1263489559031346
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:HGoZHMBHfVHIhKdI9tVYLTQDBQVHQFDln:HGo5Mx+hKKDV7BnZn
                                                                                                                                                                                                        MD5:680666F764CDD88D86086CD675ABE660
                                                                                                                                                                                                        SHA1:3D80ED26EC649E6A8637C7FD5FC58393F47A0834
                                                                                                                                                                                                        SHA-256:821242299313FB469ED0E7A6C4F943649D2A861F70CDAD77A104A46E601E29B0
                                                                                                                                                                                                        SHA-512:C5850FBB8ED4BAA529FB307CA2BD38F4A14274482D8E45F65587D40D47809D1C37C09385E2CBF7681868C7B47EB3D85C90E158DDFB3C19C2847C49A5C1C4250B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://dp3.qq.com/dynamic?get_type=cm&ch=www&callback=crystal.cookieMapping
                                                                                                                                                                                                        Preview:crystal.cookieMapping([{"id":"46","url":"//cm.l.qq.com/?Bid=acb55f9af76808c5fd5522dcdb519fde"}].)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1413
                                                                                                                                                                                                        Entropy (8bit):6.024816781852422
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:Yd0IqPdNxfodcYKzjYVQwPNdXVyVpYrHg/Ksm1x4EZHbQR1LlwMSqZs4Z3Rbp6:Yd0pDtSmyV60HL1xfHbQR1pS8s4Z39p6
                                                                                                                                                                                                        MD5:F5C5A3D1E4518BD3934AF8C519914C85
                                                                                                                                                                                                        SHA1:44A863D61BF62D90CA38312D02093360092D9013
                                                                                                                                                                                                        SHA-256:26970EB9D117DE6DA17384D01A3FE12A6D8BCE546B9944744A6A14E16236C582
                                                                                                                                                                                                        SHA-512:FEDD93C7AE3307E6064383D0B790EAABE0238E260A9492DAFDE4878E82C7EAC1AB297493754534BFDD502236EA1E95585D9B79F222FDE7E1E98EB2AE88C12BFE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://kj49-ba6b20c09f.sadfxcvwe.shop/config/site/query/v3?type=1
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 435x168, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9442
                                                                                                                                                                                                        Entropy (8bit):7.975758001550307
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:IhcJtYq9CvGPvw+hewgfVBjevt8aLavp/NGpe5hG+s1hoc:IhcJG6w+kwwXK18aLavp/8EG+yj
                                                                                                                                                                                                        MD5:F7C4E6FCED76D53110B28C050D3A782C
                                                                                                                                                                                                        SHA1:8C28D93F323DC02D3E3286C9B4E33DC09ABC0468
                                                                                                                                                                                                        SHA-256:0DD04035EAB500F306EB893E09A5563AC4745E46EF96DAFB65834298137FB5E1
                                                                                                                                                                                                        SHA-512:B719DAA7C43ADFDC0CD831335F58167613098EF737232AD41AC9E2D488CCD7534D17EF11F11F50037A6B13F270F0C33DEAE3433B8DE197A1006E0A61206B8C05
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15822872259/0
                                                                                                                                                                                                        Preview:RIFF.$..WEBPVP8 .$.......*....>1..C"!.... ...7q......V2.........}U.'.......|..[........?......w....../..?l.M~..U...[.../...?......;..............^.....=......?...|..?...[.S.3.c.K.....W.......?....?.E.....o......(...../._i~..(.g.......O....[.../..........?...?....2x..../...........C.<....7.........q.8...Y.?......................>......7.........>t..~..:~.......~._.......I*........D[1V..x..t.Hgb.......s.}...J%........<.m.}...*...3.>.X.$.)j.%......j..9.sM.."}..y.!.vP.eL...&.b7C9.~.hb.-K1.H..?.S.....9#".i.&...w4..nF.6..r4...T.4...Az.1.''W s...`.mW.l..L....Z..HI..6<...Fr..L$.........b9..mo-]......).q).t.M...c...Z.P.....k.....e'E./...R...9;N....!^rC.<..|.KMW.....~..pP.3(.S...I.^..n.U........bv.Y...q'..k...lj..j.X.a\.{\4!.@.tq|.....ht..3$|c...G..RI!.....h..P.^...=J..k;pj/J....7.Sz.l...|._b..=..\&.....L.v..?.G..)..+...6..X....x.o.P.....dAM......p7zy....h.?.g.;.+^.....B.Jf.....j.........=.#...y.ET.....b..,rD..mU.E...A..V..N.V...|.....&}eP......m..P..o.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (33825), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):33971
                                                                                                                                                                                                        Entropy (8bit):5.306457897633894
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:xJ2oFdoKiliwtqAbxzPbzL7NIiWPO0RryeIKGM:xooFdoHgwtb1bv7N5yyeIKX
                                                                                                                                                                                                        MD5:E3F051A8F9194B702A93911602C1097A
                                                                                                                                                                                                        SHA1:BC32F2B3388D9A175EA5413E035064A5FB3D7812
                                                                                                                                                                                                        SHA-256:813B0DCFE54F65FBB8EA517212B1589C4ADFEA68C50F53B37290651DED51811E
                                                                                                                                                                                                        SHA-512:B298ED5BA02B9441832CD499D071C9BCE609F77A72D6D95FD91175FDECE3CBBEFC40392BDD6C481FAC4FF6EF387069F43497A7EFDA900E4C9164A4F6C2251DF3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://v.qq.com/thumbplayer-offline-log.html?max_age=3600
                                                                                                                                                                                                        Preview:<!doctype html><html lang="en"><head><meta charset="UTF-8"/><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta name="viewport" content="width=device-width,initial-scale=1"/><title>Thumbplayer ....</title><style>.none{display:none}.report-area{margin:10px auto;border-radius:3px}button{padding:10px;border:none;border-radius:3px;background-color:#409eff;color:#fff;cursor:pointer;transition:opacity,background-color .3s}button:hover{opacity:.8}button:active{opacity:1.3}.progress-area{display:flex;align-items:center;width:100%;height:30px}.progress-bg{width:100%;height:6px;overflow:hidden;background-color:#ececec;border-radius:10px}.progress{width:0;height:100%;transition:all .3s;background-color:#409eff}.progress-text{font-size:15px;margin-left:10px}.message{height:20px;line-height:20px;font-size:12px;color:#474747;margin:5px 0}.report-btn{display:block}.clear-db-btn{background-color:#b74a4a;margin-right:30px}.report-btn.reporting{cursor:auto;background-color:#82bcf7}.repor
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 694x900, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):202880
                                                                                                                                                                                                        Entropy (8bit):7.971935462678284
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:CLJanu1UDuP6gpIo3Q7DNUTMDtDz+iOM0X:GLfdR8CAZDyiOMK
                                                                                                                                                                                                        MD5:A03B0B49E093F5EAF8EA882C9BCAA7C2
                                                                                                                                                                                                        SHA1:641465EB722178B2383DFB598160AFCDBAF1B89D
                                                                                                                                                                                                        SHA-256:3C926296CC92047BA7643F3BB26BE74E000D4A9A1E3A11F2BC9C9AEA68515D70
                                                                                                                                                                                                        SHA-512:A01C5E29952BF967202D4EDF3AC42982C6E353C014993191F99104B2A16B977711DE2B2C21121C63700E5F9C54712D6255E5A37771408D418818EEEBFF12CEE1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/jxsm.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:6a3d489b-db05-234f-96fd-ea42574af6de" xmpMM:DocumentID="xmp.did:1483DAAB7FFC11EFA13BDDFCAE4F92A1" xmpMM:InstanceID="xmp.iid:1483DAAA7FFC11EFA13BDDFCAE4F92A1" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:353A9FC3D550EF11BBB6B8FC65B2D31B" stRef:documentID="adobe:docid:photoshop:3662201f-c73e-4541-b163-44813f3d59cb"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.......................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5662
                                                                                                                                                                                                        Entropy (8bit):7.923288435440903
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:ImQkuz4PEAVj/dpZY/RR901hvPhHQxFQckKWrmI0o75015BLoEIq5GkDq7VGCjBM:IGwsEAVj/H690nBHQzQWWrm765ioEIqP
                                                                                                                                                                                                        MD5:7CCB1596C255097E7B774975E23F0B97
                                                                                                                                                                                                        SHA1:3DF0D74594CCA02BDA1472858CF27986DF094E64
                                                                                                                                                                                                        SHA-256:791271CE9800065A935B44A3D9DBF9875E69E252975302A6CF30F2E063CD5A55
                                                                                                                                                                                                        SHA-512:2BFF36A2DF410A7900A7ABE436734E938A79791A67601CA0FF0A58CFF1BEEA160BE29360C174B118EA8C9B233B2898FA2FA81F3958315F1347CB2EFD6CD41212
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.......................................................................U....".........................................F............................!1..2AQa"q.#B...$3RW....%STf...(6CVr.....................................4......................!...1A."Qaq...2......3BR................?.....1'.&.8.KA.fH......?^...o!.x.G.h.f]X......J.u.hd?.pj.iN..Q'.Gz.DgH$.!..MXp2.O. ..&%..J.Vk\.p.......{'.f.XGM.ySG....T.....l{..2"..-.......QH:!..W/U.l.......db....HY..{l.}.@g..=.C.-.].xY.......,...b..;[uu....jR.2..+-.==N.n.b.......y.}..}.B..x.5..o.......t_.\.x9..Q.....^.....QaE.k.......D.N...f5..l..0....=t6...Ui.......t.....z....3...m.\*...O..:......\.c<.....~C..K..B[j".B9..Wny..4.".)..2..~.M".d.o)$|..F..;^.%.....q<..F...Z....Pz..~...di!...C. .......Z...MS..WI...Z..O.B.I......#.:.D..^...%.....}..7]z.m.B.......q..ko...G.\.7.@.W...i.....$,...>.H..C..8j......jp(.O#^Zt...1+$..=z...u:d.'.f5.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):406
                                                                                                                                                                                                        Entropy (8bit):7.155645594804043
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:NZ6lJIaeCmaH731HaZFjYxv1RGMsxTd85mdMyGjp25po1Q8GLX3HHzK8lrotlc1D:SJKCmi16nshUxTRMyKdsX3Hlrot+fhJt
                                                                                                                                                                                                        MD5:BDCFE255B0DB70B489BF280DD87BED60
                                                                                                                                                                                                        SHA1:E8AC390C7F8CDDE48C001CF8953417BCE4375CD8
                                                                                                                                                                                                        SHA-256:A7DE9E58DB10CF7F5DDDF4129C7388AC246DE42066817CBB2A5D6C7854C65EF1
                                                                                                                                                                                                        SHA-512:4247B9C487C4E73CA3B54C02B57C3C4DE1390B0E162FA2A007144CC3461E8AD8481DA42EDD926698AECBCCA87EA0DC455E4E539EB02B8FC28120D7814CBC1F13
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/1218170947901_741/0
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........M..M..ALPH......s......N*.m[.m..m......I........J..._\.....uR.)......0.g#+N....z......c.1g..`.R...z.'..pc..q........4j......I..$\.%.v.]...P....lK.\+l.E,.......v{..n.8x.cU...X......=69.F-..z.(D1...m(.h.(*...#..O...an.T..J...........v.[Y..L..I....<.m#...._......VP8 b...0....*N.N.>1..B.!!..D. .....j_............0..U?..%..K.=(.#N...G...}..2%.......F.Ps..?.N~L...F`...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):17418
                                                                                                                                                                                                        Entropy (8bit):7.971907129462406
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:o8l30cxFqyQbY9sAQd5QC1Vqi9BGL3BW130w0wIXdRTYAG4yK+v:Tvq7s9z25Q4Vqi983BW1yZyK+v
                                                                                                                                                                                                        MD5:33285C99588F9DE030C5805561714D56
                                                                                                                                                                                                        SHA1:50C40817114EFF57D9C15C25EBB0F2ED4D5441F4
                                                                                                                                                                                                        SHA-256:75B1C16ECC66D877236A9DD2747C1B38EF49837545AFC7B5EB309A378816EC2C
                                                                                                                                                                                                        SHA-512:AE77E07BF30350B843441E726D7B96409B192D9EC0B7ADBDE754F8027C9DBCDBA7E42B4582EC7FADBB0AB65F5F24058E343F8BB2DF41D0C51561B215467B3269
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://d2lvrxij0tja0q.cloudfront.net/website-images/0lg5fnkedxteq9v6_icon.png?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=wy9873acdm%2F20241001%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241001T190842Z&X-Amz-Expires=300&X-Amz-SignedHeaders=host&X-Amz-Signature=b56eef825031c1f440ccbf3be9ff44e58622e1197642401b52ad0dd20a48c8d8
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<...DeXIfMM.*.......i.......................................x...........x......U...C8IDATx..}..]W......M...."......h_..=(...A.JRI..i.66.L..I.ww..x..w..s..g.....6..H..._.....[......$k[.......rs..x......#.wu.]8vW@.........d...O..W.>.].I....QN.W.EFBfq...Z.....V?I..v.;.....':Ire.H...I......zq...|....&..wm.^.q%.O.go.....b..!..@..P.._.A.........@c..^.f..FV.....5..Lr......hLbw....F........rM?\,U....|......O.^r...@..n...oib.....z,/.,.h.b{.....R...S.....oP...:......A.>3..Fe.{P.T...kM.C..._Sl.#d.."......k.A.....>...Ey...|..1...<.R..x.........M.soI,.....L.ro......O)r.)*=.....L....-=B"v......G....\.#.*".:N...."D..@..?'k.} ..Y.k..3pUT...u.T..R8`...h-......+&./..Q...q.....(......g...F...*=J.........&.z.),=8..+.G....>..U.+..z.1.....PU.....h.........J Iz.....,..N....&6....w..J.......9.n...b...X=0$.v."c.)ra....."......Q..b9.O.v.#e|...wV..hA0.L.W..}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):21225
                                                                                                                                                                                                        Entropy (8bit):7.9664771900410605
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:XZbyrMrzBXKxVefyrUY7BeUnTesZYilWip1OHrBe1LIgDygG2aqVgrKegQYV:XOWzBXKGqrUY7BeWeO31OHrkmLPqVifM
                                                                                                                                                                                                        MD5:546285A335AD8F5189F721CD07A26736
                                                                                                                                                                                                        SHA1:330A07FF8597F89B86051EB22F9711B589CB41AB
                                                                                                                                                                                                        SHA-256:095F530E66156464A22F156E9F4A459497484354EE6B601D9B180BBEBF3B1F34
                                                                                                                                                                                                        SHA-512:CAC6BE592B3707BCDD70E890E3280F98AFC65118500B0507402BC968CA9CE04875C5419882748E1E43C794019ACC3BE55627B952BAE8E592DE27A628D6485279
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/b075d7c160ce4a11a5251c497d5168cd.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:42362683F04CEF11A824CA6E2385DA7F" xmpMM:DocumentID="xmp.did:E0A6F6FD6DC711EF89FDE47B32198DED" xmpMM:InstanceID="xmp.iid:E0A6F6FC6DC711EF89FDE47B32198DED" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C9FC43D9C76DEF11AE4FE6A954B90E78" stRef:documentID="xmp.did:42362683F04CEF11A824CA6E2385DA7F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...................0...@...R.................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2024-03-02T13:31:58+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13131
                                                                                                                                                                                                        Entropy (8bit):7.83909630610282
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:qoqpn/LZFkqEEQDUAAiFlP9USd6UQz0JqoQ9kTfoScBPEisRPH:qoqpIEpAAiHP9USdcADo2ofB8iMH
                                                                                                                                                                                                        MD5:5FF55131408038F9848F94E025D15A6E
                                                                                                                                                                                                        SHA1:B2D25A445154416BBB526483BFD7969E629E8CF7
                                                                                                                                                                                                        SHA-256:178397447ED5ADF3930B5FA9883AFE8A229BF52D7E560A29E06AA276372BE0C7
                                                                                                                                                                                                        SHA-512:9570538BF8016D792714656F58CEC8051EC405394BB408ADE14D0EF70E060B64CC33090187A8CFE726C0748E626ADEDFB969D29838C07AEC374F722B26CA4C87
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/11%E6%9C%88%E4%BB%BD%E5%9B%BE%E4%B8%8D%E5%88%A0/2024/03/3df62c6d839f451d879dec08db38c11d.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop 21.0 (Windows)..2024-03-02T13:31:58+08:00...........0220....................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-11-18T18:08+08:00" xmp:MetadataDate="2024-03-02T13:31:58+08:00" xmp:ModifyDate
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (55918)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):125800
                                                                                                                                                                                                        Entropy (8bit):6.0462215368807035
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:6sutWUYEMboBKN5QMFc7MB8O1tH6LAIfKl:6s5s4eKl
                                                                                                                                                                                                        MD5:0246E6C21C95FA4DBB2DF62D3EBD4799
                                                                                                                                                                                                        SHA1:AD8CBD2922249497AC73413E73091095368A881D
                                                                                                                                                                                                        SHA-256:23A7B8A04F76D0611FD97AF45A6C6DB5D24CC0BA71988DADE8AA1A788654A179
                                                                                                                                                                                                        SHA-512:3A07A1B24D2034CDCA32826A212C3B26DBE408C632EC168D06A1D6941468FA892993250F44A17714FEA77D244625B7882B32637BCE2BA0A7D008697570B0DAAA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.qq.com/
                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="zh-CN">..<head>. <title>...</title>. <meta charset="utf-8" />. <meta http-equiv="X-UA-Compatible" content="IE=Edge" />. <meta name="baidu-site-verification" content="cNitg6enc2" />. <meta name="baidu_union_verify" content="4508fc7dced37cf569c36f88135276d2" />. <meta name="theme-color" content="#FFF" />. <meta name="viewport" content="width=device-width,initial-scale=1" />. <meta name="format-detection" content="telephone=no" />. <meta name="Keywords" content="..,..,..,..,..,NBA,..,...,..,QQ,Tencent" />. <meta name="description" content="....2003.........................................................................................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1714
                                                                                                                                                                                                        Entropy (8bit):7.144040132397825
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdlMpE8J39ydfGuBbefLToyyjRyIdp:7dlSEgCf3beDfytyIX
                                                                                                                                                                                                        MD5:EE008E1F834F75D5991954AC377C796C
                                                                                                                                                                                                        SHA1:F9E9E27C4638BE3E0A3D8BA251EA397E1C2A2470
                                                                                                                                                                                                        SHA-256:25436DA6513967D8948B8A58A7E31118CCE727E80E22FD3EB809004423518F6D
                                                                                                                                                                                                        SHA-512:E9193DF0C88768CEE2A5C3DDC9AEA532B9EBC141DCDF0715786584D86021F55044BC856A7DD78D49207AF1A81676305E5E1D84E0C3BCBC575716A9FF1BAE75D9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/24.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CC8747FE12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CC8747EE12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>x..y....IDATx..Ih.a....m...R...cJA.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):20514
                                                                                                                                                                                                        Entropy (8bit):7.970869730063239
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:RXE05U9N76fscgLsTU2o/vv72pelRCcq3IsWDqJZoRhtI+/B:d35UVLsTUPvTQelvq3IIJWa+J
                                                                                                                                                                                                        MD5:C07FC30C1615E9E248272B64E6D56E9A
                                                                                                                                                                                                        SHA1:ECCB8931CF45BBED57C1CAA5E57320F5DC7CEC73
                                                                                                                                                                                                        SHA-256:F705E38CB46D3E63F4F04F11E0F4BE9325634FAF014B95BFD6B1C1413428C87D
                                                                                                                                                                                                        SHA-512:9746DAFCB0F24B9BC608C36061F013AA0EED5D82014B61D13AFE936DFD7B29E7869047F6C091AB92B5B10B79CF736FE4B8869AB76A87CA155A240D5B2A94E9F1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/7d228db984b34967bda91e71f9cffd3a.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3975
                                                                                                                                                                                                        Entropy (8bit):5.943238521905057
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:P4STWG0L3pfg0ZS9yY0HSLAB0oiSpbq0zSaj60iSoB90oSToU05Snow0XuSeq0Yc:ASTq3pfPSoZSLIiSpPSsiSoBDSsHSolm
                                                                                                                                                                                                        MD5:CBE73EECCF5C3FBF61C4BC1A8B74EF27
                                                                                                                                                                                                        SHA1:AF6F0A2F69137523B2C895F984014540B4A004A4
                                                                                                                                                                                                        SHA-256:9F2F0EE45C8F6B09BF5416CBCDC3A8CF18E42045D50A8A71AF882FCBB1BF570F
                                                                                                                                                                                                        SHA-512:9629DC09C393673093CB1F184A75988698AA128A6B43F79D03CD3DCD004E084A467AECDC4170BB98086AAF7C1DE8E2051B09001F905820C472708CEB1314B177
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.news.qq.com/i/getONSDict?wuji_appid=PCQQCOM&wuji_appkey=53856f37d2ac4c1e874bd58763d6fcc9&query_key=games
                                                                                                                                                                                                        Preview:{"ret":0,"errmsg":"ok","data":{"games":{"data":[{"_ctime":"2023-06-26T04:08:46.000Z","_id":"64990f4ebeeca35a954d584a","_mtime":"2024-03-06T09:18:59.000Z","img_url":"https://vfiles.gtimg.cn/wupload/PCQQCOM.games/e699aaef_vtspewOwpI4icIzEfJec-8vDpVEEdi67.png","more_url":"https://gamer.qq.com/?ichannel=txxwpc0Ftxxwpc1","playtext":"..","source":".........","title":"....","url":"https://gamer.qq.com/v2/cloudgame/game/96897?ichannel=txxwpc0Ftxxwpc1"},{"_ctime":"2023-06-26T07:29:59.000Z","_id":"64993e7647a76d0174bd1797","_mtime":"2024-03-06T09:18:59.000Z","img_url":"https://vfiles.gtimg.cn/wupload/PCQQCOM.games/e699aaef_ZGzDfg7iFk0yFr3YjX04ganHTX-G9HF7.jpg","more_url":"","playtext":"..","source":"........","title":"...","url":"https://gamer.qq.com/v2/cloudgame/game/96765?ichannel=txxwpc0Ftxxwpc1"},{"_ctime":"2023-06-26T07:29:59.000Z","_id":"64993e779172f901694d763b","_mtime":"2024-03-06T09:18:59.000Z","img_url":"https://vfiles.gtimg.cn/w
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.4 (Macintosh), datetime=2024:09:07 20:21:14], baseline, precision 8, 800x250, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):160674
                                                                                                                                                                                                        Entropy (8bit):7.875412317015617
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:mM7laNGkBVyOZOuNGCKTXuM4UEyBUaOC0UaqkBxMFgVRQiTBr4x/H:FZkv3ZcXXuMeydOnU/kXOMRQi9rIH
                                                                                                                                                                                                        MD5:171DD823CBE856A2A52102BDDD32EEA4
                                                                                                                                                                                                        SHA1:4AA5DD1263064C68D75C19BD66F6C0D9BD00CBB2
                                                                                                                                                                                                        SHA-256:23AC34B684401439258F95E9194BFF72389CE38285F6EB07D418846B94F7F61B
                                                                                                                                                                                                        SHA-512:FF4E795BCD84BDAB81FE53CA78C32F1ED741D4F3357F2642155414296AFA01E493DF66B23963A724204E4F8A861A11E164C1FE7AB99B11BAF45A0F0D3C642B9B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/65d3a66acc994de0a9386163b41ff3ae.jpg
                                                                                                                                                                                                        Preview:.....vExif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.4 (Macintosh).2024:09:07 20:21:14........................... ..........................................."...........*.(.....................2...........<.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................2...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.......).......Aq..o.[...=..Oa'...............QQ..x.m..k..w.......o.-...W1.r.$.8....W.......>......g.B...|(.s.C~......s..z.d...?C.M.=..E`...[]Vbm}...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (19441)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):19816
                                                                                                                                                                                                        Entropy (8bit):4.987845775932038
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:wFOqBJA/BJAq7CZfGK73iomRdE0A5eA+9A20O4ZtW6AjeLJTj9hOL+znSX9OfUbo:wFOqBJA/BJAq7CZfGK73iomRdE0A5eAT
                                                                                                                                                                                                        MD5:6FBDC3FFBDC2E5862F7511828AFECCD7
                                                                                                                                                                                                        SHA1:35BAEBF1A25C9080DF5EB106C038C2502BCCC6DC
                                                                                                                                                                                                        SHA-256:52141DF967511FAF16BF938DD7B1638E63E4EA7D6446FA27DB4B2A38E9F86B57
                                                                                                                                                                                                        SHA-512:77F0B19B6FDFB6A196A624B3C1B38DED62A610CFFD4B5115A46C9EA50BEAB1D716AD6695BCEDA3941B593C272F66476181396BB66AFF8D6F8FD98F4D2A0E84A7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/router.js
                                                                                                                                                                                                        Preview:import{c as e,a as t,u as o,l as n,_ as a}from"./common.js";const m=[{name:"notFound",path:"/:path(.*)+",redirect:{name:"home"}},{name:"login",path:"/login",meta:{title:".."},component:()=>a((()=>import("./index2.js")),["static/js/index2.js","static/js/common.js","static/js/index3.js","static/js/use-route.js","static/js/index4.js","static/js/index5.js","static/js/index6.js","static/js/use-id.js","static/js/index7.js","static/js/kj33logo.js","static/js/kj491logo.js","static/js/index8.js"]),beforeEnter:(e,t)=>{e.meta.skipRefresh="login"!==e.name||"register"!=t.name,console.log(e.meta.skipRefresh+"**********************")}},{name:"register",path:"/register",meta:{title:"..",keepAlive:!0},component:()=>a((()=>import("./index9.js")),["static/js/index9.js","static/js/common.js","static/js/index3.js","static/js/use-route.js","static/js/index4.js","static/js/index5.js","static/js/index6.js","static/js/use-id.js","static/js/index7.js","static/js/index8.js"])},{name:"home",path:"/home",m
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 5137
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2413
                                                                                                                                                                                                        Entropy (8bit):7.903207968841893
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:XS0pACO1uyCovjDHfjwI6omxSeKbhy3aOAAXFfamBZ3fzmWp74ED0Addg2pU3:i0p9VjovX7x23Nhh9JD0AdHpU3
                                                                                                                                                                                                        MD5:B87372C08021FC490E46C447034EDBEA
                                                                                                                                                                                                        SHA1:98BE57DEE9FC1C6D84C1D19F75E4C0C83AD600E9
                                                                                                                                                                                                        SHA-256:7E5DD52D54F4E14C70144A6AB29EA3326A2CD9F4A6E1B2F75E1BE5CC231A7EA1
                                                                                                                                                                                                        SHA-512:226BBF4CD2B971C020FA4092A79EB12153AC3B2D91214494D37C0BFF49CE708DE831ECDA90E8681D4FC40997E7CD765D71706A8AA0F831E233325CB5EDBEFF1F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/index14.js
                                                                                                                                                                                                        Preview:...........X.r.8.}..YY.8..iv..T`Ub;.sO.$N\.1$..b...|...{.......".`..t.9.-=_..Y.ud.Q....K...N.....1...4.\.h....%..h\ryD../4NxA.K.{..{...q.....'4^q._u..J..K.n.....\..x..i...#...k..q...[...#......,.Q.xR..E......+s......J/T...b..."..+=5......<.Ti.Df......Xd.&=d..O..4......wS,'39..te.....l..\.-.C..)....MQ..YQ.......f..A.RAW.M?..B^...5.(.o.."c{..V.X.1....t./ ^....kS.'.._..G.R^..Y....O.S^).\0..$.J^e....xmm.............4_f.7Z?....s.K.\N.^)<..q.tkP..L.....c..:.....q.L.........KQ0.b..!.T~afq.....J..F..^.F..)$....^2U.....0.{=v.X.>.Y.sv..c\.,.../....fw.{.N...n...N....A.....f.L..}....y.e..k...a...#...g..c;.l.u..(x...X....9a.YQ.."72....0.&. ......n...)e^!..|/.....(.A1.*.@.......r....L..h.>.w..8...q.V/..z.O.3..5.n.Khp}..\..?...s*p..}..3.O4..?#|..;..Q.|k..J0..#\...Z....J.l.....s.3.{.....0=.....-...}l....`......i<..w-.....6..O. v.t.\{.V.8....i.....p.9r...2.-yo.CH.n..?..MM.3..\.b..1..-..4.N...n.%D......S?5$..t....S#...V..7..>t..e.....{zz-E
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):21296
                                                                                                                                                                                                        Entropy (8bit):7.981940606865939
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:6pBPXFTKl9e4wsLyUYji/bDwOo/HPWq1CRUUB0J/zyVFctOdGjiRrjl8n5YeztQ:oPXEXSBjiDKHt1CRUUB0hOXctfidi1zm
                                                                                                                                                                                                        MD5:FFD2F09A5762FBC3C840BF3693C525B6
                                                                                                                                                                                                        SHA1:0B26274EB206443444C83BB88719529B071314A4
                                                                                                                                                                                                        SHA-256:C8A2DE9146849B6A6CB35F00EB386655C25A50FE7E22C043D6C2D2750560EF69
                                                                                                                                                                                                        SHA-512:F54753E0A8F82A6363D3B3DE78F189BB273AA1271A5B299990F949E1BB81C2F6F7C3DF5C1DB41A01EFE0C8F9996A75334C809074FE812DF48BCD75CC7A94DBF7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.... .IDATx..|w.eE..wN./v..#..a.`H..%(....+..(...."&\A]\.t. .....a.Y.....'....^......{.Ee]w.[.t......s..|..i.R"RU@Y!..C...U.._.... ..WU.....!.!...w..J..o............p.?..V...........*d.....Td`O....n....b.... CI.7....\3..J.LD..(.....CD*.......,.9..kR(.f..&..@D$.....({.Pf.d.....g...m..XUU.F...x...y._"..o.~"..I..|.;.. %.........;.8`.!....Z.R.....B..._..m....l~d...|....s........W(1....VJD.,*.~..6m.(<..5Sc.l.$.L..D....@.Fg..=.*D...;Ij0.M2......8+...LD.9.I...T.....`.......M..w........c.9....iJj@F..LD{+..ny.G...F.\....*1...%..........e....4&N.) `Re....]{.%o>..?...k. %@..3..R..~.....cW....X......b..".oc..1..~:.?4_.\X.L.[.^.Q..W...w.<_......F."...9.D$.i...%......f7....|.P.)N..X.....J.F.+[....26...iK.C "0......j....I..........}..e.....$..AE..e.....gL...O.....K2.. .$C..gEUE...T.@.X..gft....%..(/......).'..U.......<..)lzex....9.`.r.....$.J..k.*I..F....*y(.V...&\w.'..U..a.^ioo...k..j..$.+?y..L.?AIIR
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1882
                                                                                                                                                                                                        Entropy (8bit):7.266609678183991
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrde48J39ydfjiMa+cj9w+bgS0nvvamlyXO3r:7d1gCfWMaDjN4n/Eur
                                                                                                                                                                                                        MD5:6D370A4B10F545C674AB45790C0831BB
                                                                                                                                                                                                        SHA1:F05F4FDE20E32D2C304B4EAAD60B2AF3503606CB
                                                                                                                                                                                                        SHA-256:BE8994F91434C29F84905BC37124C512508636DC5ECE00B737CC15124A2B2F07
                                                                                                                                                                                                        SHA-512:ACD7C092B4F2708C10C208D7E10CCEE2DB3CE4482617C79D20895EE3505F9C6FCD30B3EFB94E051B9327FC3E8DF430B75BA30E2917305F8F3EFD665C4C70FCEE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CB07F51E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CB07F50E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......zIDATx.VkH.Q.~....%..4b^..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (578)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1390
                                                                                                                                                                                                        Entropy (8bit):5.202006072048075
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:hv1kOZqUMGHwCZAGJq3JRfimR3ifoCo6l0FlbcQQ0vHOaCM7cIsSTNVFFVI:nvqUMRp8foCo6yFFcQQ0vD7YIN4
                                                                                                                                                                                                        MD5:358C01EF7543DF3581AF6DA79EA82103
                                                                                                                                                                                                        SHA1:50BF7E1C113D7079467E795F8AEEE0E62E0C5955
                                                                                                                                                                                                        SHA-256:A66F10C865475F98E4567B56A95FEB2227B9D06FA8D49A99D90E5F5A5CCB849F
                                                                                                                                                                                                        SHA-512:919C3E75240DA207B27710A623BCE9E92A9F93E8162745AAD361D742BA4A01FBB4941061D8188F6535F24B7134519E253922724FC5BEC8A31733ABD9C20B6DD2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://906fdd.seeaa.top/mq19xv
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang=""><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><title></title><script>const cookieMap = new Map();.. document.cookie.split("; ").forEach((cookie) => {. const [key, value] = cookie.split("=");. cookieMap.set(key, value);. }).. // ... var root = document.querySelector(':root');. var downloadStyle = cookieMap.get("downloadStyle"). document.documentElement.setAttribute("theme", downloadStyle);</script><link href="css/chunk-2af1d94c.56ff0fc6.css" rel="prefetch"><link href="js/chunk-2af1d94c.6da5e942.js" rel="prefetch"><link href="css/app.b9adf503.css" rel="preload" as="style"><link href="css/chunk-vendors.35d0181d.css" rel="preload" as="style"><link href="js/app.aed924c8.js" rel="preload" as="script"><link href="js/chunk-vendors.fb0b0b22.js" rel="preload" as="script"><link href="css/chunk-vendors.35d0181d.css" rel="stylesheet"><lin
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9226
                                                                                                                                                                                                        Entropy (8bit):6.883267317728763
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:+r8/7FWGXnpqvr0Rx9qnrIiOVdOLB1RGBqVNprq3:JVnYLn5OPCGCprq3
                                                                                                                                                                                                        MD5:B1F38C4AE365D43884BA3D0236636B26
                                                                                                                                                                                                        SHA1:A4FF065FBB09260A1E08A332F58F1B0C470F2313
                                                                                                                                                                                                        SHA-256:218A821A325BD943EA4CE63EFEFC69E971942B5753C732CD82513C6B417AEC58
                                                                                                                                                                                                        SHA-512:4F7039D378BE14BC1FEB25ACC0702D457C1F5312E865E170BC319265DA43D7DCE2AC8EA58DFDC3276A3F0F30BBE5B426E9B9FA14BC654A3FE9219DF247265454
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://vfiles.gtimg.cn/wupload/PCQQCOM.games/e699aaef_ZGzDfg7iFk0yFr3YjX04ganHTX-G9HF7.jpg
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B...Fmeta.......(hdlr........pict............libavif.....pitm.........,iloc....D................k.........n...1...Tiinf..........infe........av01Color....,infe........mimeXMP.application/rdf+xml.....iref........cdsc.........jiprp...Kipco....ispe.......r...r....pixi............av1C........colrnclx...........ipma.................".mdat<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=3, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-10T15:18:54+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):20240
                                                                                                                                                                                                        Entropy (8bit):7.934769814503708
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:oospn1G5znJCux7y8N9Jv5hkJPgbFHOz48n3cx00ETUwyN645:oosp1Ghn9KubFHOzFn3cgTE5
                                                                                                                                                                                                        MD5:FE0590E324A45E9753F62C8D56424555
                                                                                                                                                                                                        SHA1:C7E0DD5C7D668AC32CFA8FF4D3775793F10D3A8B
                                                                                                                                                                                                        SHA-256:3B99A00274F16D15C0B768A0C6E73151661667CE075D13EBC3FAE2FD60D9B0FC
                                                                                                                                                                                                        SHA-512:1997EC932AAAF8ABE068CCE119F95EB452DE951083BC51A32B3C93085CB3169C8590A7E467C8A32C176D5BCBE0EE9627F645F451546F12BC1069964567311F97
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.......1.......2...2.......R...i.......l.......Adobe Photoshop 21.0 (Windows)..2023-10-10T15:18:54+08:00...........0220................................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-10T15:18:51+08:00" xmp:MetadataDate="2023-10-10T15:18:54+08:00" xmp:ModifyDate="2023-10-10T15:18:54+08:00" dc:format="image/jpe
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 200x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8718
                                                                                                                                                                                                        Entropy (8bit):7.97538982486781
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:YeYWPHBdfhja9vEEIXJ6vVSAvIBoObjnML9v7kKwFdSQD5+P:YeYW/Bdfhja5EXJ6tSAQBoJLJgDSO8P
                                                                                                                                                                                                        MD5:6602E255820807D56FFE1804A32B1DFA
                                                                                                                                                                                                        SHA1:4DF96600F13A4657FAFE9C7D630CD682B0D24A75
                                                                                                                                                                                                        SHA-256:B83E232D05DAFDCAD91E29FC13DE73FF9A73EC2AE4DF3CD8F8205CAE33006B7A
                                                                                                                                                                                                        SHA-512:0D0E37AAEB2AEDF0101AA5D3F225D24D106663FA61F6201CA5068FEE48A787EFD5437C8BB4075F7C9C40900B8101123EB696D6CBD9929670F29F20F393F0DB51
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/news_ls/OkomnhSVtg3-UYHR5zp7U9wS08iQ3pLtvgAm2FQcXr9zAAA_200200/0
                                                                                                                                                                                                        Preview:RIFF."..WEBPVP8 .!..P....*....>...A!...Y..a,.e..f.L}..O...............z....O....}v~..x.x.{.....Y....xO...>..~..._Z..z........~.........C.0.u.{.g........%.G..d..z......._.....}.......f..?......?.....~.........%..n"............]C..^.}m..6C.\....h.-.....l...;....K...O.H..B&..xN.w..v4.U.U9u-...S..L..2~..J.f..G.G...^}d#.......6..X.v..K..-....l7$.....#wh.pf..K.R..l.S.\9.D... ....L..v....g...........[...5. 9U.v...C0.....C..Z.<.*......)R......r...Hk.%..Q.....9)`,.YX].T.k.S....1... .....Z_.|G..V......Q...Dn..A..;B.w[.'..T....}.5L2..F..Q..2..k...j.<....9...Sc.]..K.I[.....C...........jp..$,...;.k..H.Y..HVL..d...T...d.ow..X'.f...<......$..=.Z..E..*-(o....L...o!)d.s.~....z.r.l.5.S.6.w.d4...P......(c.gN..J../Z..Y.f.Xm.H$h.q9.O..3....._...5....|......P#.k.;#...#R.O.U....>H.@u{....x...4)...W2....Y..'.........`...P3..v..M.......V.Q.`x....?.G"......j...n..!.@t.^..Hs ..}O@..Z.7.Q....o.v..,..;7w....Q...l.V......(.!w5O.Eh.^..W...|.{. .....e.Z...]..Tc..%.C
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 3058
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1342
                                                                                                                                                                                                        Entropy (8bit):7.8491783715585495
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:XEBDc5oWrRbjRhPlJmIjuTunLgzXPHe8rOejSghxDKxf6COcOY6iqETxeAa5J:XEBg5oWrtRhmIjVW28rOeLflCOcOYVHW
                                                                                                                                                                                                        MD5:C15793A2244D648EA6D55615A72EF4EE
                                                                                                                                                                                                        SHA1:6B6580432B478C95B5390881530F3558BFA2ACC3
                                                                                                                                                                                                        SHA-256:8AF3702BE3876667E879646B40C90FA0FC8739B9E16772BC61CFDC2FFEA49896
                                                                                                                                                                                                        SHA-512:91B5888AE95F1281899C0A4CC07AA874B9BAC23FFD28E3DF5FE37D04D624B863077519DB58DFAD66A4DC4FB6EAC47D30A6B0171827C1780E8E5229BA1A266A70
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:...........V.n.6.}.W.z0H`.&.....8I.l..6)....-.64......3.....P,P .P.px...)Vk[..z .......T.3.....pKB.'...d........6..n..=...I.@....Y.\......'9.?I<..\.......G..zQ.U..........E......zar....~I.. I\..]\.....g....i.Y..R.e......AA....x.ea.......+r.$...sr..U......I..2{..........W.j%.dZ:.I.Y......Wh.m.9k...-.T..=.R.K..u..|.k.W.{......j.=Z;..|T{.4..Zm.-\.N.._.Y.(.Us.......;..w_.}i..."{..R.C....%..q.A.....7.....+.2)Xe(....1Z....N.",.r...P..Y.r.38...WD...........N[4.j^.j...d.d.a4AV...K....A..'.,;....Kl.".j......h.$L%>.j.......,.!KT.q..cB8.1.......jJ.1ar..dx.[v...,....Bn.b.r...@....q...9...g.I..q..6.....C.C...X0.{<O.!:....v ..o..(>.."......z..]-.S.U.%f.4cV...J..~R;......Zu.*..bZ.1.)...qL..Y..2._.,J..B..$..]!f...q<$....7.S..T.G.=)...pVcY.b...Z.FC..j!7....M..2.E8..F....@.+.:.XbxT..gEO..t.V.L.B...y.<N0.B.....h..@vQ...Z...M...0F.w..."\.....:.....&n!..o..z.1..9.Tg<..U.ll..kzq .)....>....A.....#TL....q..0.Cp....K..H].m.H..k.B.....1*...y`]. ...d`..{5..U.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1280x560, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):252232
                                                                                                                                                                                                        Entropy (8bit):7.974381042238603
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:Fvk144dBqCIuCOjwslvjz0Hp1Vo+Os3BKPD3EV2wL4H:1o/3qDu/wMkowggwwkH
                                                                                                                                                                                                        MD5:9E125BC456C9C049457A3273F8964A3B
                                                                                                                                                                                                        SHA1:0476A4FBEC94857A58AAEBB2378A967429E5C91C
                                                                                                                                                                                                        SHA-256:3674E64FB26F75B60D1B41117476ABEBD95B72EEEB3BB705D825B56693604FC6
                                                                                                                                                                                                        SHA-512:DFDAAD41C161A0D7793B27B91B0FB9B234D737E5CF66176A9229840365BD53931B186D422CE44ECF218325819D26C33B0C02A5709575F65786AFE8B1FFCD01D9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......F.....>http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreateDate="2023-11-15T20:48:04+08:00" xmp:ModifyDate="2023-11-15T21:21:12+08:00" xmp:MetadataDate="2023-11-15T21:21:12+08:00" xmp:CreatorTool="Adobe Photoshop 2020 Windows" dc:format="image/jpeg" xmpMM:InstanceID="xmp.iid:D8FF7B8783B911EEA1B4A3358A902D2C" xmpMM:DocumentID="xmp.did:D8FF7B8883B911EEA1B4A3358A902D2C" xmpMM:OriginalDocumentID="xmp.did:1cb68
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):837
                                                                                                                                                                                                        Entropy (8bit):5.9900975595628845
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:YdSv/vEYiya5SOsx0bYbONrerj/7Lh49qj1:Ydo/MYGK4xUuMh
                                                                                                                                                                                                        MD5:F3FCC12F1A2797F8F40BE9713599F288
                                                                                                                                                                                                        SHA1:9523EA8C4ABDC7F409F39FF52443AD023384825F
                                                                                                                                                                                                        SHA-256:975261F4BA95D17FBE7DD7609680F6ADC1AB102822272F545515012578E2CB31
                                                                                                                                                                                                        SHA-512:BEB248775C9B8231A5895CA0934967FDB702B1E61C9F8B54D61B6958D2F4BA543B91D6EBDDCBEA29263FB0477DDC53D48E50255982D71A8F564BBF22CC8B97BB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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","script":null,"extra":null}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2717
                                                                                                                                                                                                        Entropy (8bit):7.127514296158877
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:wzo7FD4knA9WIJKB/c0Nzgx3zaoHoy3N+HHKMX3zUvmHuLlnfbZys02eB1:Go7F8knmWIJo/oVHodHHYVOs02eB1
                                                                                                                                                                                                        MD5:FE0100C5A404315DD591723EAE3A5D7C
                                                                                                                                                                                                        SHA1:CC9F3B50F90325C509EC681721845203C6C8A591
                                                                                                                                                                                                        SHA-256:FF7D30526234D38073566AD7840AE527829EEE51A83F53B4A06956F728BD4C6A
                                                                                                                                                                                                        SHA-512:CA319C295C504F9A8956BC7AF68BAAD1BAA67F6658AC05E777DBED637586F1772E666ECCD9124DBA4E92B7E6381525EC8F53C6A0A53A65937AE5746051663169
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/ios.png
                                                                                                                                                                                                        Preview:.PNG........IHDR...P...P............pHYs...%...%.IR$.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2023-05-07T13:58:51+08:00" xmp:ModifyDate="2023-09-22T15:45:05+08:00" xmp:MetadataDate="2023-09-22T15:45:05+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:bf081f99-af3a-2c4b-bd5f-2d1e5c2c9b13" xmpMM:DocumentID="xmp.did:06f7bbc2-7db1-8c4b-ba3d-1e9936276d39" xmpMM:Origi
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4469
                                                                                                                                                                                                        Entropy (8bit):7.836578408060481
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+ajcY37m3zMz4Nk1e4e57cQjHerKsIBc3+O6VO7DToKrKV+e:+aYK7m3M4NkovLfskk6VOfmVL
                                                                                                                                                                                                        MD5:0B4DCD6DAA861AFEECAB7BEE31822473
                                                                                                                                                                                                        SHA1:FFCFD82EB401BAEEF8023D053CD4E4440FD24D8B
                                                                                                                                                                                                        SHA-256:2C4A23DA75D818BFD5E2F673E3E5FD43B3A651BF4586368389E20DE8BDC2A156
                                                                                                                                                                                                        SHA-512:711449AF999CCC1EF357CDFF6E13FD632421DC8252168004DC9106F113FA6E81C6322FAE9AD6B23FCA697705C3CD4CE9B77D6E982A2B7D69E9EFB0D45933C427
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://vfiles.gtimg.cn/wupload/PCQQCOM.games/e699aaef_vtspewOwpI4icIzEfJec-8vDpVEEdi67.png
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D.............................."...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........ispe................pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat........-P2..dl.......~...,obj.:............:.?P(.B....TQ.8k.........HD.|.m....md.|...>...w)......SZ@R`i[...:...'.Sy2.dcR........@...d^..l7..M*...C&.."&6}.~/..J....#..n.....8..oe8....|.g..Dr...,..(..,6=.....+s.av.e.n..}Q.!...[..)..^....S.5D.'..h.bN.E.:Q...9..x..|....`........,B2.......q....p.(Px.=.......M~...sp....^.......1.v>..Pj&......Q...&s1T.\d.vc...m._N.. B.).k.]..J...cw.w.g.._2....3.$...'..1..A.....`.O..Q(....m..u'..@..&X:_..|;.+o....7..8.c.N.^.e.g.uyP...F,..{.l.^ ..?.P.!.?..xJ..6g=;/.t.%..w...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1704
                                                                                                                                                                                                        Entropy (8bit):7.1283611919427905
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdtyu8J39ydfMi+NWZU6hdvVX0jIIOJ7:7d8ugCfMJ1YvVXTIU
                                                                                                                                                                                                        MD5:FF0EF573A96B6F4947846F6EEE213735
                                                                                                                                                                                                        SHA1:DB89659D442ABC0233CA3744F723B9B678DAF681
                                                                                                                                                                                                        SHA-256:39CC1660F4FACEE48F5259E3401CED27C6F75B39BC264A70C0B7A577AA92A190
                                                                                                                                                                                                        SHA-512:3CD7CA46AA14963DD7A4C7A21AB8879C2A9513620099A4158FA2A11C5CE78B6F997A95CC6B11235335A4D6A24F618355F4AE99DB0B5569B4781657771A76392F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/22.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CC3444FE12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CC3444EE12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>x.z.....IDATx.V[H.Q......:.....j.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=\346\221\204\345\233\276\347\275\221\346\230\257\346\255\243\347\211\210\345\225\206\344\270\232\345\233\276\345\272\223\347\275\221\347\253\231\343\200\202\346\211\200\346\234\211\345\216\237\345\210\233\344\275\234\345\223\201\357\274\210\345\220\253\351\242\204\350\247\210\345\233\276\357\274\211\345\235\207\345\217\227\350\221\227\344\275\234\346\235\203\346\263\225\344\277\235\346\212\244\343\200\202\350\221\227\344\275\234\346\235\203\345\217\212\347\233\270\345\205\263\346\235\203\345\210\251\345], baseline, precision 8, 752x1096, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):207402
                                                                                                                                                                                                        Entropy (8bit):7.975781050353217
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:a2E8FzFakW8ur5y2CFWIqhdgKnL23yFCcPblHOjS:a2ESaVr59IqcGCuTlIS
                                                                                                                                                                                                        MD5:5D90A4111DB6D2215144C1B16606A27A
                                                                                                                                                                                                        SHA1:382CB53FD734558A53118068B5488DC64B9CCB28
                                                                                                                                                                                                        SHA-256:780BFF7DE33205D115569DD58D4EBE0842C7F0AC1C15E50737EC3AA17DB8A84D
                                                                                                                                                                                                        SHA-512:89EC292CB176B3A2FAF6368A54BA0D986A33CCFE557F49EEE374E4F9333DC83E21CB3BF912564598024EB3AD1ABA5B4DD36DCD1C368C40CAFFFDF80AC75C25DC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/jx30m.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.....................................................................................Ducky.......<.....HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.Xw.....Adobe.d.................................................................................................................................................H.............................................................................................!1.A"..Qaq2...#....BRr.3s4...b..S.Te....C..$&.D.%u6...ctEU...7d5...(8..V......................!1.AQ..aq."2......b...BR#.r3$.......CS4...c.5............?..2...x7.~..~$......q.R^5..jd.>K|..H6W.A..X..'......z(+.j..(bP.B.k...(MLp.........@.W.:.g..Kxz..............".5.LxT.Dy..M.>Wb....9.b...).c]...@.sk..i...1c.8........{...zi../.\r....M..Z..#..R[..fFEi.|YUN....[..M....!.#1..C{...._...j.gL.M>.)e`..8.l....dV.5%.....2..'".....\...,L..U..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1424
                                                                                                                                                                                                        Entropy (8bit):7.432955448167302
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:MLU2z52p6NDOBNWxc1hHaBjO5SsRHPm6++kN6NPfUlpA7oNtg2Ecl3Xe/:MLBzW2SnWC1ersRHPN+Pvgo0zcM/
                                                                                                                                                                                                        MD5:391C9EE9D32B0EC43DB437514478AB57
                                                                                                                                                                                                        SHA1:F2CC9501E4E50E1007EB148D0D8AD964A121DD82
                                                                                                                                                                                                        SHA-256:70F03C6398BF1DE383F0E9BF91A1AF3914899FF5D094CBC360856093FED0536C
                                                                                                                                                                                                        SHA-512:371F111278E5AE38788FA9F1216394C50881FF4CD8C41B879AF8FE92C0E46641BC29969F5BC86A40D1C633F544A2F35E85000837A79A891E0A05CF5908A1724E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/assets/images/avatar/69.jpg
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."..............................................=IR.:..I3..f?.W}%.C.A.9...P.r.c.....F.[?ad..Uu..K....J.....a.cT....bM...E].|..Q.'..{y.....:.}a...6......B.v..q........kN..D.I5E,.....................................)..oA('qB.I..b..'......................................@./,.[.....)].i...n..k...3.........................!1A"Q.. 2q.BRab....3Cr..........?..OU..W.[.....Defn..w2...k(...!.g.k...#.....FP..bR..uca..y...O!0...W..t...Y..|..8..f..y.N..#..u%Nb$2.....kfT.u.*.O2.~v.6....fB.u}.3Q.....R.....Yv../....+v....\...lV.B..9KG....4D=....Z.il..(]W.RU...E..A;...g...`..7.t."7e!.b.$.{.XD......f.&..V.*..y.."....@.....2|.....-..._u[.y.[.....R....9.:.....{......3,Ro0.."n.,Lw...h......}..C.."2QC..G....B...T-...&.vN.p...:7..e"&..".......w.*x..U!.RP..B....p...."..b.9.r.{v.RH"..eQ..u...H....C..[[,Q.)._..0......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):24177
                                                                                                                                                                                                        Entropy (8bit):6.004009533945588
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:G7jHtuOAHxYDM8sXAxgMl8cF6n71F46kxyuwqEEuf8sxMs4OCQH4bIWRxz034rOd:G7DnxgMl8j7E61HLvKOC0gIWRxshD4dE
                                                                                                                                                                                                        MD5:4D139FC727193679487E91B2E7DDAA88
                                                                                                                                                                                                        SHA1:43B50929497386C2D80832720BCFA361CF75310E
                                                                                                                                                                                                        SHA-256:B3D7C741C1DBD17A0A3604705A533DEE6F70174FE2C13551ECA873D303696578
                                                                                                                                                                                                        SHA-512:D220E83322B6555C54B307F4C32B3C5EB7A7AC53E0A5A2CA6B541DC7B917F2899B1406B14786E0852D0F6D6B8B88420B2F7D8D5D4DCCA6CCFEE906F58B5C35E3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://api-applet-20240929.kmsdnnn.buzz/page/recommend?site=2
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"sgnOtgQKnFyBYln+Wfgjg8bTjlfNMRrn6NnQTgir0S/3bQQYn6FrWMrvPjLJA2c1KwSltAu//0q4jSayYiqU0J6C46bzVyo13rP8DfLA+XmoFAV40sgyOWMa5YjCoIEkyMCcSay1jQZqTt/I3L9YHEkkVUjyRRg0F97ksBOzaoU+5k1DrtBE9rnzSV40Dro7QYqkEKO7wGjG0b2NjMm3MMho6K8Xtpa/d4XoceYTXXuqgVhzinSfdNqtQMSk+QXzOtdoCTwmCwOrH71p9wTAKSXP3TimjY+fSY6ZsUr6uMZuoDpaheOS+m934Am30xnjvSN8bV3TNux2tkz1ka3UiktUjdcbth6XMcSOT36qeXfQM8i5ztzCEiTBMcvM8tVYGlA3ARHR/mctnCRKOnpX1jEa0VJB8wFGXYC/AJ2i8j4yxPs/xly3/ASvTX1obR7cOLP1HvecSFxc2/B1X+/T2qbuGQRhlCF6XsfhpU2jFxyTUk59b6cghbeXGCBvR6+jL12iwMX/VlmHtDqkdcYWFFe2qOIfWnOKn71+eHoXEuD6ZLCMjidh56Z6yxTt0qaX2oQLja8Z1OOTKsP2fntHvjyLrepJ6tZATHqaSkHBf9tLn9w8TwnpLPEWvLxhXfUlAyVq+gHRQqaf6fEY+lVryzZf2Tp71yJbFo9G7LyyovORip2kPCLqbPmH8Z0UvWuhFA69/mXN7puyy6TyVnvY+s+V9x3lNwbA151P1wiMb3gjzg29/RwuidfjTf41HT6DM0nShxIGr6j50e4LCoYewLyTlf41kmFdm+CIRzztd0dEwuVSnKRAG98+SxMz+mWQOJ9yerV0M4ampRZpiI6hv7/FH5FVUbv+VKY6g4mYNnwgSjDlLddcc2JM9z8NgegYVoAqZbOfaM9k+/8mEyCyJDEdXA9e+q2plOQwK7PG2vv8pAvzO6Lz+8yGHTToDkn6
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1666
                                                                                                                                                                                                        Entropy (8bit):7.555592848280716
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:ML6T5xDAK9Xwl8XeR1XaqKjT1YB/5lM9ugYqpn:15Nwlk+lN5lkBp
                                                                                                                                                                                                        MD5:5E7862717E6B0D5C7AAEFED3F3F4FDEB
                                                                                                                                                                                                        SHA1:FD8B92BD8462C3A0E9D99D06FAD1AAB3B230D84D
                                                                                                                                                                                                        SHA-256:4D3364FF4488B02A2D5DC39C6F6947A6C384B07621282D233FB28F9775A68D30
                                                                                                                                                                                                        SHA-512:95097D863060453A77ED39D22633A3C93F00F5B4146449D6B27D2F4E85B9081114F50C847ACD625C8B75C74079214A0E93880195331CDC0640FA8A87866804CA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/assets/images/avatar/45.jpg
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."...................................................b..e.V...C....3FD.`R.!....J..!]....R%.}.d.s]....,.#>..4....=._..P...=.=^.......s......^.GFu..}.i.G|.s.............................................j1\=.f........X.O{..h.B\......%p..X........................................Mb..#}pXH.n.........7DL.:.hm.u{........6.......................!1.... AQq"3Ba.Rbcr.$02Sd............?...p..m.B..O....!.`.#...o:.~r~..6l......v...U.Wk.i[..$}YhC..V.8...........d..J.jhD....n1.|.C."gSR3(.W5..v.......Z..N.i......T....V..E2.....aF..y.e..m......\.Q......j.{6.c@.QJ2T}....Z.-22k.q;..z$l..p0.......ZhN5..N/vnW..>&.=H...iDk.........u...8.LU..6...........<.+2.C`....K.$.V...5k..N..-5.....r...........W.5.....5....].......LnN...9..y.?.... ..R.+..1..Q]..h.-.....&S..W..9 ..t.n.c....u..F..L.B...qS..>...n..Eu\..5......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2075
                                                                                                                                                                                                        Entropy (8bit):7.383620578903287
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdRT8J39ydfTWQmzpBMUjm7haRWWYgUrEDM91kC:7dNgCfurpq0RsBem
                                                                                                                                                                                                        MD5:12382E7EACC00AE5D0A95052EF5A1C0E
                                                                                                                                                                                                        SHA1:4F7E245210B3598E2F72622A3129A95009931792
                                                                                                                                                                                                        SHA-256:39E661F0A0984DE8FFAFAD6D3038CEC5B267CFF82A67028909CADD807423F54D
                                                                                                                                                                                                        SHA-512:22155BCE6C8EAEBC32B572B2367ACD1BFB2FF6F38D806167630797030DA27B62FB2E0BAD9A391C15E9E8475776724BAB00E3D3583D0700A4DED140B50746950D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C9751A9E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C9751A8E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>x......;IDATx.VmL[U.~....t..ee8 .d
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2023-10-10T13:52:44+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):23229
                                                                                                                                                                                                        Entropy (8bit):7.873316155427213
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:8ox/nbFUL9XSe2R59ALflaGirV7vdMBt87IdZ+/DGD4DQf4FSgYCvQmlvPjy4EJ6:8ox/b/fl7vdMB4lRSgzQmBPjyRMl
                                                                                                                                                                                                        MD5:4F0EBD23DA66BA4685DED355FC1F7F93
                                                                                                                                                                                                        SHA1:3F5CC09F3ED70B254B268330FA1560F8A2C03245
                                                                                                                                                                                                        SHA-256:65CE0A7BEF9527D973F532D8EE03978A2163594FD1B5D6F0159F148094275F6D
                                                                                                                                                                                                        SHA-512:1A247371A7312A663A18E40C2F481D07B9D7B691B691D30C0734BFD188631F87CE25144886AE5141D9BC22CFD084B63280E1EFF92E16C4F4DAE4CB47DB982B41
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop CS6 (Windows).2023-10-10T13:52:44+08:00...........0220....................U.......U.........Ducky.......d.....`http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:DocumentID="xmp.did:3B8A8526673111EEBE339E4B57454730" xmpMM:InstanceID="xmp.iid:3B8A8525673111EEBE339E4B57454730" xmpMM:OriginalDocumentID="xmp.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 694x900, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):202880
                                                                                                                                                                                                        Entropy (8bit):7.971935462678284
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:CLJanu1UDuP6gpIo3Q7DNUTMDtDz+iOM0X:GLfdR8CAZDyiOMK
                                                                                                                                                                                                        MD5:A03B0B49E093F5EAF8EA882C9BCAA7C2
                                                                                                                                                                                                        SHA1:641465EB722178B2383DFB598160AFCDBAF1B89D
                                                                                                                                                                                                        SHA-256:3C926296CC92047BA7643F3BB26BE74E000D4A9A1E3A11F2BC9C9AEA68515D70
                                                                                                                                                                                                        SHA-512:A01C5E29952BF967202D4EDF3AC42982C6E353C014993191F99104B2A16B977711DE2B2C21121C63700E5F9C54712D6255E5A37771408D418818EEEBFF12CEE1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:6a3d489b-db05-234f-96fd-ea42574af6de" xmpMM:DocumentID="xmp.did:1483DAAB7FFC11EFA13BDDFCAE4F92A1" xmpMM:InstanceID="xmp.iid:1483DAAA7FFC11EFA13BDDFCAE4F92A1" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:353A9FC3D550EF11BBB6B8FC65B2D31B" stRef:documentID="adobe:docid:photoshop:3662201f-c73e-4541-b163-44813f3d59cb"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.......................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6312
                                                                                                                                                                                                        Entropy (8bit):7.81901244352761
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+sjPdA7NHfC9QQoZP+r6ayIcemtjY3xx1kM2EbAzh7GULaFX9MhHSic+TWGvP:+shroZS6nxtsBq4uxgMxSYTPP
                                                                                                                                                                                                        MD5:F3D175FAEAC7BFEC5CA8DAA55EBAE477
                                                                                                                                                                                                        SHA1:8B82FA85382EFDE810D4E58926B7D9888FBFEBED
                                                                                                                                                                                                        SHA-256:44B10CF5ED16A5F3C0036D528AD8252BE72F9D6E7FAEE219FDFFC30BFFD1A36E
                                                                                                                                                                                                        SHA-512:FA9C22B920EC64CEA339BDE31384723864ECA6E56D7E0B24227731EB776DE0B6A4153962AD26865D17F5157A3B92AD79714F2211B6BC09EDD5A2DAB6174CDFF6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://vfiles.gtimg.cn/wupload/PCQQCOM.games/e699aaef_3bBNevRRTOkR0lywjOddplipuAUnMEoc.jpg
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B...{meta.......(hdlr........pict............libavif.....pitm.........:iloc....D............,...|...........................o...miinf..........infe........av01Color.....infe........ExifExif....,infe........mimeXMP.application/rdf+xml....(iref........cdsc..........cdsc.........jiprp...Kipco....ispe.......r...r....pixi............av1C........colrnclx...........ipma...................mdat....Exif..II*.............<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:deed47bc-8e93-004a-b677-3a025373a025" xmpMM:DocumentID="xmp.did:D442CD12592B11EE8266BB2779EA2486" xmpMM:Insta
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 89 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5942
                                                                                                                                                                                                        Entropy (8bit):7.958073548994644
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:lCHeBDnvG9KBXW+hRxW3z0vJILpcu31yOewhUwbsywQTQjKQ6q1Qwms6gQBdgY:YGDnO6fLxWqqz3XhUwLUjKQ6q19mCQBx
                                                                                                                                                                                                        MD5:15F6FC94833E38C765806ABA3B34A820
                                                                                                                                                                                                        SHA1:26623974987A089CD33E485D77972A35BA285773
                                                                                                                                                                                                        SHA-256:1A2D61917E5F5ED12FBE2982A5F2B40507FA256281B5F5E0476A2C2C7299852D
                                                                                                                                                                                                        SHA-512:6702A8772DF21DCB4A0A9C44D37B14AE80DB2B59363B0F985AB760B328AA2BEB9657ADCFE04A4162F1B8857545C71467879841054A8F4CF0D1943197407A98E3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/png/blue.png
                                                                                                                                                                                                        Preview:.PNG........IHDR...Y...X......W[.....sRGB...,.....pHYs...%...%.IR$.....IDATx..kp].u..W.eINe....T..BZlC.h.H..<<..`..R.......CR..%...d./../.]:..i..3..:...$....H..j...l..9{w.._k.....c.g.................k.{e.....ge..sr...r...0~.}.yq.?K..:.np.<...>..r#.c....|.......l..).%....a..A!.....V....@....K...;.=..}[..{i.x...>....?...7...@..Q.......mE@=...........K.g...G.$.B.h.......}...>...Ge.K..m.P....JM.H`...'. ..E.9....../S.......1..>-......L.(.b'.r.'.K..A.c.....9].l].+&.."...8.......|Z..6.Y...5V.....p.L!j.y....^...[.,...B.u._.T....~.,%U.,.5.x;. .a..:."%.L..".XP...g.8.?O.w..w......XF..Z..H]X...6.{....zv.!..=-............l.........Ky.2..%.."}6......v..._..C..:1....c#..F(-...;.QL....'..F.i.^..9..gP5.K...L...O...uf..os1...;....o.p.......O...Pu. ..0.-......l...y..V'.k.....x.../....]T.xGO..4.D.=-.<p......@~..dH.h;. .gi.;.61~..S\../..6.........oO...y..I.l.hL...-r......@....G......$.\....?.h....d..-.B.IOfy3......l....L.%.....y.......@.y.L...7....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):548
                                                                                                                                                                                                        Entropy (8bit):4.688532577858027
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                                                                                                                                                        MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                                                                                                                                                        SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                                                                                                                                                        SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                                                                                                                                                        SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://okefeokok.live/favicon.ico
                                                                                                                                                                                                        Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 1740
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):891
                                                                                                                                                                                                        Entropy (8bit):7.7626743485476375
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:XLquGWlBfLqcCaTHUdyrFMSzKff9Zh/mzQV6UgGWNOF5Aiw5:XLHqcCaLUdYv+nQxnY5A/5
                                                                                                                                                                                                        MD5:1ABE77AB3B2FA45BEEE2DDB3ECD4846D
                                                                                                                                                                                                        SHA1:BCB7E5B55D966AAFD267ED98F1E4AAAD9FA99189
                                                                                                                                                                                                        SHA-256:483E1623DE6DE48D702E1ACFD5CCE445D77B5A63772FE072DDD29E53F62BE2F7
                                                                                                                                                                                                        SHA-512:58D2FCD4D58E7C845C992F465B361ADB9ED22809612FA6A25274FCF660209F2E0A5ED4CFA0E7CFDC9130CC92FC9134D1FE35B45628CB1B49893677D4B4CE5F4C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:..........uU]..&.}.Hx.@..Y...t.l.R....@l..k...7...~...V..x.0..3g..kc}..J...<..6...9X..K..N..Z0.x....S..`.[. ......._.. .....`/ ........g0m.[S......wG.z....4.8...u^....T.]..>.BQRh.....h..]%K.P[S;.)k...c.%+0y......1(..tu.g3..P...u.....W{UW._..T.U...9%.....}..O...........J...#..........:.&G..45U.<......u..U.4U... .W.m|^....ah..IP&~..F.s.'.,.u..dB...?a.Q.n..!...........v.:.3f.....t.U.....^%C=...=.=.v.E....n5b.V(._Y.~.+.1.e{+.#....K...><.....d.7...t..l.....$...(.5.....z...@.B[.......y\...%6T<.L.GY.......B:._).(.z.%..<....a......b....8w.,:.U...,...c.E895.[E`F..Fh..L]..L.Th.....y.3.g.Y/D.IA.O.T.@C3...1.. .-....[....u..eSx...6.?..v..j..K.g..~....._.`A..H..i...l...U.*j...`...<...q...J...svE.4^.O=....b1..O.yi.xc..F..V...cb...o.#..z..M.....e.......gU...u!Su1E.l.1.....w.l.Ia.J..^R.L..i....7.#.X..N.......G..<....O..].......^]....._..w.....D....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 12085
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2929
                                                                                                                                                                                                        Entropy (8bit):7.938574041197714
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:XX18zTpLnJKcEGW8xsD0/73FBaHHXrrdIQNmiBvq9v6SNexo9jWt1RO0gBivHHSf:H18/pTdEqsKEn7Np469e9jivS9fYv/CP
                                                                                                                                                                                                        MD5:04B7DFCDC62F39624608D1E5681D1122
                                                                                                                                                                                                        SHA1:72CBDC128A5D1E94C474321554EC12A8378C9F51
                                                                                                                                                                                                        SHA-256:255F85807BA362C292BED4E780F2AAC04E28BB4B2EBC6A7BCD13FA029B7AF74D
                                                                                                                                                                                                        SHA-512:7D50E65C30465C6AF10E73F72011085BDD40381227C3EA366B3C9F81789CC0DDE63555704DC798E2E2821BAC7B9FF2CC44F6C3E8FB5AE75061141367E05AF85B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/
                                                                                                                                                                                                        Preview:...........Z}o.H..;..&.R....-tIzbY.[....'.BhbO.i....i."Q.n..R.......=.]Z..K)o..T'.g.v.-.9.U....<..=o.'...?.:..c.9.R......W*..'..0.UH.V).?.7kH.....nXIN.5.k.J$K.Hx..8..z.F,...)"...=*4...F.-...v.....'9..+[V%..m2QH.5..C.ZA....._..`..{D...f........!....y..h.....n{W^!..g`..4.)..2.0-...BR4M....6x...%.1....o.vfBw.,...mq........).)T.2.b...X.i...)..<I9apG.$gMU@]....Q4....X.r.{.9.....F.mlLe.......7G...2...|Q..`X.Lp..L..T.n[..+....`.np._.SzYO..Zvg.N....BO..Q..;.4I.4"..q.2...O.....<Sc3?.....z../.)......H.bM.9u<;49..$w|.!.T..Kg....|...p.*/. ..h.Ap..^.<jZH...k..t...~..1.1s.Y~.,o.]qf...\..i......x.rc}..|.y.M...D... ...~..(.<.g.......oMM..._zE..?....2.P*...`.2.&.:.\.n...M.ag.s.z......y....,.......`{........f...`f...:~4.h.v.......L.1....X...|e......US.-..{'(C.t.v.....Iba...{..,I....==-.F.!0o3..W}.].....}.....9N..]g.a^..6uRW...).....P..jQ.&x..'H......;...A.....2...jq.........%[.-.k.n..(.v.U.$......,|X..*...W...,.<$#....Z..H6..p1j..O.(ICR.X,.../.JR?....8X..G.b..D.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1085
                                                                                                                                                                                                        Entropy (8bit):7.62403924004185
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:HhSWIGi2VxEPk8oewMzHmePE7CkAwYwe7+yQ2:HO2VP7MzGQE7tFu7
                                                                                                                                                                                                        MD5:C126FB65FCFE351399E0FE48D16151E0
                                                                                                                                                                                                        SHA1:B6A4CD456A917BC0031316547259A9A21910BEF2
                                                                                                                                                                                                        SHA-256:C6869F6A5F3D37AC6CACC3B1F8A34F5DE9F1535A4F5A2B51742225ABB2C42306
                                                                                                                                                                                                        SHA-512:A0E3D830B12666594649FA3D6809806C726100F138D2C9793AEA10256F48390B3A535D53025DB3F9162B31DCB3C3802B6F75681177402D2A3ACCE6DF46119449
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............C................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d................................................8f..v....nO.N.[;...&....?.......G..ll.'..2[b.....c...F.._.B...-.r...]........N...J...>u...R..(r.<..)'~C..,.&d0.gL..2.....3.........................!"1Q...Aaq.#23 BRs.Cbr..........?......w....|..{..@I ..59!H2.....3.W.....D.*{...rt.....W.%V.$..q:....G.i.g..C.....>H.i*.!..X.N...v~".`._Y.G<.P.G!-N,.^F... ..&A-..C..^..V.......e..\...@.J..../.z..&U..{J...,..+-....?EBUP......eUh=....e...CboC.)..#.10W.%.6..Y~.XY..rg.5...%x......-..../.....Et ..;.Gc21NEN..Z..m..x%t..J..#:gMT.....8..6.m./...N...r.....3^c...S:wU8@.....F]a.....x..puO....e@8}...&?%PKq....~Gb.9.*..2.2.W ...z.{.......o....5.....w....<..R.....'........No3.C.....8OS.@<......K.r.F..y....=..T.....p.3*.G.....y0....r..T.=..e...q"u.g..&.;>*|....V3..+....N..3qnKK...hU...s.c...,?1.(tu..w'..g...Em.;.......N...j2.2...e.V...3....."jj..t.+.;..Q.........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2024-03-15T23:05:56+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12250
                                                                                                                                                                                                        Entropy (8bit):7.819957723388085
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:CoqaknLLZFkihDAD3Bue7uiEoy+XJtngFe/7m98peZ7y87+9XhUj9ExWXVIeL1qP:CoqpnLLZFkqDANaiJy+XPgs/7m98peVI
                                                                                                                                                                                                        MD5:5C7616979D4E1B6E6A14959D99B1D38F
                                                                                                                                                                                                        SHA1:216F5E10D6E1D1CFA2062AA7E54426970C5B1EDC
                                                                                                                                                                                                        SHA-256:79B35DA93814DDF7B0BA57458A74504B82CEDC6821ECD0F0850D3898EDA8B04D
                                                                                                                                                                                                        SHA-512:C6DCD00FDA8058F85B4D62384244931B351139AA6797D597AC5F17C7399375BE39A40A858E7082B8676E2EDCFF5CC6E87B0FEDA021BF9986C3C1BEC4652DA454
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/11%E6%9C%88%E4%BB%BD%E5%9B%BE%E4%B8%8D%E5%88%A0/2024/03/d4b2c50b5ddf45db8c46a87bd909596f.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop 21.0 (Windows)..2024-03-15T23:05:56+08:00...........0220....................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-11-18T18:08+08:00" xmp:MetadataDate="2024-03-15T23:05:56+08:00" xmp:ModifyDate
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):77738
                                                                                                                                                                                                        Entropy (8bit):7.925022180433878
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:1Osy+Fxe4Ht0YHXsGSybqwBr5COB2dwOx++5G7Kvc:dOE7HXPRGwBrPgn95iK0
                                                                                                                                                                                                        MD5:E8BF36BA0CF91EC659036FA92EC8C016
                                                                                                                                                                                                        SHA1:0A1A9B9752BDACB9DCF1D7963751E12E8103F964
                                                                                                                                                                                                        SHA-256:A2B896927F1D7364962BF950E13727ADE2DCE3DFC3902EBCB62E719020B69F2B
                                                                                                                                                                                                        SHA-512:7A389D0DD67905144D45DC240471C545B11A8294A4401E166BF03E851950105B417308C39001CA9B7C7C1416439ABCE1160C800E3D957FF2C9C420FDBBF84D23
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/amgp.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="xmp.did:6136C39C8EAFE5118C06828078636E60" xmpMM:DocumentID="xmp.did:66DC0508800711EFB213F1516D56A64C" xmpMM:InstanceID="xmp.iid:66DC0507800711EFB213F1516D56A64C" xmp:CreatorTool="Adobe Photoshop CS3 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:90e89ba8-2dd9-3a48-85e7-3f5afda3034f" stRef:documentID="adobe:docid:photoshop:5026ee51-4166-9348-9276-c1b5fcc81c02"/> </rdf:Description> </rdf:RDF> </x:x
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):14758
                                                                                                                                                                                                        Entropy (8bit):7.970750702308296
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:9t689AiULbrpbsuPAxt4U/yNnwNDj32l6w:9t68ILfpbsSAh/sQY
                                                                                                                                                                                                        MD5:963EC852A08A2AE1947980E3D1BDF9BB
                                                                                                                                                                                                        SHA1:679D00AF1C2F3776954B52722F38836F69155B7A
                                                                                                                                                                                                        SHA-256:034C1FD617AE5513AAEF18BEFD4F81EA7791F94F515B85CBAF6432EAA315FB6D
                                                                                                                                                                                                        SHA-512:4C67635B42ED939DE80621446D24FE1634946FF2BAD5976A39B2BAD706EC2313E3E846AA0F57CC8ACBEA04A5746DB7ADCC3361C96AF34221D13E7C9FD14EA324
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/a5eaa298ce4a41d9ac7d6dad02df23ec.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5C701A914CF011EFAE05D78DB25C08C0" xmpMM:DocumentID="xmp.did:6F3A25DD522111EFB8F384EEFB649CFA" xmpMM:InstanceID="xmp.iid:6F3A25DC522111EFB8F384EEFB649CFA" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6188E0609451EF11A854D8B860663578" stRef:documentID="xmp.did:5C701A914CF011EFAE05D78DB25C08C0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Hb;=..5.IDATx..}...E..>....7...fsm.B....B.E@...(?H
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 1080x1659, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):274076
                                                                                                                                                                                                        Entropy (8bit):7.96503620258475
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:SzppJ1pQspP6vIS4Ic8tHlG+XxowkeVUyj89K+qlOt:Sz/HpvpP6g0llG+awk1y2KLk
                                                                                                                                                                                                        MD5:012BBC6D36E8718C15357438E107E834
                                                                                                                                                                                                        SHA1:F708C05CF1AE09D6F54B1120100E3F87C791FE96
                                                                                                                                                                                                        SHA-256:C0693BB33CDAB01032302ADF7AA53E55E4ADD0FCD313EFCE5B45A4BC2876C289
                                                                                                                                                                                                        SHA-512:257D324D20C3F9BBEFED3FE0C35A992A4F78C801DECF01FC5E79849993C3EE45BFE93F6826DEA43C9B8C63B20149E1BB7096E6513C52CCD57AEF5385CF3B82B5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C.......................................................................{.8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..$..MD.0)!.@A.&...t.......zU...1.Q.I._k........T}...{G..}V....w{..>..a.....]........V...?....u..H[=3...W..[......{...}SZ...g....{.9..:F|._...~a,u...>.k..?...T....~b.......*2F.}...,{{...m.8.LY..z......_..Y..<Q...k.~...l.........G...E..}..s...F1T.+.....U../......}...~b....rEGL~..pp*...Re..+c.......I..|S..i
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16928
                                                                                                                                                                                                        Entropy (8bit):7.984748276851781
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:RjiK9iZmeJdyQNqeiErxrrH1wfQxXd92/XLK4/o:RWXN7VNqedrF64xbQG
                                                                                                                                                                                                        MD5:30FD0481F0CCFCBD4635471E7DFC0B1E
                                                                                                                                                                                                        SHA1:6A74A8017FE048F8A3A6A1E85E40350CB98A5B61
                                                                                                                                                                                                        SHA-256:4D90E966D58B4D5AE935CA3EBEEACC3C27A1D6E2F11339FCB587D5AC9642CE38
                                                                                                                                                                                                        SHA-512:04B145818FDF9A6A7FEB62BC0F41F8C2D73C4D93C498E77E934715C576B13B670D12029296A37E4CEFA1105E612BBDD971F8AD3B9384524C0D47F1BDDE41D0AD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/0511155854519_5325/0
                                                                                                                                                                                                        Preview:RIFF.B..WEBPVP8X........G..K..ALPH.......I.Z...{..O@...GA.6L.............9..@l$I.....L...` m.........l.$....5B....pC?....i......;Cd....k_+....P.............s|.]......_......_......_......_......_......_....t..8..k..62R..O....S=.6].>?..@...]......}..5v.$...,..H...x~......<c1:.j!.........]..ouN..j..C..@o#6..hH5-C..f.<F.1{....L.."&C-..eB.1.7..9.I.g..lc......fl.bF.b.R.CK..ZDQ.Q/...O..+."".}....F....6..\..\.._.9....%...8.wdu*X.....Cg.b.i......I..`c.......X..N.E..9^.]0G.x`...G..F.$9.T...I.vH'.I...L.`i....k...A..^...+.E....Z=...So......`".;..........u.m.%uAN...4.3..R.)0...5.i...gWgkCt.....YsG....7;%U.....]*...%..E4..9B...d.....Q.c.3g.....uI.F.....O....Cn..Hm.1#..W .:....P..JG....c..I..{eNrB%...Yb....[G.N.#..6..n... KF@....}qq..eA1v...........C....!.2%...a.pA-.V-W..Ig-O...#.v...eS.....`H$.C...et...Q........6.W...;[.0.N....,9..|..dm... .....^..h...3...gB.x.jo[F.@.T..&4..0.Q..B...@.....j.5@.. D9.?.cc.[h{7.j......=........,.p.X...EBS.gtW.S(....Q
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.3 (Macintosh), datetime=2023:12:13 18:56:26], progressive, precision 8, 256x256, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43807
                                                                                                                                                                                                        Entropy (8bit):7.688776843910767
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:YdQKe53yMikMQPiJdQKe53yMikwnVcAggYNg708tUSrLuW8PipQ/gJORdyHJ6iOa:hKe5W0PdKe5WRBYy/WNqug4RdiSFCMZM
                                                                                                                                                                                                        MD5:39EA5242EEC0DC577828C70F3A26C47C
                                                                                                                                                                                                        SHA1:F3BEDD2C85D73D0B7995835F752CE873E14FCDBB
                                                                                                                                                                                                        SHA-256:F7E9C548DA0CEF1784B9964A224F58086E2A2EF5AE445043FC8F898F853392E6
                                                                                                                                                                                                        SHA-512:4BFCA4C268EA6E4C80EB223904B342D12BC59841702EB96E832886AB121186468D38B8007E97A0DBA14856EF5CFCAF5C11F5E689D00F394CA9CF58C3F15FE355
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:....$.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 22.3 (Macintosh).2023:12:13 18:56:26......................................................................."...........*.(.....................2..........#........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.\..O.6u<......F...\..e{}.f.....I.2..-.O...d....)......S..+.N.~.{d...4........={ ...;O......z./..x..GV......?...AV.}3#.YS2...X.&. m!.w;n.UY../...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (49315), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):101022
                                                                                                                                                                                                        Entropy (8bit):6.288094864573473
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:xUlOgnn+WQEtT7jk66B+uWoSeLxWo7Cv6ZbNSbd6GuEj2/QI7YeuwcGurWjAMAD9:+nYC+c/fj2/QI7YedcG2tD7J
                                                                                                                                                                                                        MD5:CC3BDC50BF4D7A550446388FA7F80F97
                                                                                                                                                                                                        SHA1:BE098B2B638E29A9AA79BF6A042363D7F2289D3A
                                                                                                                                                                                                        SHA-256:1ACD948F09B56B2DE66A4AF4F73E903FEDD0BC4BFBAC2AFB81FD4954617E7FA6
                                                                                                                                                                                                        SHA-512:08CC80452041DDBC6852462F5EB7523166B6771A8A5F76B09C38578876B60FBF59859DAF3630131884CDB2C327666743E14BA1095390678A0CD2DF4A269A7956
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(e){function a(a){for(var i,t,s=a[0],y=a[1],f=a[2],l=0,p=[];l<s.length;l++)t=s[l],Object.prototype.hasOwnProperty.call(o,t)&&o[t]&&p.push(o[t][0]),o[t]=0;for(i in y)Object.prototype.hasOwnProperty.call(y,i)&&(e[i]=y[i]);d&&d(a);while(p.length)p.shift()();return r.push.apply(r,f||[]),n()}function n(){for(var e,a=0;a<r.length;a++){for(var n=r[a],i=!0,t=1;t<n.length;t++){var s=n[t];0!==o[s]&&(i=!1)}i&&(r.splice(a--,1),e=y(y.s=n[0]))}return e}var i={},t={app:0},o={app:0},r=[];function s(e){return y.p+"js/"+({}[e]||e)+"."+{"chunk-2af1d94c":"6da5e942"}[e]+".js"}function y(a){if(i[a])return i[a].exports;var n=i[a]={i:a,l:!1,exports:{}};return e[a].call(n.exports,n,n.exports,y),n.l=!0,n.exports}y.e=function(e){var a=[],n={"chunk-2af1d94c":1};t[e]?a.push(t[e]):0!==t[e]&&n[e]&&a.push(t[e]=new Promise((function(a,n){for(var i="css/"+({}[e]||e)+"."+{"chunk-2af1d94c":"56ff0fc6"}[e]+".css",o=y.p+i,r=document.getElementsByTagName("link"),s=0;s<r.length;s++){var f=r[s],l=f.getAttribute("data-
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 140x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5982
                                                                                                                                                                                                        Entropy (8bit):7.915612123369143
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:IbsGdWH6JIEJ3EXZ1KDFfY2Ov9WA+UB6aMMECuBnXiZYZ1PjBg3HOK4XS:Iw4WH6JIEJ3gZ1K5fqz+0ICuISZ1P9gn
                                                                                                                                                                                                        MD5:49B971E5D41C4BE7C3F250A8465BE94B
                                                                                                                                                                                                        SHA1:AAB04C3D32F5EE9F41812FF0A3A7AF7A54A7CB31
                                                                                                                                                                                                        SHA-256:4B5AED5A582D942AD944BCD7065081912A29151E4CD33F6F24F43715DB7FA942
                                                                                                                                                                                                        SHA-512:0AB9C35E84A4509E8DBCE6B4D9E6DFEE91FD2B3CD251C2EEAD4F5CBAD16DAA5399AA25BC0224920DCA1F7A2140F9205C8CFAD8F4DFF45C9EFDC024B7401E0B2F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.......................................................................U...."........................................@............................!."1AQ.2aq.#B...$3RSTb.t...4Dr.....................................:.......................!..1A..Q"2aq.........B.#Rbr.S................?..#.)....q...Jm.......W..;XiM:.h......k;..~=.H......S.<.`..8..QRP5..E?..E<.U......kf"ZE.....h.".Z..)....6...V..?...+..7iL.t.I..%)Ip.0.....Y..M.T.{..R....V..Y...`W....P.:a...0..#.../..V .A*M.1D...jz.:.U.F7...!%SF....O.t{.bc...5,.!....W..x.....:... n......a.Zb{o..Gw.%;......:.m{...Am.b8....Y,.....v...D...q.#Cv....0.N...fJ:......."....[J.....9....5..)+..V...9.D...-...-,...:z..)...rT..DR<...N.S..hR.....B.%.9?.z.<.S...kBK.I.q.....H.R.uJ[......tY..-..)k ..U.O.VB$.M....H.Vw.......N..V.h.6B.VY .O.{Ed....I..-...j.ilI{..$F.......A.sL.....:u...q.Kl..u1...T........g|AG.2..~R......g.ty....X..<.)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3446
                                                                                                                                                                                                        Entropy (8bit):7.910730413959138
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:bOyBsRhoTjKx998ovA/QJ82gkt8jfIDk1U9T13xvoYdEKloAwrgME2KFZYG3:yygeeJ8oSQe2gkefIDksTFRoXSo3KFT3
                                                                                                                                                                                                        MD5:DDB169535E49D0BDBEE77BA42DD570CE
                                                                                                                                                                                                        SHA1:47195A3510BE98442DA544C754AED6EEBC441F78
                                                                                                                                                                                                        SHA-256:81AECC63DD1E46F38AF8DDF5D7562799D561A1B5A0E2CB4AECC6BA0FDF129782
                                                                                                                                                                                                        SHA-512:5B3DABBFFC5D403F49B05E30FE8028A3A671AC7D311DCA8B3DF1DFAF0FB824C1E85A90F5929C649C48CA6E6EE47CF969DDC3F29C01CC785D28075D6D60C2DB55
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8....pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx..]l......bc..,.........*...D}`.JQ...*..C....6R.<..k)y.....P......D...*..T..*.......D&.u.....3.c.wv..w.v.u.....s..~....v..B ..M..M....r....u}.s...x.a..'.1.....i...e......e.....h.0002..|...y.......?.W.'......b7.O...g..$\....,.J*.e..d;0-...^r.....D.W=."<H../n_.?=..u....2.=...$...m;.....N..7.........06..uL.D........k..M....:.A.....?u...i(.....#P..W$..]cM?2.....mx2.._...l<...V.*...l.G..:(..5e....HN.S...R.OIW...Z}...w..B.x..z....^1.Ab.w..../?...1...Ux.t.`.7.a...|.n..V..u.@..z.x...:A2.<......Dm....P...<<.....P6b..-..A....CV..1..'.........w.BB.....@.E....c.r..G#....).*...;`KY%(..tvm..[RQ.X..X_......F.>@^.[.........S..s..1:.....>...uK...|g~.T.4=2..p..@A..._a....cp....*...+.....d.A...^Q..B...h...~~..X..L...B..]G../.......'....._DA.o....wC..,.z3o..K.Ti...I.g..p..B.y...a..N7.8J.|..@2.......Ol-..7.<.].p...c~m%W..+....5.. ....Z..SY+c.......ABq.(a._........K.O..\u.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 200x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6562
                                                                                                                                                                                                        Entropy (8bit):7.964429665375943
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:IExjvBL9ckS/H2gloKUF/RcvnEEW4lofVLl:9xBZjS/JloKUFklDQVLl
                                                                                                                                                                                                        MD5:245C4183653789270F18767B837BDEB9
                                                                                                                                                                                                        SHA1:1CF189FE6F5DECC56ED1FBB961FBD26252008842
                                                                                                                                                                                                        SHA-256:AD6DC580A4C45A9164849258EB607BFC1A735FB5A0DF214EA69011DACBB25888
                                                                                                                                                                                                        SHA-512:A69CE7D4F10A52200F11C3EC31689C68B171833A9140A704AC56B5D7A6B0CDBFA6DF9461BEF2C1981F91637F9B7679CAB7D59BA29C143A3A34326003BCBCCF29
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/om_ls/OXQD5DwuFHf0rwXUEul67vo0aWSupxZPBgUd3obSrdjWsAA_200200/0
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 ....._...*....>...A..V.r..a,...&.>.>.z..^O...|..L....E.s.+.g._[.?...~......o.s...O....^.=....e.x.........r.....w.k. .....~...._._._.......oA........?...?..........-A.".W..._./.?....s.#........S...'.....zA...G........~.....................o........t......................_........I.................S.....x.X..^).Q...u.iFs.c,u................FJOu.....l.....Eg77..M..C.....$I.(.].uW.).o.J..,..a.71.Ap..B> g..aD...V.+d.....><./^..L]....2.....O........:. ....w..'gG.....q....D...P..5....b4`.E.,ez........v.........].:....U...........3.....U..@...^.t}..4..{.c7.|.}..+...i...u...G,...g.W....M........b.G.{...u"[r.sv;..0aheP.^....`...7.u.N..mK...B..p...%.9.....yK...e.D..1p.a.........Mc.c_.{.|"..H.[...-.Q...v........p.3......<&Jkt.. ...Q...$.sw..#.w....7Z.....k..M......o@|.]@.iP......$E.Ybq...Y...{*j...g.s-.. @t=. GS...VK....-i...........~...B.._..)#pt..`.p........X...gm.'...(N%A.r..L....)...DB.qk...]B.A$.....Fax..f...*~.AH]..0o.a...4..kK.....T..7.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 9773
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4318
                                                                                                                                                                                                        Entropy (8bit):7.953412337422033
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:kmVsN/PN3hs9lvl0KfM7TcHHNgvnWWMHdv+g3tbPzdWAVB:wF3a9daKf5NgfWWMHdv+stbbd5
                                                                                                                                                                                                        MD5:7AD30B532BCB01D9903EEC4E0E33496E
                                                                                                                                                                                                        SHA1:2749B04E95C45ED5E1EFDD8DDC88B02DDD9EFC11
                                                                                                                                                                                                        SHA-256:A3E4D9915099FEC0F7CB4335304E1CDF562DB07EC9988D0AC48504DF933DEF35
                                                                                                                                                                                                        SHA-512:0341432295DBDA46C5A72217729A4FC5A9F3F39ED38F1492C2FEC3A6E0606665D9A91B41B47C0ACC25613A1D2CF5B135E9B5EEC85BCBF2C02F6BA381956FD65C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:...........Zks.F..~....e.WM..l..hH.+...m)......C.1...P.E........n..C...LO...g...y.v.'.$..V.x.VP.MF.'ns..MI\p....../../cZp3'...}...n.$^p.&.....H.......]..^..Iw......$q..W..q..^rsAo........w?.x..5..<.8..'.3n.&..W$...[.z.oH..."1..9...O..._I...5..g.........{n^._.$..}G...'...$.g..Z....<..U.....qb.e...s.7..&q....]...V..%.=....v.%f.R..)..(%]q.%..I......M6WI......<.J.Q.M.>.h2......N..".H.|.\H.)..|,:..DL.{.D../+........IO..w..;J...;.'...3%.R........o.36..Q&.z...y..U....A....pg#....y..8.oV2S.,....E....".d...g..W...|*...k.~.Qw..'..TN...*....}..DF....eb%C.Z....w...3..y....;...u.'..D.."|;..F.|.(.....7...\.|..T$W.*.I...y...?_..F....7kl.....4G.r....|J...b...[$.2..N....2..R&7K....Y..U8.9.ha..6...H.n5.2hf.~.)..O.{....t.R....1|GZ..)}9.j}..u.....J.zhv."...:.....[n...R.[.....E`L.oO.ENC|.4....W.....O5W... .J..{#...Z}1..F..../ek.V....~....Y.[.K.8S^E....w5..g..gc.5F.Y+...Y&i?.v.>.g.T<.P.....]..0...$.H..{.l.......9..i)a1.Q.W....<M..._.UTG...K*9.y....,.9
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1852
                                                                                                                                                                                                        Entropy (8bit):7.258008545222589
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrd9P8J39ydfa8V0a7b97wP5URiSHSCjTtTncE:7d9gCfNV0Yb9+5QiSbjTNf
                                                                                                                                                                                                        MD5:A56DD9ABD92660004AA9486E16803119
                                                                                                                                                                                                        SHA1:84E260638C2FC576BB20FF06E045A241360E3EFE
                                                                                                                                                                                                        SHA-256:026DA9F175DA979E5A0ED0ECD009FBD801B69673F2BBDA00C8B4346D9047329B
                                                                                                                                                                                                        SHA-512:8DFF4A5865633B3E1937733E72C483F81B33DC4AE17FCA15F15F9E9A9B0796D755612798E0427B905A9C79B9F929F31609E9ECE9AD201262C0A74888227D60A1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C9751A5E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C9751A4E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.i.....\IDATx..[H.A...[rE.V.\*-eu.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 522x168, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12086
                                                                                                                                                                                                        Entropy (8bit):7.981893820414715
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:iiYt9/zzJ7PNnr9lj8u6yjHZoyL7gyvn5i0tfLWvlvP1N9xfkBVu8GI6GGI:HYt7Vr9lzjHZhL7gy/IGTWvlvP1Niu8c
                                                                                                                                                                                                        MD5:42E48A202A6F9550F0CF724AA43B1A98
                                                                                                                                                                                                        SHA1:2840EBDC48CFC0261AD05231D879EC7B9D375092
                                                                                                                                                                                                        SHA-256:F966353574A1C720B00846D05FA318894655F3C0E02AC0FD1544FED124CF1978
                                                                                                                                                                                                        SHA-512:2994645820A630405766DD5715F4F5D2C89C69F145F2FF2AEB1191DE928988F54CC3EE9A5E8870788637AED118FA82A9DA20C6FB55E80FCF6FF70A0429F5101A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15822872254/0
                                                                                                                                                                                                        Preview:RIFF./..WEBPVP8 "/..P....*....>1..C.!..*M. ....p...5...._P.~!~g|...}.......3...?u?...............?.........O.....s}......@.............G...k..............~..........._.....~+.].Q..._$...o.?.....7o....B..............T.U...K..~...>....'.............]....S..........n...R......}..c.3..._.G...?.?......7.../......-.......?..........'..._......../.............w.......?....../.3.......^........d.&.0.L2a...d.f..R..L2a...d.&.0.5..9uc.]..p.\>.........8..t.v.....~RL.Q.......3n/f...(.IOJO!...d.A.k'@"!J...).FX..c..u.t.4.6i.LQ.G..6Ar....K...~6.I.....s....Y....X..i.x..K.*.2a...Ip!k_r.v.of...;....2M.......h.....v.v.8FL.b...1.4.-.....k:9s.-.9I.*..2...ga.=% JZ.....F/Rj.....^..&.nD...\].~..y...... .X....[/........}.d.....).>...L.<.../.rI.f.4.Z..J:...%{9o.e.$....%.Q...R.F..5..MN.XA.......o.{..S..]M8W..7.3.[*....G.~...N..#.qV.... .....7.C<......!."O..Wg....H[4.....^l...l5.1.i...r...3.!L).(S+...a.\.....q..1.J.^.-.)........|.....b.........J...6A.4.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 8000 x 592, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2890454
                                                                                                                                                                                                        Entropy (8bit):7.998825037867551
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:49152:5A2D0PaGydgdTHyMCBZ5eE8J1PJCDB1VAjDijMgDAxX6gSBwz2rVXDy6I7UHW0vv:5AW0jyfMCBGRaVUDi4g6KgAXDHIQvvv
                                                                                                                                                                                                        MD5:003F8F74FF4D5773896B49695F3EB17F
                                                                                                                                                                                                        SHA1:62445B565075920FE66B1140C293D488A20AECEC
                                                                                                                                                                                                        SHA-256:83C577D983009BD31D58060D1A70504E2CE8A8E2F3F646D2BA9E18667D77FDFE
                                                                                                                                                                                                        SHA-512:2BD2D201C83CF17EE4BA2BF3D076C28247A539945EA44C0D71F7AA5BB1BC02084B843DCED018CBA4CF24C92E6AEAAC512D6FE1557DC20158BA4B8BA38B5EFB7E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...@...P......L.6....pHYs...%...%.IR$.....IDATx...i.,.q%..z.}...Ll.".;H.$...Q,V..55..aD......HW..... @...5.{..o......y$.../.....f..=....................Q........iD$^U.....Gc.....9..mL.."..........cF..Lx.$|d.@..Je.*.S...up..R....#e...s5.M.92%.JUDR.....^.....rZU.<.Y..Y.3.H...-A.dqO...L.....#.....-l.h.....6...l[.....wq:.%v..9F.....4..0hgW....5?...AZXi.).g...H.::.k...vUf.|}t..s.....\.^.9@......L........yM....8...G9.d{?..)5.x...o+,.;......!..Z.k..V...x.u..qsy.k....<....lj....1..`............+.V7............B`ebJ.......4........9....)....>..d.E.13._H@.;ZX....huep...Z".$.E....]Z....>..~.FmX...rd...!..`.Qa.ZM.+..k."..Wh.va.hG...24..s>.G.;....9... R..Me......f.%...O^FXL.DP......6.@..B......I..d.3..wy.B.>...=.f....ko......x.3?.....]......K.....Z.^B....N.n.|...k9;...ima....;V....".....+E.........N.D.b.'.5i:./..U8.u.......;=6R..}....G*b.$..26...6'.bt[..i...:Z~..2;.....G."..W....Z0...'.d:."....H..Y9?].8^Kv_......i.9|...S.<o.2K.~..y...GU.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 7250
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4522
                                                                                                                                                                                                        Entropy (8bit):7.962641836093724
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:iPGUQqnF9eBSPb/SSxOBMCjojJWfVlwqApVRopN3U:DUVPb/9qjcJWdziQVU
                                                                                                                                                                                                        MD5:B25ED3763A469A534CB621F136B5A811
                                                                                                                                                                                                        SHA1:FF22E5A2D23D6C392D71326FB33AA925E167B340
                                                                                                                                                                                                        SHA-256:403A5CBCF6939A9D3EE461A60AA0BFAFBF7C85828DD9B0575D36076D0DEF9E1C
                                                                                                                                                                                                        SHA-512:6865791A32976722CABA21F16464C073AD31ACFB740AC3BEE70A8EDCAB3C16BC2D10C81F37A20CE5EAA3EF485D74A3D441DB7CE991BB7CD4362810FD65D0C3E1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:...........Xi....+...iF..0``F..}...c.........j.g.o....JE.8.Aag..L......D......3..eYW.....[..w...f..2.=%..~..~y.....|...T./.G.....5c..B\S..j..g......J?..l....T.$....|P."..oGj7.+...g/. 1..).Yn"...........W{.Y6(=..b........h.I...%..9)....P..q.#..!HC. %.HYr.5..WU3..9...<..Bf..D...JW=~.`\N.d.Cw.}]..g...4.)zn..D.!Q.r.b..d.d...u....c.V..C...@gz.*."B.....e..oF'....<...`A<.3...v5T...t..l.#.....P[l..K.6&@xk.;A?.zai........1...b....b.vi;R+.....h.r/hj&r...z)|T.&.f~". 7...J[(.!-&.-..-04$.Y.I.$....n...WfN.c#...../v.M....$.7....!...U.....z....Id..S?SE.T.!....hS'..9.@...\W./4]u.......$.9.v....f}..4...(Se..u[..T..a....R,^..%..f.Z,.|e......^h3JE.i((.....+Z....T'...S..yhE....o.5J..x68..O..V..>2`...S..w.M....o.^.c/..!..-.*$..f. ......WyL.L.d..:..^..........N..s...r.....z.X..?....`.]......y{.]I..U..u....[....8....cq~.+./../...{.g..oy.a..........o1.{..>.....c.....?.............o...-......b...3 ;.,..%..<...q.r.....A.....z.Lf..9.H..PM.0.Y...=....D...o.y.`rz"....p#
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (1213)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1214
                                                                                                                                                                                                        Entropy (8bit):5.079189249614604
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:7VzEo/3r5FU+ec01nyEPsFTaBqbfQFgYXPRUeyE91dLCvHqtKHqqGftKr0t2ggt:hzHzexlyP+Bqb4gY/TyuuvKoKCt
                                                                                                                                                                                                        MD5:A23DB2DB228C56F972DCBF886D36BE71
                                                                                                                                                                                                        SHA1:2177C91AEA225FC568490A0D86F864D8EC2EAFC9
                                                                                                                                                                                                        SHA-256:552A0E9942A00B9E8E2493F6F9978A7437F65C3D4258C497A7CEA2B7648CF07C
                                                                                                                                                                                                        SHA-512:E58EC78FB5FB4957A5A6C2107C4CB30AA25DC9B49AAA7327AA61AE0A48F2B362874242209679C68DC0C6E6D5D67E325991CF23E53707EBDEFF4D8537CA9EAF67
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/index11.js
                                                                                                                                                                                                        Preview:import{D as a,f as o,r as t,ab as s,N as e,s as n,K as r,E as l,Z as i,i as c,a1 as u}from"./common.js";import{u as d}from"./use-placeholder.js";import{r as p,u as f}from"./use-route.js";import{B as m}from"./index3.js";const[b,B]=a("action-bar"),g=Symbol(b);const v=r(o({name:b,props:{placeholder:Boolean,safeAreaInsetBottom:e},setup(a,{slots:o}){const e=t(),r=d(e,B),{linkChildren:l}=s(g);l();const i=()=>{var t;return n("div",{ref:e,class:[B(),{"van-safe-area-bottom":a.safeAreaInsetBottom}]},[null==(t=o.default)?void 0:t.call(o)])};return()=>a.placeholder?r(i):i()}})),[h,x]=a("action-bar-button");const S=r(o({name:h,props:l({},p,{type:String,text:String,icon:String,color:String,loading:Boolean,disabled:Boolean}),setup(a,{slots:o}){const t=f(),{parent:s,index:e}=i(g),r=c((()=>{if(s){const a=s.children[e.value-1];return!(a&&"isButton"in a)}})),l=c((()=>{if(s){const a=s.children[e.value+1];return!(a&&"isButton"in a)}}));return u({isButton:!0}),()=>{const{type:s,icon:e,text:i,color:c,loading
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):625
                                                                                                                                                                                                        Entropy (8bit):6.000389876347352
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:YGKGZlQ9kf1szWWuzZdBok+aejDxpvAUzxPVZ51hAojowYL:Yd2Q9k9mVM/kxtzT512oU7L
                                                                                                                                                                                                        MD5:854D9D3A16D8D76344C588D41723091F
                                                                                                                                                                                                        SHA1:7AE16E30F8D7B1B0E891BAB7CEEA824C40CD9C04
                                                                                                                                                                                                        SHA-256:460B19D7C524A0131FB813C92F608CE25C0C128EF47A5A70DFC8382AF299ACA0
                                                                                                                                                                                                        SHA-512:2A34322A839D32C08AD81FD2458D7746C803B42C0A3F6F5BE84D6EDFB07C3779811E95B6F0FC6BF30D6D1B9836CC3DC4E362A3E7CAAF18FDC9F4056638D0B806
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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","script":null,"extra":null}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):29974
                                                                                                                                                                                                        Entropy (8bit):7.978189341976594
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:GLbh9JYFp/iNhHYNeht5kJ6dA+FUPaoVu/xA8T:Gjkp/ivHYNe+fKqaoVu/xA8T
                                                                                                                                                                                                        MD5:3C917030D85BD7478B03882556A1CEBF
                                                                                                                                                                                                        SHA1:249D397C2CCB20DEEBA1874281E2AAE3FB6A9648
                                                                                                                                                                                                        SHA-256:8C658B03DBDBBB5350B4E27B8AB2A44DCC6E40C559CC7921A8ADFA0D080E83F7
                                                                                                                                                                                                        SHA-512:3D56C36C49C5697BA088EB8BA441B7838AAFB998A66F6CC1954D8C95CA0AE6171EFC0EE5414B469A10B3F62F748583BF3DCCA52976E9FFF5C498A48F7B55743C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C........................................................................................................................N.........................!1...AQ..aq.".....#2.....$34BR.b.CS.%DTcr.....ds....................................;......................!1.AQ..aq........"...2..BRb#r....C.............?.....l....\~...-J.X3Br.=.Ql.hq..bd...p..;........?+...l.}-F.iJf+.m..2..-A._.k......go~.3.r..h.t./....X......|.....e...9In....}...S.4.`.....y|r.....n..x]........E..H'.7..9..H.M.=ckP.e.n..Q.....^..a*..3..o...H%.F.!@$.A..Ny^..,....MA..=bB.Q.M!r\r+j.....A..<.f....#.......%N82......X.$.....2..EBH......wws....>.h....P%!L...:....aZ....-9[F6.. .K.FF..?.@...Q....3.RI8.~.ZV..."..=,...)*..;.f@.w..pCCyG.?=?.1.`DpC2.X...vF`..."r?..'{.)..u...M.....!.....(zX.L.4)vg3K.(......X.....X\.3..Ok$}........`...w.-.@v'..A... .(..l.`6.Q@...sX6..,.>.{......s.viP.KP,..@..e..Q.KO..T...jW...EUm....V{N.~.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 132x132, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2766
                                                                                                                                                                                                        Entropy (8bit):7.932761844594477
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:0bN0UA6WG67pQRwM2OuhrkFYLjtDlyRkXfJHGB6sU7nNJC+Tel/wBTtD4:U0546VQkfhrkmLjtRyOGbgNJC1QtD4
                                                                                                                                                                                                        MD5:6FAD3893DF29392EBE49EF685C956400
                                                                                                                                                                                                        SHA1:E9BC8BF8C706AE922731DFF08882E956929E8CF8
                                                                                                                                                                                                        SHA-256:ADEE2622C0A76234AFD8C69B00341A8B2722DD0530925168B838A86626E21087
                                                                                                                                                                                                        SHA-512:6E9E40728DD16555133A9CEE1540B02217386C6FA7E9A3C9D3EB9502AC382F109B5C39090AFBDAADEE98C5F2F770865BBDBD2BB2C6C646A14D4D106B849AC185
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://p.qpic.cn/user_pic/0/1722457501519154857/0
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 .....3...*....>.>.H%...-.O....c...4..9..0_..[_...z...U....s...uT}..?.. ...V..u.$...F.W.s.....f'hB..K...O?.[.....Xx.._.*F..(....\..f..d*.lp...k...._.Z.h.....+.7...R.`I..|.J."..n.:...B.d...kVN...&...<.!..]E...f...s..v..s.u.A.(.8.......p1..5...S.=.........p%..@...ce...h..qL.vGL.....4...\t2&.27.N.h....p.B.Z...yG..?.`.5 ....v3.G6Bo...t.=...3...ry.....@.oF.5{<....S.s.w7.7..{9.....4.w.i]..}B..w4....... t.U.)..}.p.^.h....@..o....F......7.}E6..J.IY..J..!.h..N.q...+8.T........\t........M.N..>Z|E...~g.q...}O+..D...a`#...F)....'9!c*_. ...9a....@...q....(.4....TQ.g....".....7..=..:.y..<......u3y....V.'.$T....f...z.......E..v.....4$o....V]...]..P.jA..+.Rp}.\MiN?.K.(..\w..vv.`D.g.4.Pu.N..X....%..V.MH#\..eCe(@H_...d.....4N.h...BI.WQ.$...@..Y......B...TZ...P..db+..'....f.G.0.G..i.....T.g.....,.l..C;.~....u..Pa4....4.PdFMT.'>.N...-ckb...u...c........H_\...l..}..k.15P....!....U3.....#.bw..~..tc....<...1Q~.............m.....V....i!..K..fk..xv]J.B.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65137)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):352469
                                                                                                                                                                                                        Entropy (8bit):5.355692589050987
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:XdKlDjisI8nlPEouUfjZju6zCaPnU8gRodS35RrsmEginB5AdJeH4o:s1jisIAEXUfj5DKrs9ginMdJeH4o
                                                                                                                                                                                                        MD5:05BC8EE772A56A9EAA7C89533C995755
                                                                                                                                                                                                        SHA1:1D8CC343902EB79A09E93CDA458DBF94C381FA20
                                                                                                                                                                                                        SHA-256:75C13880921C072A984A0CB7E1804963E8914F791D152F4A9346403EFB90922E
                                                                                                                                                                                                        SHA-512:82A1BCF1D0C19B229FCC5CDCB6E6F534684431C66C8BE637E2D0DC9C7F7EE00B5AAAFBF1CE9957E2D757EF23E9D00222DC9CE24C0C87ECC44D80932EA97C5602
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mat1.gtimg.com/qqcdn/qqindex2021/libs/barrier/aria.js?appid=9327b8b06379d9d1728bbfbe2025ef9c
                                                                                                                                                                                                        Preview:/*!. * aria v4.6.25. * (c) Licensed under the GPL3.0 license. . * Copyright 2022 All Rights Reserved. * license-cnwza-cn . * elease time : Thu Aug 03 2023 14:00:47 GMT+0800 (......). */.var mainversion=4;!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e["default"]
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-11T19:25:04+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):21024
                                                                                                                                                                                                        Entropy (8bit):7.936353052320842
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:loWpn09RxtwyZR82kmSpJ6DCHuNZ5FMDZQHF/4KAk252lZIBAo7A505jT/Wh:loWp0N8bmgJbuNZDMV1/xA50BLw
                                                                                                                                                                                                        MD5:E06BEF6D66F07AE4C798BEB16F8274AD
                                                                                                                                                                                                        SHA1:B9332A41FF12ED650BB108222C23AA084A472558
                                                                                                                                                                                                        SHA-256:B605E189D8B364A700B4B33E08A47A2BE7D7D14B09A8907B41D1499251B23A29
                                                                                                                                                                                                        SHA-512:41D1545F32C1C3DF2A99CEA9118485508DF88138A3E805643DB698564B6538B443F7A9443F87F25FB6AE66A180A8BA8F301C9E773BEF6EDE8B5FBE42EB4BB310
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/%E5%9B%9B%E4%B8%8D%E5%83%8F/2023/10/6fb7f50480664ed1be675b1722fdeacc.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop 21.0 (Windows)..2023-10-11T19:25:04+08:00...........0220....................U.......U.........Ducky.......d.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-11T18:56:23+08:00" xmp:MetadataDate="2023-10-11T19:25:04+08:00" xmp:ModifyD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1754
                                                                                                                                                                                                        Entropy (8bit):7.585808720043067
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLGpvdtahPJKk+0JB07BRSMbtwanbvpDkOV3t1:3ltSPJiGSHtbtwanRV3t1
                                                                                                                                                                                                        MD5:C42633638FE5E99716EAC31368C9A6F8
                                                                                                                                                                                                        SHA1:08D2A3E821CA36BB413FF6224FF2CF2C6EBA27A6
                                                                                                                                                                                                        SHA-256:2FFD30C6C792B94C50DD7A15349EE7B3D7EF613E4E6B396033C50976020C47C2
                                                                                                                                                                                                        SHA-512:BF15D8D1DFDB2EB3C33B3DB0963016616D57D19818DA7DB24F0E74AE0E3A94C5086F41345D0F2EF8A41BC897027F0CE63E2A4E4F83D07EAACD9BBA947743D4B7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."..............................................C...Z.._........q.*-W5^-n.Ipo.Wws..X..^.D[...2...L..(.8E...\..ZG..UI.R.n.d....I](.1....&{.b...w7.:j2KR+.......JV&|.O..........................................r..S.].....B.........................................]u.....;n...b....3.......................!1.A.."Q.2aq....#R..Sbcr..........?...8..6y....Yg6y.....2!}...'..!........l...7..Ea..v\........bI..~.,.O....q]..Oe..Ny....i.:3(>...N....W.........hDJ,._c.hz~....Bbu...Tq%...I.Yb..q.+..#^.q`.:.P........jKXz.....+3zI d.$.D....3...N./@..a.Nz...D.<.;.,E.......Q.7A...B....7V......}CT13~..&..T1..2..)EsE;....H.|.4.zM.g...M...).!o..N..[.U.^..S.Y..$d..r.].....c=K5...V.<Q@.#@.;.....Z3...xA.3g<=XZ../.b. b.P.`.kt..dv.N.?'(.F.>c.U.)v...FO.4....D....&.L..$..K..X.aA..!..<.B3.).T~l.;..t..cP.(i,.N.B.+_Q.. ..-=..T..<...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 76x76, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1370
                                                                                                                                                                                                        Entropy (8bit):7.841682359206382
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:Bh6Zk5Pq7YwYDZ5cx+wVqjjY7PBGn2UgBmDSloK1QA0wsGDUep:B42PqcxzjwGfn2bn26QBwND7p
                                                                                                                                                                                                        MD5:C6FBA760651EA6715F9DC6828D7B1255
                                                                                                                                                                                                        SHA1:E1C6372FA59BB313C7DDC77DC4E0C915BD796620
                                                                                                                                                                                                        SHA-256:16A19BF29A8908B4D10F21C39E6E6B6A62AA8CCEF6BFEACB38434F1528F05198
                                                                                                                                                                                                        SHA-512:1903DAE89FA48E6ED0514880FD7DA437A0B5503DD0F3F31CD02D2EA64F3E6EFEC0C140D790E1F3BC39FD14523D8E83F1EA68D4595DBC8488E0E98FFB353DE5F8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://p.qpic.cn/user_pic/0/WjWdV6ozMhLPHXhiaw6icASg_1673112041791173000/76
                                                                                                                                                                                                        Preview:RIFFR...WEBPVP8 F........*L.L.>1..C"!!.y&8 ....c:@(.`\..p......8.dOQ.......j.....l.O._.f....k..R....|....1.Wx7.{..)...[.S..).M{.~....U@.mOj}+.X.pM$%>..t{..';...^V....(...d....g!#.......4..(.H...m...o.N....h0J[@...;.0...FvA. _...o.A..~zl..8.......'.}......u.f.".....\B..1."n~.....s...H..._t..<t?}..;........u....+..;D...;...A.{.A9sw......\..4~CY.^...4....'#..1....\]...g..xw.D.d....OB..*$..=. E~z..|......-.A.\..bhN..{......2..='.Z.a+:9...[.GV?......*..t[y..;.B<._.l.5.IGu..@a.p.2.[...}.8E...f....(....>a=.4.....w."q.2..J......./4l[LT^.<k........L...D.#.&!.{.....6.:U..+...3@...P.6'8[.\......d......5h......,.C?.g.b.(..FM...n.<\I.<.gMo......x...T......V.....dy.:....Kd..4._.%..../..r..z.Q.191.j..a_..{"T>...f..T..LnR..._.....7...M..#....f..VjHe.[s..-.....>`q.V.S./...-/.^.Q.6.k.|F.f.Z4= 1.%|.......Uc..:]...K..[.N....2*..A....jl..+di......O.N.n...E.!.....a.!..y2..QlC......Y.l).....7.d...l...h.?...*...y..IS.|...%1.^...B.^...k..e...m.......+....S.C-.a#.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):837
                                                                                                                                                                                                        Entropy (8bit):5.9900975595628845
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:YdSv/vEYiya5SOsx0bYbONrerj/7Lh49qj1:Ydo/MYGK4xUuMh
                                                                                                                                                                                                        MD5:F3FCC12F1A2797F8F40BE9713599F288
                                                                                                                                                                                                        SHA1:9523EA8C4ABDC7F409F39FF52443AD023384825F
                                                                                                                                                                                                        SHA-256:975261F4BA95D17FBE7DD7609680F6ADC1AB102822272F545515012578E2CB31
                                                                                                                                                                                                        SHA-512:BEB248775C9B8231A5895CA0934967FDB702B1E61C9F8B54D61B6958D2F4BA543B91D6EBDDCBEA29263FB0477DDC53D48E50255982D71A8F564BBF22CC8B97BB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://api-applet-20240929.kmsdnnn.buzz/notice/query
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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","script":null,"extra":null}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):80
                                                                                                                                                                                                        Entropy (8bit):4.368017283903931
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:rHKWBGKUFSDBGKUpAaCUGpFib+zv:rqWMKMhGmev
                                                                                                                                                                                                        MD5:E479F5C2EEE3A4A5976568F659EB9391
                                                                                                                                                                                                        SHA1:853539E4719F08FF37270C8F52BF8A8DEC839A5C
                                                                                                                                                                                                        SHA-256:878FFEAC76AB4A8B7A6ADC36318B731E2E48104A026B3A9BDB96BEBC7C1FA232
                                                                                                                                                                                                        SHA-512:4EB1E53E81308F89E24A58C70C8622420283B584135554ED70E16C1F5B2FEC3ACE3F0B1C6FEF242F06E8953DC103A73E8D2C547A8D6C3F208DD14202ADBA03F7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/green.js
                                                                                                                                                                                                        Preview:const n="/static/png/blue.png",t="/static/png/green.png";export{n as _,t as a};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2040
                                                                                                                                                                                                        Entropy (8bit):7.640364332700223
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLqu9H7ey9FmG1w4EilR+Yk1HdevJvdjudmLj:C7eYmGH+YxvJhudm/
                                                                                                                                                                                                        MD5:280AC35E78CA856E745E11346681522F
                                                                                                                                                                                                        SHA1:CA254C1AF8EE44A33F37C1A40F1D536A2D6DD28F
                                                                                                                                                                                                        SHA-256:C587638006BC8D30645BB92F82D74C6E0168075421129B0113E969BBAFA0D457
                                                                                                                                                                                                        SHA-512:74DD0B50E14BDA828C7728B202530C2FB0DE6BEFAECBF8551C9EB4F2AC35552F89AAD26A24EED1C0133C94F10A23E6A792DC5672BDD593A3ED08A46B3A8EA0FA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."...............................................:...+...V..6.x.8.y7..QF..|.5..M.S....]./.57?q....,.q.m@...Y...bl .T...li..tt.K.t...71\..o?.......*....C.#.^...L.r.X........................................x..8....p..H.E.C.DU......................................f1.....`.E..j.H.....o.../......................!..1.A."Qaq2B..#.$S............?.O.d.2F..!....p>#..2..l.a...o.s"....}.c..Q.k#...f..0..@...Dx..r...[_...#...m.zs.u......y..K..R.j....~.j[....p......G.y...S.@ea...'.........)8...p.?\......o....4..[.I..4u..i'8.....+]g/./!J*...gx.uP=cK..../.....J...xM.rrd.._....g...E...<)..!.C....n<.S;.$yY.....q.lu#....rzP..DL.Y...e.r.No`..R..xy.4b9....M%....r......._.d.....A.`N...xf..C....`....h.......Z...$U..].k.....{.9.....I...1.lo.IN.V.g.y"a.7.$.$...Ph..#..>.a......f......!Z...>.{..`t3....3..V..{.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 1793
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):860
                                                                                                                                                                                                        Entropy (8bit):7.756936229105543
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:XU0v/GanI22Pr0W4aRfnuxaBLXAUMZkhTi+7FKB:XU0vzOfRf+OxJiUs
                                                                                                                                                                                                        MD5:C81714B4FEE58052F4693F37EFB6ADFB
                                                                                                                                                                                                        SHA1:AC103BDA4468D331A79980591CCBB004B9A391E1
                                                                                                                                                                                                        SHA-256:BD811A98ACFDFD968CDD5D7DC6141B1C47F8EA5814FD6C2CAC1A0147682340E2
                                                                                                                                                                                                        SHA-512:29BAFBFABAB7E220329F0461BCE7147750F79C037C9258E36905C785E54F80197F727DD0021D6FD11DBDD6DD33742FD92698101A0B74A6AD9E1D82D902267339
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/js/flexible.min.js
                                                                                                                                                                                                        Preview:...........T.O.P.~'......nsK$.a.d..%j..^.Ki..":5a.e.....pl..Yfc.h...gh)O..;...h4.P..9.;.....X.s..Q ...8..F...f.?z.w..6O..r....7...V.po..m..P<^..\...I.]w]X.....[..y.2._....~....c.+..n....\.>...y..$.....,.m.y.S....|bAV.p...[........a...^.w..1.F.!6[.3DTd6.c.yrD.R8..3.kHP2(E....I.(.2..SPJ.#@.%..y..F...E...q.....q,..{&.wID!....=.H.Y....\`}.......}Z.r.<Q.. .II..38C.(..1.../m0._.....D...=..GF....|..`..d.HD..Ac..........'.2..MO.a$O..RV..]]|.'"h.q9.".Br%._.....uJ.eEM'}E'.$..t...U...g=BQ/........x._.KU..y.... o.@A@.+i"........B.EI..O..q...a...%U..rg.....*U.m....@.8sV...P.....Y....on....".C......u..z,....bb..!.3..9..."a...I ....:.q.........c.......D./.D.L..M.T>......E.J.S...h..Ed.o...f..r....\.Z_`.5...5-..T..o....}..\I......aq..2A.T.1...J..2..-m.....9....5.........sm.S..~.|z.\..+....5..o..r...W...Gt.'...m......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):25165
                                                                                                                                                                                                        Entropy (8bit):7.963034725807378
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:d3552dRaFVrr662BRXZ69nugGPNuLe6Aa:92X3pRp+nugGPAe6P
                                                                                                                                                                                                        MD5:EBC1BFBEA2C652F0C541177FD2407C8F
                                                                                                                                                                                                        SHA1:D8D6EAE4674B7D05A1B7BB691BFC25294D1FBFD4
                                                                                                                                                                                                        SHA-256:4A88FD59612A65E356A30FFBE16F78F70B1048CA5FDFAD9968518B8E2C4975EE
                                                                                                                                                                                                        SHA-512:B4FC566FE65DA80A9BA7D7F248DF9ED26A98917B94B288F0AF4B2303004165011DD5CEE8805597CE986574723F90477930E0D5AA77FACC190399AD07BF37CCB6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/4dddcc3f566e425d81844683519b8184.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 435x168, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):14244
                                                                                                                                                                                                        Entropy (8bit):7.983002423662332
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:TLI1OgDSsDbTzqawBZeIpJjuXYgSRkTjhPR:4R3aaKeQYDD
                                                                                                                                                                                                        MD5:FD1F32596711A4F35F99D41666E9E59F
                                                                                                                                                                                                        SHA1:1DDE33FB271E0867ADA86082249A581C12CA02F7
                                                                                                                                                                                                        SHA-256:63143ADB42265E05417F613D6AA0B1893DDBBC884F7DF7E1A7C0BCAE7673F1F5
                                                                                                                                                                                                        SHA-512:835C5456C816B80309E56938429252D4381B9B3DD70C0A1211B764F3FF46EE066C55C970F7E1AED2085E6CD61D1D1AE15BFB21A6F5A9E9658625B6256391CA8A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15822872257/0
                                                                                                                                                                                                        Preview:RIFF.7..WEBPVP8 .7..0....*....>1..C"!!...p ...7~>L..O_.....g....F.n...}.?6...................=..{..........G.o./.._...?i..{......'._u....~.?......W.W.......}p=..r=.?f...:.......W...............n.................?.}......?.?....7._.....y......X...o....~..y......_.....}....7./.?....e......._...}.[...@_b~....w.....h}......E.......{...............~.......^.?..................?....O.w...~..>...#.../.....?........g...o...~.}w~....=....p...R<.-..Q...[,_.?....._S.r.eG.)O.i..?C...B...b.m..Z.Se..H.o.....8~>o..<iI.E...<.X/8.?..\7...(.A..~........._K7.@~!....y..:.#.#...aDJ...\&5......./...[.)E.3.v.k...;.B].....d.Y.76#2.4?......(T3.Bz5ODEF.a.z....Yq..#.8....<.#.U.0.si.....:.hG.G.......;....I.M...F...w.MGI.|.SY....V.(Si*..........o.(V|.[.T.....d..w.3.=.......0.X.\..,[G#SN..*..........1C.Y x2y.c^..:.$`g..|.7.U....A.m.b%....w.46{]CB..o#....nx.D...,.s..=y.._.Vi/...E...1..36g.....~...!u...2SQ+...;7..=S....k.....:.t5d..r.~X'.$....4H.HQ...i.:...[.O...n..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 435x168, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9904
                                                                                                                                                                                                        Entropy (8bit):7.975968208448899
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:giD9Ed4hZqP6IiD7c/+H6HwHnJrEJWcb4P+vRawRNYZD7KHKw7hrstA9AJ6L:ZzmPRiDA/wXJrAJJNYFINrG+A4
                                                                                                                                                                                                        MD5:93E6E92B47EE1B091CD6800E1C107978
                                                                                                                                                                                                        SHA1:36D9ACA0167ED9AB7A5F08C2522858C9C443DC2E
                                                                                                                                                                                                        SHA-256:9DFAF58BDC902C5FE62679CE192744A63493B3408E21F55C46CDD3E8B580AF92
                                                                                                                                                                                                        SHA-512:7A5D226A4A18203DC1C0C1F0A058EAF8076E2B8CE5DA67D98A4A37DA9B6E4F321F0854868CB6A82A0A30FC79DD6C8DFF34B4CA317E54491F71D3730CC9B35F1D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15822872256/0
                                                                                                                                                                                                        Preview:RIFF.&..WEBPVP8 .&..P....*....>1..C.!...\. ....p.U. .....v..C.'.o.~(..O...................i.S..._.....o....>....[.i.....G...7.....}.?..g......Q.....W..\.....?........7.....?.. ..}@:..}.3.o...........g._...:.u....>.................'..?...z.~?.w...o.......vh[.@_b~i.........m?......+.....o.?.?...}o...g.}....J.%.............M.................G........?........C.G....._.B...C..k.."..p'...H...V."^.........;x......0os-..G.+....H...V.{...Y.&,5..OnwV'.T..7.d...-.&.uR]....i..5F.HsH^...d."il...lyw...K.~ix}.}..L,+*B..02...-]...#q.J.w.+.S..M.."d0.djJ......y1^.;'-.:.o.p..>..@\.v@.I.(......y...@..O.....L........{T2i.ss\.:..3..f.\....*;11..6.j...../Q.E+....M....5......L;..D .K]....P.{.jF.5.^..u......|......\.Dfr..N...qV......w...a .p.K.7..&.Y...V....D.... ...;.N...J.&....sE.....Rj..`..."-...!..4'&.b.p.......mj#....3.'........I2......r..(..s..O|.e....,..b...Z......o)..8..:.I../ma.u[.GWW...A&.....V;.EA,..`.o.s...$.Njf.......?.j....E.{..{.....O|.'.(*......\.I..(
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.4 (Macintosh), datetime=2024:09:29 14:33:48], baseline, precision 8, 734x278, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):185513
                                                                                                                                                                                                        Entropy (8bit):7.914748851855608
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:oavJavBDAnW+sTQR+6gji0Ia58SAJXevrx3ICbU/cqvbWvRQYH0xmr2o676BSm9L:ouJuFAkTQR+HuKTHvrNItccbWvRvALrO
                                                                                                                                                                                                        MD5:EEF2C825A6C436DD84E6E6FEDA8A854E
                                                                                                                                                                                                        SHA1:B9281854802BE09B9B7DBF781F695B06AF0463CF
                                                                                                                                                                                                        SHA-256:623DD43BDD9054D71ADAB93D983AB697322F76613BE4D939972CF32E81FC6559
                                                                                                                                                                                                        SHA-512:6695DB9851DC5DC4CA3979303B6FFAA0CB8275BA932B879E961F82E4C14145618B2DC247E872C9509F8F23A262AA73514087745AFDB5A2C1F764DCC95990C9FE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/b92f045383df42789d378747e60474ad.jpg
                                                                                                                                                                                                        Preview:.....CExif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.4 (Macintosh).2024:09:29 14:33:48......................................................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................=...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......A.<:.....\..#.R..a.tWfK_....!...K.V..b..u+.k\...e.5.G..F.d...K........<....."..~g_ly...Q.m...%.......|.....{Ee.n..c....:....H.._.tj.Kj...T-.R..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 89 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6133
                                                                                                                                                                                                        Entropy (8bit):7.961102532560976
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:LZU5BIhqmrcLk3ay9TgvCj+jbEVeyTFwvP5tD0JpTE6YKW/9koU4ni2L:a5yfrf3p9AQy483XD0zYH/9k12L
                                                                                                                                                                                                        MD5:24EFE6647B98734C3886AF2A29D801E0
                                                                                                                                                                                                        SHA1:CF7E201A5420E628CC0DA46DBCE2E5FC03FA95AB
                                                                                                                                                                                                        SHA-256:3A7D46975D5049D5F52EF32D37326CC2095A1DD49FDFA44F8ABB47FD7C7B756A
                                                                                                                                                                                                        SHA-512:8441C18BECD3AB56F5BC17AF9A1CAC015A06971E962725053D7A92EFC838E3C7C28E4B7AA5532DCAFD575867B339F533B5D57E25B29DE783F59DE51C4632DD84
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/png/green.png
                                                                                                                                                                                                        Preview:.PNG........IHDR...Y...X......W[.....sRGB...,.....pHYs...%...%.IR$.....IDATx..].pUU...K......4.t...!...iB....Z.jF......fi.P.5....z...K..k.g....VwEA{....tD..R ..y(.,.y!!o...3...{.}/a{IX~.p.r...|.rn...a...Z..sC.}..yz..g...Io..m'..l".:......x..O....K...(P./.vV......s.Vp..._....m-..l.h..{.(....x:....:.N..n......V.G........R....D.Z. &X....1.....8........Z.h).%...6...gG.H.wDA..a[.....l`....4;.H.Z..5g.a..n..R+.(n"R...........B.X#...e;.{v..).G.d.L#v.-.......5.T..1.P......U..m....~....\..........B.@_..B`....g...db.1..m.N5r.l....|.e'.A...9..V..l.....!..-K4.\.......Q.A+.x6...X..C.E.:...6.I....b.'.......8.e.X.Y..m.).....P.I.U..<...c...........L......A.. ......Y..... ...k...._6c.j....<..uk....0@i....,.}......p..{...>.h?.s@W..5l..l....OI.v.B..)...rJHYAn.........\p.......D.4...@...E...,.:..h.z.5.....V....~.z.<...y....Y.K.'._B..9....=ST........KY@...*..Y.o.y.........<.;...V.(...j.f5[..;..ly...V[u...fY..j.......=p@.....FdD.@s.O:NW.O.dy....Q..:.SP....!..M..b..4.J.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):163528
                                                                                                                                                                                                        Entropy (8bit):5.305696307164574
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:wc58IupNGBr5RE2wD5fyh5b3bdQsVYOs01hL:wI8VNGBdREF5yhp3bakH71hL
                                                                                                                                                                                                        MD5:A36494281217F9FA5823CD2E8F71DC22
                                                                                                                                                                                                        SHA1:9D9A6748262C0D2C116D6070FEA7561742FE944E
                                                                                                                                                                                                        SHA-256:7DD783EE6A92F2648662F4769A3FEC64760D13AA25C82B65011894730320A220
                                                                                                                                                                                                        SHA-512:26D9F9F73104D0D406AB5ED43849909AC8F974A7A8F879335B123AFFC93AF1AB1449C5113D41A4950C78D99CE55F37FCF30F0D3629C2898BE65C32E367564922
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:var __defProp=Object.defineProperty,__defNormalProp=(e,t,o)=>t in e?__defProp(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,__publicField=(e,t,o)=>(__defNormalProp(e,"symbol"!=typeof t?t+"":t,o),o);function makeMap(e,t){const o=Object.create(null),n=e.split(",");for(let r=0;r<n.length;r++)o[n[r]]=!0;return t?e=>!!o[e.toLowerCase()]:e=>!!o[e]}function normalizeStyle(e){if(isArray$2(e)){const t={};for(let o=0;o<e.length;o++){const n=e[o],r=isString$1(n)?parseStringStyle(n):normalizeStyle(n);if(r)for(const e in r)t[e]=r[e]}return t}return isString$1(e)||isObject$2(e)?e:void 0}!function(){const e=document.createElement("link").relList;if(!(e&&e.supports&&e.supports("modulepreload"))){for(const e of document.querySelectorAll('link[rel="modulepreload"]'))t(e);new MutationObserver((e=>{for(const o of e)if("childList"===o.type)for(const e of o.addedNodes)"LINK"===e.tagName&&"modulepreload"===e.rel&&t(e)})).observe(document,{childList:!0,subtree:!0})}function t(e){if(e.ep)retu
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):19471
                                                                                                                                                                                                        Entropy (8bit):7.9733685255252595
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:RXE05zKP/kFPu6y+Gp6qd7KTSi/6jt21m:d35z4/MuwGIqd7dir1m
                                                                                                                                                                                                        MD5:D73F44A03D3B8527514986117A1D9A3F
                                                                                                                                                                                                        SHA1:BF056B540FC0FCDB4BD1D36C5E9EC76573907CA2
                                                                                                                                                                                                        SHA-256:1AB43E76F324D6B3908866C8CEFBC785EAA0551D6688D05FCD7744564665A450
                                                                                                                                                                                                        SHA-512:565E5926DC8D9475803C9B925C1A3CA63E7688C0C56D7D5626FA11169B823B8B6184F58610C1BB8358BF9F81572418C3276E788E4D47FB6FC6E3D6021DC08835
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/3a09409171cf4b399326ad485f1015be.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 138 x 138, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):33694
                                                                                                                                                                                                        Entropy (8bit):7.990148817772223
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:384:YA7lMgHKKGpTh0MYsjNpPPe765TIYu5dtbDLFkH562swK7e6Du/r7iwK3eW3FiMe:Yc2pTh0gtXMDtHBkZ+F5ia+W1rN29g/o
                                                                                                                                                                                                        MD5:AF04A321BAF013335105314E41B50250
                                                                                                                                                                                                        SHA1:0EF091F6CAAE3828DFA1EB0C3647141D69780033
                                                                                                                                                                                                        SHA-256:45833C7E3E57ACE40CB7DB4D2D756BE31968D633A42449B65D78FD4ACE88ED54
                                                                                                                                                                                                        SHA-512:C937BD7FA9457A658D8DE590FE1AE8C3360B3B50BD3497CC05F77C71B5A74700C0CAB27FE749DF8B557875008AC4B8890DCC617642F23654CD19099C98BBF2B4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...............E3....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c87bd24e-0523-e04a-aa38-0054b5e8daee" xmpMM:DocumentID="xmp.did:8DC336FD839411EE818AFEB7616EF231" xmpMM:InstanceID="xmp.iid:8DC336FC839411EE818AFEB7616EF231" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:265d472c-918b-1d4b-9d5d-29857b7cdfeb" stRef:documentID="adobe:docid:photoshop:99f340b5-a606-164c-a491-c890f5b96711"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.a=.....IDATx..y...q.v..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2056
                                                                                                                                                                                                        Entropy (8bit):7.330736653742895
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdUK8J39ydfoxFg0LSpoCP7YXXe7Liuo:7d9gCfgVBZXX/j
                                                                                                                                                                                                        MD5:4EE5C4356DB2442B7897230403E9C076
                                                                                                                                                                                                        SHA1:5C9E2F7FE9E472A2CB4467F81EAEAC1F0ADF888B
                                                                                                                                                                                                        SHA-256:FBD88ED4ACED25AFA3411FCAD7051338CAE369795C27D6BD24AE5C34D4E1E6B1
                                                                                                                                                                                                        SHA-512:B8B0EA3E28EB2830A0F4C0EE51DAFF2230B9889745ED60307E931E1623D0B5266ECE9E0B9CAE8BA69D2C92D1A45A3350AAB3E93E97561428BEF9F84B92DFC4DB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C6A4D91E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C6A4D90E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>&......(IDATx.VmhSW.>77M..Mj.J..:.a
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1792
                                                                                                                                                                                                        Entropy (8bit):7.216516191579115
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdpL8J39ydfjaHUdL5OVwG2ztNO36rd:7dRgCfjaHeSwGYFd
                                                                                                                                                                                                        MD5:086195115B16CD7F6FAB5B7BFEF62E6C
                                                                                                                                                                                                        SHA1:A82179A15601344096A4BFB68B48BA36D53C511C
                                                                                                                                                                                                        SHA-256:D2EEDF25E42D1B193F976BCDE1BB950FF6D4F2F77727C519E615191FB212F042
                                                                                                                                                                                                        SHA-512:C334D23ECC2EF2331597C74986B0345C826BC87A2DE67071445FF4718B7DB3BBA6076DAA5454C3233D5D976772952DC2F2C8B61B05A7E1E2A4539E1DF34A3DF7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C8772E7E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C8772E6E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.z..... IDATx..kh.a...w..9.9f1..sf.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):256
                                                                                                                                                                                                        Entropy (8bit):4.835290583240495
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:I6N/Y/+13rcQCsgSz5sEGQfRZJmIIRPLLPWxwn:I6Sw3+sgGsEvJZJmIgMw
                                                                                                                                                                                                        MD5:EB8ACBD634060FB6749C852B8F1731E7
                                                                                                                                                                                                        SHA1:84CC365CEB64207856D4E5E8669A1465CC4FF53D
                                                                                                                                                                                                        SHA-256:570D987C448C9CCE56FCF1FA7F07DD9E8164F03A9F8E465FDAA8FB7628E7688F
                                                                                                                                                                                                        SHA-512:494FE7202BEA6596892885127A394685C912E79A180EC46ECF14E487140474FD00C60F5C2E751C0950617A291A8ECFDBFD18BE61B47CEA8ED3970F8816CA92D4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/use-height.js
                                                                                                                                                                                                        Preview:import{r as a,o as s,a4 as o,aN as t,a3 as e,aM as r,aT as m,aJ as i}from"./common.js";const n=(n,u)=>{const c=a(),f=()=>{c.value=i(n).height};return s((()=>{if(o(f),u)for(let a=1;a<=3;a++)setTimeout(f,100*a)})),t((()=>o(f))),e([r,m],f),c};export{n as u};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 870x492, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):465323
                                                                                                                                                                                                        Entropy (8bit):7.984641056167626
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:G/O/ZE63Pg4C+hA95m3ivrKcwAGgjf3NyDqx0Yo7KRmDldcvj/lVR/rp9qVZa7Ml:iB6oEutrjBjviwR0aBVRzp9qLZ
                                                                                                                                                                                                        MD5:DCB9E292C1CF360F30D6CB56D5ED5472
                                                                                                                                                                                                        SHA1:05F223C24627C370484D51A931616AF1DA30664C
                                                                                                                                                                                                        SHA-256:D39ACC0BF7E3D6E2841254270469218A9F88E9C2BF64EDA8F074F1FA16E8CE6D
                                                                                                                                                                                                        SHA-512:B2274E8E959BDCD0B17CFF2AA4374297B549BDF032808DE8CA188BCC2E5902674F4A6BD60C21A3ED2A50CCBC73940EE546CCE4BEACBBDF8E34D6C1995010BA2E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.........................................................................f..............................................M..........................!...1.."AQ.a#2q..B.$3......R..%b.Cr&45..DS..T.......................................Q....................!.1..AQ..aq...."......2...B..#R3$br..4C..%s..5DS....&ET................?..o?....%......&...&F`....c.......E..b.BsTB.G.Z....<..pt..q..X......nu}I...0.K..J|Nn....S.=9.k...K.<h.\...I...n......S.Q.R ..T.<.;0R.l..Yz"..f...g........vv..R..~....[|Z .Q..!..V~..%.B.$.....}....F.R.0.o.....qX.2..%NT.... ........E ...$.0...>..`O...%..m..X.6...jJ2F......rz.I.?...~<1..U.M....V.3 .g..........l.LN.i.#.U...Gn...,G.........-.. ...=...:.S.W2.A.....@."..p.$.-ZI#fB.Dde.R.M".....G~...@Q.L:d.o.>G...!$.b.X..M...X\.Ap;...D.jH-.bH..y.......B*........V.....i..7...[.U)P.s..g./-{..u."~f..^j.R..XU.....c.Qc....../X...zB......z...1......<..**QL....f
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.4 (Macintosh), datetime=2024:09:02 14:59:45], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):28965
                                                                                                                                                                                                        Entropy (8bit):7.440372699952344
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:Gx0FMPeINpPiTd0FMPeIN8n+oViXdYNg7JPGxxVECYOxljwH4mWShcHYPVm:GTPeQP0HPef+lNYyRYx4gllmWGc4PM
                                                                                                                                                                                                        MD5:878B1A0AB093A523923FFF9F209808F7
                                                                                                                                                                                                        SHA1:17B24EC3397E083A2E221B574FACAA8292729BD8
                                                                                                                                                                                                        SHA-256:A668F5996DA81DF3AC58C71C08EE506CE337D6D486D607DAFD3FC2BF0D0BC3EB
                                                                                                                                                                                                        SHA-512:FCBD060C43D0B5664FD171F3DFAC483B7579068BCA0184020D950F3206DF3C419DA702388E78C9B30FEF1F5EADD41BAC6193EE30C3BC4FBBA1E87A3BBD9EDBC7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.4 (Macintosh).2024:09:02 14:59:45.......................................U..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................U...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...%g...g.+..8.%..?......(^hD.@.{..%.S.t..+.e.6.....0.9l...at....x.>.........g........O...Z...\.7.WP..m....2a.h['.*.?.e.,...3}..]...=...].,S..1<....!1..?
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16257
                                                                                                                                                                                                        Entropy (8bit):7.977785063911308
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:LW2bcU6+YODmYVuMsFIeD0ashgAWKFK83SzYAhgXctG:K2gUBlCIevKgAWKr3TmgP
                                                                                                                                                                                                        MD5:0155C88DBE939D0A5DCDD94E69B3FD91
                                                                                                                                                                                                        SHA1:A95F2B85ECFDD0A64D6F2AD9D0144D7BA29292F6
                                                                                                                                                                                                        SHA-256:9F6EF32D2372756A4C975D71B52255818E9A951BD478CE152234C9C1B794C9F0
                                                                                                                                                                                                        SHA-512:C7EFA64F1F366B4D0D9ACC9B479B82407A5C97C890481A4A6A149F7C6B06A8695503BDC5DFE68E827B1641755FDDE26B335F66C49DE4CC49B0E97A38A3AD2E24
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/02b94f9949d048fab35878001099f702.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.... .IDATx..y.eUu..]{.;.\]]=.t76.L.F..,.E..J.8w....1.C..(q.?.>...8E.....Q...SKC...<TWU.po.{..{.?.9...F..O...O....5....+...@.D.EE....~5^.QT..DPD@.geU..E..*.o.M..Rx~Oh.....v.V..........J.5."..h.,.OQ...t.:.../M_....?.....>.......I.>.I>..TUU.....=s....).&B1dxPE.....pF..."..R.i..2L.J.S..kF.@..t8. ..).u!=..:c..sCw.......lH.y9.T6.0../.j.n.`L.ZJ_..H.[C.&C.....~....x....@s%..I.=E=..`...)GtMZ.....+..J.....#..I.v..|...5~..tZ.^u.pS.t.h...fR..tTA..*..;D40_..TDD.{..I..L:...0}.K...O.+..(.5mA..d/.............s.DG...(<\q.3....MW.-. ..d....J..]t.p3....P.=.u........:?..t4O*...1.g.F..... ...*&..A..U)..Ny+....6().0.h .W$..Z.b....p.k_.|...0........3..]....?...3...9.nV.y.MF.....s....]0.y.....t..{.Ki....A@..i.g......z.J.W.DM....d.-#IJ..ve....F$.+.U...i..t......<4....7...7fg.....o...,.P..#...s...?.......;n.BD...p.{.H...r.%E.z.J.B.)....bR.h.L......:.[7..'.n..x..`.gC...#...v)k..+.u....L.6..nUz~...0u.P....A.....$+.y.{o
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1785
                                                                                                                                                                                                        Entropy (8bit):7.575208898993941
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLSNYj9neIj5A8xkDy3BiS+xIEtLQZwmw8:3W4IjlkC+xBLQZZ
                                                                                                                                                                                                        MD5:D22A084BB9E8CAAD35BC9AE7BCECE012
                                                                                                                                                                                                        SHA1:9390496CF3639327C00A4BFB633F36DA5D570129
                                                                                                                                                                                                        SHA-256:AD22C6E97A975EC9077CFACCD0D288EE9B9FED5FC278B7D52D88D6345DAE8291
                                                                                                                                                                                                        SHA-512:D21C3F44356E7C555673E62736217A5881CEB81F56D5428277BFB0B80663656076C65F46E143740A3D7423068D729E71365F0EAA9602542845C8055CFCA60E99
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/assets/images/avatar/16.jpg
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."..............................................rG7.>,6..;...6..f....xH+'.0T>.d.....0...I...e_..G.K..U.zh.......4..04...p2.l....z2BJ...:..J...e.M.k..tv&....5.j...u.2..&....@>..........................................\..\..2yg96kMQku.3..3.t........................................S.,b.4......4..........3........................!1."AQa.2.Bq...$RSbc.............?...xc.....WE..X..:...F...I..A..3.....d.M.|X$>..QQ......uR.pBrcRAi..R.D^.~...)*".....K&......jGF?{x........!.ht.n.f...:...[..|.}....`.7.W......W..am.].|.H........y..1...iq..H].~To.....X.OLLW..s.=.tuP.b0.m..CS.....G6!...].y.[g+....A.l.$.,.n.....~k........2......Zi <...]...&B..G@...IK.|....+..h...1.i..uR..f.......!.2l.t.C...G.FO.U.k.r;2...lj.z.G.!6m.........F.Vr&......b.N......-Q.&..}Z.T...O....c......;'...............W..eMHP..).EV...7...a
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 870x492, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):84194
                                                                                                                                                                                                        Entropy (8bit):7.997627532795731
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:y650oJCDzFutHexcHT4G0ZGb3vXcD5JicJ9o+sCi4nAUD81BG5fz52/Y:iD5cWGb3fcDfBToxh4nh8jg
                                                                                                                                                                                                        MD5:748C1383D92B801D249EE7ED2B5D6B8F
                                                                                                                                                                                                        SHA1:0F74C18A4E02BFA91A42C0E52F30EE7659D8E91E
                                                                                                                                                                                                        SHA-256:8D6DDB658E0F9194BE3B51A3D10802BC57ACB20D471DFE187D883E3F061C2109
                                                                                                                                                                                                        SHA-512:D64AE977A17EDE3ADFF56C6DB09F2F7E14199380556410C994762C89C7AC513A53D965898323D8D13187E5C6DC3F751E78FEE53D751095B79E5078EBE71DF8C2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/news_ls/O7IWrUr7jUHBQRct1GtKjwU90_eB7y5A75TzO2nawW5dkAA_870492/0
                                                                                                                                                                                                        Preview:RIFF.H..WEBPVP8 .H.......*f...>...A!..M...a,.6.....~.y.....3......o....I..z...?...e...7..bO.?..............5.K.../..._E_9...O.....?..y.O.W.?.?:.....?..........w........_.^.."....._...x............s./...?...C...]...O..._.s~......?!M..........}{./...?.?..........?....=...........?..E.....`_..?n........./...o......k.U.%...................Cx90! v+Hn..LK...dj;......K.%.zMh.=.@...B"..`..i.SP!.....{...Lj.S...'..S$.......D0.i........W.].v....r.R......9v...F..%..N....U..\A..2........T.....g.....S.h$......|*..!..4y../..w.R...Z.C.........x.:........V....[..q........R..,.3.<...0..p$...L...L|.._N@o.....3*.}.&...~.p....m..]....C...al..{'.f9.\X....FH."P..[.n.A.fTj.c.XJ..m...)gM.....^[4.].[o..1.n8 .`P... 8.B..0..?f.X...L^q$L.,H.M....5..........Z6.u.[b..@..b.j...{........v..v.W...h..W.........../...\g..].+.nS.Y....$-....K.a?*..1.~*..@.~;d.U..\F.A<B...}.E..`}.x.....G'.u.1.GP}I.*....H..<.h.p.B.Xi1U...O.B,.&P... .Q.{.WC..hX.n.f..cSv.huZ.......AJi.. [h...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):19491
                                                                                                                                                                                                        Entropy (8bit):7.964088532942951
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:1rqScvt1M7DdQ3qjAoAiVNdaRQ5mfQE8W8PynFFukeL5m2scybPUshn4iRh6w0:LcvLM7W3OQnoN2FFuketmjlPFh4iRR0
                                                                                                                                                                                                        MD5:6F2EEC32C6EE098E4884BE75E982D63C
                                                                                                                                                                                                        SHA1:209E6C64AB055430C511EEB143E7B52C325AB71B
                                                                                                                                                                                                        SHA-256:C144D94EBA4E80A9BCD4295903E27D0B340CD21635434D1A000BA3C8A2274A12
                                                                                                                                                                                                        SHA-512:AB4E231D57A6DA9646E87D24CC7BCD3E4FD8EE1F1E938EEF09E2735EFE6EFBD0B0A335DB80140726847958A009C9D681A2B385E32C2B123B631A2B7CECF70B6E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/2f793b70085f4769900c62b3be8b11be.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:477b5e1a-fe3b-4307-af52-de631947094d" xmpMM:DocumentID="xmp.did:4178FAAF4A6311EFA49FE2D8F55D9376" xmpMM:InstanceID="xmp.iid:4178FAAE4A6311EFA49FE2D8F55D9376" xmp:CreatorTool="Adobe Photoshop 25.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:71f6f73b-d532-4721-823e-9e136e888e38" stRef:documentID="adobe:docid:photoshop:23b28a9e-d0d0-ed41-abfe-48614da5f564"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 1611
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):791
                                                                                                                                                                                                        Entropy (8bit):7.707136304782769
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:XveBSSedgz07c2Ef7xhdaq4RQzuKYZIrp:XvSedgzb207Yq3Blp
                                                                                                                                                                                                        MD5:437AB8357BC44413E906A525DF808BBB
                                                                                                                                                                                                        SHA1:F9A44AD204270763E960685843F3F18BFBE711D6
                                                                                                                                                                                                        SHA-256:D1B42B9C55A169490FCEE267B9EB33B640CF8384EF72116374710BA209C2B76C
                                                                                                                                                                                                        SHA-512:C8C342F535DC9E7B171682903F606105FE5086C0AC060E807C305CDADBC5D13D5378976C78795CE49335B10A281CF5E79740974557152B1B7C10527F6BFA779A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:..........}UM..6...W.Ba....g...n. HP.....Z..6....Y...!eg.h.....|..G..d].^.._..5......A.o.4.........0...,........9........|..)...-.......cPd.......Z.V4...QLA.+.V.q.........7.|........#.yP..QCP...Z........`].....:j..!...T.......H.!._.....cx.l......_..&.[....y@.)<..5l.:9.@W.9Q..........'gO.Rl...-...xb.&ol...O...3C....IwL.D..b.I..;..L...P}...d..gS*..a...22^e....R..t+....M.I.|...X...l.wg...}..F.....~vN>.....7.{!D(....s.`..uPT....<5(.Q...p. ..$...w.lP#..c.3.T..*i,..U...]*....c2..n..9v;................]TFQ/.U..qi..8.K..0....l..b-^..>....o....[#.H.. ....wy...ad4.!.s....m......,.."..M..Y..i..iL.*2..Q8b.A..-Lo.b.....X...V.f.N......A2..c'.._.....1..@....<.U.xt....!......k..3....D.E }.Z...q........p%...|_......S#...cp...y.N.o.#.g.....#........7.UK...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 413x544, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):61820
                                                                                                                                                                                                        Entropy (8bit):7.8734667440249275
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:ybCGuiYdQ/5C5Gj1irkMOyZJk/G6BGFolTuI/oNZI9J:CwQ/5C5GjQFOEK+6OolVANG9J
                                                                                                                                                                                                        MD5:BA4538636A5A4A6A6FFB4030B14E9EBA
                                                                                                                                                                                                        SHA1:7D6A179F334FF4BCD66F8AFC8F53D557BAC8B22B
                                                                                                                                                                                                        SHA-256:989C4034C6DE3404BF16E0CB524C9E0E1FE002D31A0E679E09EB867B9C19A9EA
                                                                                                                                                                                                        SHA-512:88FC2FA4B18DAC26F71032CE3C98AAFCAFEE75E46069C53E6A5D3AFFC7BEF4860547BA743E294A78E20E7CB5F4B75EB4550BCCBB6CBDE6A37163741FA4F7995E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C....................................................................... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......O..8...&..lc.Vh.v.?.-.h>..HQ...*-n.._.........:....{O.4.....'....K|\.......^0...O..)....=..jw.[..{t.... P....K|\.......K...1.s.....|-y....[.B.M.4n.&.V..A.]...>#..{.i....;.>..,.N.e..R........[.......Z?....y?.#..n4.F.O...sm+C2..ul..W.@.....-.s.....|-.....?.<....T........?.<.......-.s.....|-x..v
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (5136)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5137
                                                                                                                                                                                                        Entropy (8bit):5.373396963520443
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:vcrWpB4fCLCxNkR8o73oLNR8qZ1EjTAMeGDc1Ail9ZLnsqqAilqP1:vcKB4fC+xNkR863oLNRHZ1EjTAMHDCZH
                                                                                                                                                                                                        MD5:E2F1AC2372101B3F295F5331E4868716
                                                                                                                                                                                                        SHA1:501C9F9E7978AEDB1CA5E62E53A3CAB6D2408AB6
                                                                                                                                                                                                        SHA-256:3E255EEDBFEB0127F4A27A06E9A7E9C085BE8DC0567364DB64885502109C5B73
                                                                                                                                                                                                        SHA-512:3A2A5A27828447B07D7DA8608839D74062B6A43451FDCD67D5C815BC44DBAA0456FB41E6B42A19F7E87A015571AFFB21E828CD33784FB93171BCC299430ECDF9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{D as e,f as a,r as t,Y as i,aS as l,ab as s,i as o,a1 as n,a3 as r,aM as u,aT as v,aU as c,o as h,af as p,aN as f,aC as d,aD as g,a5 as w,s as m,N as b,G as y,a6 as S,aI as x,a4 as C,aP as M,J as $,aV as z,K as T,Z as I}from"./common.js";const[D,Y]=e("swipe"),O={loop:b,width:y,height:y,vertical:Boolean,autoplay:S(0),duration:S(500),touchable:b,lazyRender:Boolean,initialSwipe:S(0),indicatorColor:String,showIndicators:b,stopPropagation:b},P=Symbol(D);const X=T(a({name:D,props:O,emits:["change","dragStart","dragEnd"],setup(e,{emit:a,slots:b}){const y=t(),S=t(),T=i({rect:null,width:0,height:0,offset:0,active:0,swiping:!1});let I=!1;const D=l(),{children:O,linkChildren:X}=s(P),k=o((()=>O.length)),E=o((()=>T[e.vertical?"height":"width"])),B=o((()=>e.vertical?D.deltaY.value:D.deltaX.value)),N=o((()=>{if(T.rect){return(e.vertical?T.rect.height:T.rect.width)-E.value*k.value}return 0})),R=o((()=>E.value?Math.ceil(Math.abs(N.value)/E.value):k.value)),V=o((()=>k.value*E.value)),j=o((()=>(T.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2059
                                                                                                                                                                                                        Entropy (8bit):7.64851949360355
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLnltqvMb2l8rv5JWiEW1fafvf588wXdp7Ou1HlDp5m4:8lg0bgse61KXa8Op7X5m4
                                                                                                                                                                                                        MD5:8AB5E66CBA58184C5674A1B943F5EB52
                                                                                                                                                                                                        SHA1:D886AD0ED8DF50AC498D47C0C63046B1C628CAC4
                                                                                                                                                                                                        SHA-256:16D5ADB865303FFA54036F3CED5CC27B4120B76E633E0E69AC02F95536B34FF8
                                                                                                                                                                                                        SHA-512:AF4063E3A0453BBFFDD609E8BB48ADBAA7F96C5CE50FA5F56B715EF708350B659D65468D906B9CCC4BAA249EC0DCE70F87AB45BF2FEFD8A3583E9512B0F196E6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/assets/images/avatar/98.jpg
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."...............................................su/Jk=4.px.1$..|LX......Xu^>@m.d.|Vz......Y.k,/.sm.......qY...2f.1...........G....u...W.g._.N.q3G."~u(o.#.Z..R....#R..9*j6............................................v.J1.N..s.YYyn.7<.Z.H.l......................................j.5".m.0......Z\.oM?...7........................!..1A2Qq."ar.. b......#3BCRcs........?..^..d..K../...b.pUB..v..j...G.....w.b.(.......$...A<W..#l....}v.v.3z(.4$.1r..w..2....u....Q\+.^p..h.X..f.o-o.<.+.d.d.&.Pf.......6-.....cU..1.=(..SZkE..+Eh.5.<N...pj..+....W.....D..v......{.+$.5.I.5,..;....2:.....bH.. .-.G..l....A..Q.D.8.S..c\.l^H..O.}.e...tk..h8`H...J't....h#.b..|.{.......HM....^.....`Ek>t..rv..j.`.I...x.J;3.8..!....[.q..%.g...I...s.#%4...O4...\R.........X....f...n.}....<%.{.?.T./.[=..B.......N-Xw,.F..d..c..:.s.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1000x1536, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):180325
                                                                                                                                                                                                        Entropy (8bit):7.974726622384733
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:f0pfNflpwgh4VIPvgjgzVOfnQT/cve72hW6PwmZtKk/L3g8C36+kj3VRKJkP:fy1cc46mgzgfCcveWFM8MkfMW
                                                                                                                                                                                                        MD5:C30018ABA5D8FC8209F712EA6DDC73D7
                                                                                                                                                                                                        SHA1:6B090029E197304522154FCA7FF17DDC21ECEFA5
                                                                                                                                                                                                        SHA-256:092AD73CEB67554857DBF88A01B0FE235BA4326D605FBE87DF7FDF2DBCE8CC4A
                                                                                                                                                                                                        SHA-512:3B60E73665F15A2B2803611241461CD9F9F4C8DF958060481C3D6F3C5702F112F569284D4931A059747A1B1BEA0FC1853E7DB1A99E4CC18FC21CFD582B61E1F8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:522018ec-22b7-ed49-a326-a65542481c0b" xmpMM:DocumentID="xmp.did:E86FA56D7FE211EF9C9493BDB0FA3DB9" xmpMM:InstanceID="xmp.iid:E86FA56C7FE211EF9C9493BDB0FA3DB9" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8351e5de-bbf0-0242-98d4-da7804a57394" stRef:documentID="adobe:docid:photoshop:6dd62407-3edb-614b-a739-c747140774d2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):20844
                                                                                                                                                                                                        Entropy (8bit):7.965233755526899
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:XYabIL9x9r7+aXpw+kz7VJ9BAEHamV+L+0H9hhIR2YKHjxQtpw0EqpJm:Xv+rKL+e7VBQmV+h9haVK9QtCqzm
                                                                                                                                                                                                        MD5:4A4F02947587AA2D1A16DFDA538DBEEF
                                                                                                                                                                                                        SHA1:DB2D19CC28A332EFD7A8754741EF87DD0F02A971
                                                                                                                                                                                                        SHA-256:EB0D7855332D32691C11A5BB6687392F9DABD608065D07B16DEE4037E39D2DD7
                                                                                                                                                                                                        SHA-512:ED3EB824729FB97F4AF18210DE9137AC22C4470082A6198D38E96C252BDB3DBD8CE2C14E9BAD2D8705C39547AF51907EC7DD9E6CF876A57E55BCA0E3B0DB7FC5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/6433df9bc9b642e59920a7698a16056f.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:42362683F04CEF11A824CA6E2385DA7F" xmpMM:DocumentID="xmp.did:2457728D6DC411EFB192C9A58F114E1E" xmpMM:InstanceID="xmp.iid:2457728C6DC411EFB192C9A58F114E1E" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E56F9CA2C36DEF11AE4FE6A954B90E78" stRef:documentID="xmp.did:42362683F04CEF11A824CA6E2385DA7F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...................0A..?...Qj................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):384
                                                                                                                                                                                                        Entropy (8bit):7.088378217455799
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:bZolgWnj5msw2Mf0g1DNVhptFPLZbiWj++tUTqzN+YN5xKf58y18d/bo7SnYyj/w:ipnj5msIf0g1DNLptJZb5j++tUmx+YN+
                                                                                                                                                                                                        MD5:8F4DAD2E27EA09B0E64C3A103B3D12ED
                                                                                                                                                                                                        SHA1:B6A4C3989DB1E9E594A30DA5E73CC31499D5C798
                                                                                                                                                                                                        SHA-256:D1AEBA3034AD3FE4BED74A335C6EFB4F1F18244280355835325494E8F07AF48B
                                                                                                                                                                                                        SHA-512:05530AE19A9AC60B4D3C627C04980DD88C5419869453BBC1246DBCB3E2C5358EDBB0D84CB29DC5F1E71E1A746BDCE8BC708E49FD30E5F18A5DBACF1BA85E0C4E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/newsapp_bt/0/15822222302/0
                                                                                                                                                                                                        Preview:RIFFx...WEBPVP8X..............ALPH=....7@.@..<A.....@Il[..~.....h........O@4~.4.LG.....@...d..&.VP8 .........* . .>1..C"!!..T ....N.B:..8C6...`L.m o@.........Z&Y...+[.....e.0..........Z|l.....G....._.R..........a]..'|..].....1.\..@I.k.KY.b+_.)....1D-.....fn..IA.KT)M....P..V.'....Wg..".r{....DS^..P......n...&\o....t..+..O.b..2VQ.}..:....:.A....(`9..9./F...BP..\.t.5....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9772)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9773
                                                                                                                                                                                                        Entropy (8bit):5.27285613856646
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ug3wcQvbQXTsP7Ux8p7roWk5Ps/33nmgmtvB5gW50CGvA5gh6JcWFHzepp4rB0kI:uzcQvcXTsT95k5AfQvR50CGvA5ghfWFW
                                                                                                                                                                                                        MD5:017B8EBD436E4195D3AF1ABD1830F5B7
                                                                                                                                                                                                        SHA1:900CC718251BCBE5D4711829C48F2756755B58C5
                                                                                                                                                                                                        SHA-256:2CC63C1CE2435637AE40E1CA0E8CC5E42BE5AAA6AC750833A51AD2E10F416C6F
                                                                                                                                                                                                        SHA-512:FEEEC8A44EAAB2F42351C847F2C9D6D47C3670E3A9DCB7A0BB4B4CEB2F38445A2C525C37430FB956386A5B703A293DD873A46E541F3742452DD848BFDF2FB971
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{ax as e,ay as t,az as a,r as n,aA as o,aB as l,aC as i,aD as r,aE as s,D as d,f as c,aF as u,Y as v,i as f,aG as p,E as h,aH as b,a3 as g,a5 as m,s as x,G as y,F as w,a6 as I,aI as k,aJ as B,K as C,N as S,R as $,aK as R,aL as T,o as z,a1 as A,ab as j,aM as L,a4 as O,af as N,aN as Z,a0 as F,P as W,U as H,aO as M,O as D,aq as E,aw as V,Q as G,Z as K,aP as P,a2 as Q,aQ as X,aR as q}from"./common.js";import{u as J}from"./use-id.js";import{a as U,r as Y}from"./use-route.js";import{T as _}from"./use-tab-status.js";import{a as ee,S as te}from"./index14.js";function ae(){const e=n([]),t=[];o((()=>{e.value=[]}));return[e,a=>(t[a]||(t[a]=t=>{e.value[a]=t}),t[a])]}function ne(e,t){if(!l||!window.IntersectionObserver)return;const a=new IntersectionObserver((e=>{t(e[0].intersectionRatio>0)}),{root:document.body}),n=()=>{e.value&&a.unobserve(e.value)};i(n),r(n),s((()=>{e.value&&a.observe(e.value)}))}const[oe,le]=d("sticky");const ie=C(c({name:oe,props:{zIndex:y,position:w("top"),container:Obj
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5943
                                                                                                                                                                                                        Entropy (8bit):7.925576494460679
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:IrXgscuM3dM0r6Lemeruagd2/ntMqfjxhhU+NnpL627Jmbk0OURWps4TI3Q8bmQ2:IEsgLrQe/Kaqwn/fvy+r+27Jmg0OURWt
                                                                                                                                                                                                        MD5:76AE5C4FF9A1B0A6304053CD3862D4C2
                                                                                                                                                                                                        SHA1:ADA952D240F5BC06A07BBD651E96D71C5BD2BC49
                                                                                                                                                                                                        SHA-256:A3D3DC92B5C02B77EE0BA4B5FD09A69B401611CE3E9240174E1250AE712565EB
                                                                                                                                                                                                        SHA-512:AA84C312F204B5DA7133E8FCEB120AB27A207835D683FD664991A895B69B71EBF2D73521C071B94113C9518F7E2CEE11C41DD8963B0D91E179A3206C1FBA2D81
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.......................................................................U...."........................................B...........................!.1..AQ"2aq.#......Bu...$'3ERVbd......................................4.......................!.1..AQ."aq....2R....#%...............?....j.7......-Eu!...m....p......u7`..+V.~..J....a...7...X......=..oG..S..m......|x.Jcyc.dt...(.v*L......._..A..;}..R.....6...E..c0?...O.E.g"Z.....@Z]t.:`c...l.o!..2.=.q.......w.kjR]=O..V.*....#Z.C.b.K...w.,.....H.?..{..Tm}...V.K.[Sc.;7....p.}e.3.j.RW...H..dsl....SY.$.U-z...{.a....W#.S..M..Z.8v.4.Z.6>..#..L(....8.ObN.1*$.a.s.......)O<. {.V.pM1B.WB.MG..0....Wg.....!.{.zi...(.~*#.T.c<..m>U..8.+..m...!hG<...O>...C-Zz.1J.."J.%I ~U.F._.."$..._.z.........vb*.B...x.[,d.....4.@....A.B.zhq=.Z.D4..EG...\u.K.qC.g..O.x.?M5[.....!IA......S..=.).....1)c.......R..... ..S..T....OGSE?Mkt....Mlzz....K...jkc
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (5906)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5907
                                                                                                                                                                                                        Entropy (8bit):5.316599075037654
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:2oD9IRg8k5H/PJA1GNGHfaosCn37K1c/5URFrBQhmmRVpIriV4UTYDxGb36A3iR4:PD9rJ5A1GNGHfFsCn3W16mRFrBQh9RVZ
                                                                                                                                                                                                        MD5:E998410A947A039B37CD03DE77ABF5F1
                                                                                                                                                                                                        SHA1:64FB6795FC48C59F09D80AD6261D0FF58215E3D7
                                                                                                                                                                                                        SHA-256:8130D2610E215AAC151CCF968F6AF97FA69BE491A41CEF58EDC5EE7865386C0F
                                                                                                                                                                                                        SHA-512:3F48BA8F2F9EE9D91468151A9513E4698BB4BAA03AF6723049F2D6102E684B89A75DBEBF91E954909FF13C6D47773AA46033785B861FE58EF00F57E11FDE9906
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/function-call.js
                                                                                                                                                                                                        Preview:import{D as o,f as e,aL as a,G as s,Y as t,aS as i,r as n,i as l,a3 as r,a5 as c,s as m,J as v,aV as u,L as g,b2 as d,a1 as h,o as p,aM as f,aT as w,a4 as b,O as x,aq as y,ar as Z,N as P,b3 as C,a6 as I,Q as X,F as Y,aJ as S,b4 as z,I as H,aw as W,aB as D,E as R,b5 as T,b6 as $}from"./common.js";import{S as N,a as B}from"./index14.js";import{I as O}from"./index24.js";const j=o=>Math.sqrt((o[0].clientX-o[1].clientX)**2+(o[0].clientY-o[1].clientY)**2),L=o("image-preview")[1];var M=e({props:{src:String,show:Boolean,active:Number,minZoom:a(s),maxZoom:a(s),rootWidth:a(Number),rootHeight:a(Number),disableZoom:Boolean},emits:["scale","close","longPress"],setup(o,{emit:e,slots:a}){const s=t({scale:1,moveX:0,moveY:0,moving:!1,zooming:!1,imageRatio:0,displayWidth:0,displayHeight:0}),h=i(),p=n(),f=l((()=>{const{rootWidth:e,rootHeight:a}=o,t=a/e;return s.imageRatio>t})),w=l((()=>{const{scale:o,moveX:e,moveY:a,moving:t,zooming:i}=s,n={transitionDuration:i||t?"0s":".3s"};if(1!==o){const s=e/o,t=a/o;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):20473
                                                                                                                                                                                                        Entropy (8bit):7.961137618062696
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:XTOLH4xak7CbAlT7DYdrUJ7C0eOERmO3QvPLkSbeFbg+YW2JjYZuVWnxsF:Xypk7CQp7LWQdYrYWaRIWF
                                                                                                                                                                                                        MD5:30F039F362C45D403C1572D2A351DE86
                                                                                                                                                                                                        SHA1:9E364C56512DC0560E1DA95085EC74588972514F
                                                                                                                                                                                                        SHA-256:4491EE0CD6D5D8C896E71041B7FD06B0F52FE68610AFB310B9A74C01F333DEA5
                                                                                                                                                                                                        SHA-512:D4B35249EAA274B97E1CAF744D3EDE7C16085B0F54C2D3119BE4FE6744BAA746757945E2BA369578CB438841A89E365F26D0FD85FA77DD9D51774D65A574C530
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:42362683F04CEF11A824CA6E2385DA7F" xmpMM:DocumentID="xmp.did:F2A9BFC96DCA11EF9488999B17CE9AD9" xmpMM:InstanceID="xmp.iid:F2A9BFC86DCA11EF9488999B17CE9AD9" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D156577FCA6DEF11AE4FE6A954B90E78" stRef:documentID="xmp.did:42362683F04CEF11A824CA6E2385DA7F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d.................../...>...O.................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2120
                                                                                                                                                                                                        Entropy (8bit):7.693641222706422
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLAJdVCI8u0Ztp28O5bW1s/KjlTXvtaofO6VwTlyrvgGNAQvF9rc:pJHR8u0t9O5bW1sYftvjeTT41c
                                                                                                                                                                                                        MD5:9BD6B80B56218C6409E3F193F129C41A
                                                                                                                                                                                                        SHA1:154C9F4CD4A31484CE217A959EED2BA9C352A3FB
                                                                                                                                                                                                        SHA-256:043CE363681EDB80D9105F52A7D1547EC32C59E5EC727C2E65DE632B924F34A9
                                                                                                                                                                                                        SHA-512:64F45414905E1669805FC39C7F8F7A9B64F0E11C8A1711A6E7F5163CA7E547B0274B64DA14EFEBA82B153FEF0BCCAB57D60AC7FAF3F08C9EB67F8D57A9CBF6D5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."................................................\......-...t.s......x.jd.m.M9t.....RK01<....k...NI=.j.0.8...-..2.....t...Usw..5._:..f...G[.?&. ..."...#v+..+..-..]...~..n.......W.....JZ...]..?.........................................V.......`c..................................................*...........G`.....{..y.v':_...6........................!.1AQ."2..Baq..3Rb.#... CS..........?..@.4.....nI..7+j[H.?.z..i.......MZX..~.kyuf..f...4=....R....s..h...gMqH......U.l.:......>.,..xe.T...;.k(..#.....+.P..K2.Ug.%f>.L..5,.yU.....l.......Qq.u..=K..j./1X.*.7gc.....h.....')i.;b4...Mx.t...RJ.O&|...E......h.C......Y..&......k\2._.5.....Y].H5qs-..G.P........{v.&9.......O*...yyl*.V>..f.|...i........qY...w&.,E..1..p..../.q6..l....n{..).i....TV...g5k....aP.A..V...5:..if{G..x.A.>U.."..._...q...t...o..r..8
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):46
                                                                                                                                                                                                        Entropy (8bit):4.32173124920605
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:lHKWBGKU7hncpFyvn:lqWM7iOvn
                                                                                                                                                                                                        MD5:E3B309D873ED971DDEA3B35FEEF636E8
                                                                                                                                                                                                        SHA1:34D9BBEC8B5179D02C0B045940FD66283B92EF42
                                                                                                                                                                                                        SHA-256:E9471AE772FAC5126668C90EE99A39E4F76888223583D886B1A93D9BA7436B43
                                                                                                                                                                                                        SHA-512:BC285993E7D51A37DD26D5B591F43C090A1871153ABA30D90839ABEE623E305A0755F96B528CEABDF98063B0201FE415017D5D50E4FCFC79700CF71887F209E4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/red.js
                                                                                                                                                                                                        Preview:const t="/static/png/red.png";export{t as _};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-11T00:07:57-16:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):21763
                                                                                                                                                                                                        Entropy (8bit):7.948989856705155
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:N6oQpnWaItjIlamnlHzj9vN4maD9yUGPqNfYUIWamJlMQ/lnJ0oIUhP70FDSVoAW:N6oQpWabJxhN4X9PGQAUGmJlMQ9JX70Z
                                                                                                                                                                                                        MD5:406AE5923EFDFA2DCC5B6A63BCF00639
                                                                                                                                                                                                        SHA1:6CFEDCB51CDEC0B1DFE1B8F7762C8D42C9F1713A
                                                                                                                                                                                                        SHA-256:8F13B58D858F80A0F70898DCAA852742A5DE26D5A72B1C614DBD5E8AD3B0B437
                                                                                                                                                                                                        SHA-512:D6182CA6965E16625FDA9EF82CB97E96061FFEC590CF2C9336EB47AFBD5FC0DF32959DA549038AFD81FF515F23964CF284A21B9CE52DF4AAA1A9CF36C4679352
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/e2d11a6f207248268d9ddc451a87658b.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop 21.0 (Windows)..2023-10-11T00:07:57-16:00...........0220....................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-10T23:32:43+08:00" xmp:MetadataDate="2023-10-11T00:07:57-16:00" xmp:ModifyD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):149
                                                                                                                                                                                                        Entropy (8bit):4.937857630353801
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:JSIrs+IrY2bWGXxLrLNMhfltKSLHYQ8YbRCn+Q2XLa9jtgOpFun:XofWGhfWvK4S+J06OCn
                                                                                                                                                                                                        MD5:4BAF59FA1A7962010D79F20C8BAC719B
                                                                                                                                                                                                        SHA1:DFE80BB4C65E6DC8470E77B3FC7D74185D7B4B0E
                                                                                                                                                                                                        SHA-256:E2E5AE55B64C5496F50592C8B53472124EEE0EB503C984A0665A1A66A0514BD0
                                                                                                                                                                                                        SHA-512:9F31FFB075EC4DE7D535316D0264B7111B7D480C35950A5CD3330BFEB6553F410242F046F404F251DCA0E770D968AF767D8989E9F57DCEA15D889E561E538449
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{ac as n}from"./common.js";let o=0;function t(){const t=n(),{name:e="unknown"}=(null==t?void 0:t.type)||{};return`${e}-${++o}`}export{t as u};.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2109
                                                                                                                                                                                                        Entropy (8bit):7.400506454849083
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:g31hiyWwh82lYSKwAd4/VGRT3xyJ3VNthAdfGDxTg9JdFrre7iXYawSeAO8YaTFc:gFuvnLrd+a8J39ydfbrdFmPRSB+7AA5
                                                                                                                                                                                                        MD5:46009380005D8B5DA2638C1D8B9F8742
                                                                                                                                                                                                        SHA1:64F139C99C2A862D25F156AB95610926CDBAE2B7
                                                                                                                                                                                                        SHA-256:E26CA4EEC800784582C41999BF7B9252CF697424297791169D28A861DEFB84E0
                                                                                                                                                                                                        SHA-512:098FF8297056F42E65240309680D9CB6F971A2CD31D33E71F33E8C36A39CE131DA8EF5BFE03248DE5556EAD998D57BDCC62BBECAAE43CAFF428963938F179D77
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/32.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C4CB2FBE12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C4CB2FAE12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...5...]IDATx.VYhUW.]..{_.4.s..HP..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (6543)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6544
                                                                                                                                                                                                        Entropy (8bit):5.359834161778354
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:+1nZzlG0RPrH2FkRkbKDCaCRlbSBn00mj1Wr8ppO:wnZzlGGzH2FqUKFulW900mpWrB
                                                                                                                                                                                                        MD5:F2177E723F6E75ED757C3CD837F9F6E9
                                                                                                                                                                                                        SHA1:86936FD7F17FBEBEB30152633547210D2808A3FA
                                                                                                                                                                                                        SHA-256:5005C7618F4DC43B4FD5EB0856F666B2600FE28EA26F7D55C7F60D8ED352FCF5
                                                                                                                                                                                                        SHA-512:ADFA085D20C33F9CDE138FBC1E6299A938FE132FA1F47A18C704B17760584FF0BD78D54A600BA06EF731DB68F51F632025CEE906AD714293B578DB854AE9C809
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{aZ as t}from"./common.js";var n={exports:{}};const e=n.exports=function(){var t=1e3,n=6e4,e=36e5,r="millisecond",i="second",s="minute",u="hour",a="day",o="week",h="month",f="quarter",c="year",d="date",$="Invalid Date",l=/^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,m=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g,M={name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(t){var n=["th","st","nd","rd"],e=t%100;return"["+t+(n[(e-20)%10]||n[e]||n[0])+"]"}},v=function(t,n,e){var r=String(t);return!r||r.length>=n?t:""+Array(n+1-r.length).join(e)+t},y={s:v,z:function(t){var n=-t.utcOffset(),e=Math.abs(n),r=Math.floor(e/60),i=e%60;return(n<=0?"+":"-")+v(r,2,"0")+":"+v(i,2,"0")},m:function t(n,e){if(n.date()<e.date())return-t(e,n);var r=12*(e.year()
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                        Entropy (8bit):4.434856020877219
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:JSL06LphnuHeMIVQDagY3NA:0/IeMoQ7SNA
                                                                                                                                                                                                        MD5:A9D53A8EB01C69EBB6D81621FF318C20
                                                                                                                                                                                                        SHA1:0C36B94307C052042B8A118B8B09B42AF13EFACD
                                                                                                                                                                                                        SHA-256:702EB57C556DFAB45EED347A018E0DD1F640D716057A89DEF9FC0C6C78A86942
                                                                                                                                                                                                        SHA-512:525389079CADEC22917173805600B70E2AD2BF34A1AC510F45B55908CF475C0D210F6A44438401BAA6FB43797FE01A92DEC10419EF48F3E15D635E7E89DC0368
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{a as o}from"./function-call.js";import{K as m}from"./common.js";m(o);.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 750 x 280
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):78315
                                                                                                                                                                                                        Entropy (8bit):7.955910062782914
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:q+HokbdyPsMWyaV9Wrmx89bSaB8yow5AUJF2JFSsvrSqPRODSZ:jHzRyPYyaV9qmx8FSaWyoYAzJFrvlPRp
                                                                                                                                                                                                        MD5:CA2CA22EF481D13E10AE75BC380D5BAD
                                                                                                                                                                                                        SHA1:8C210937B61757CCAB34F60C48F6A532D61D5B89
                                                                                                                                                                                                        SHA-256:EA44701A5415B1538424E6E526FE5B7696696730B7305E5FEFEDF046AB335AB0
                                                                                                                                                                                                        SHA-512:4FABF745B84F9CDD92EEC8667D09DB9EFF7FEA2D24A7ECD0A73EBCAFAE415A010D87C9AA06BF5EB8E6E5CB21FC763DE12F82794FD1B56440393D49B1C1FFB2F7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/04/4b4c7e186a1f4fb1b5c4fd5d4dfd5065.gif
                                                                                                                                                                                                        Preview:GIF89a...........X.M-!oD......Gh[R......,.......j.p.........j....m......iM..t).Q....#.....M.....j......g........s.......:.XQ..$...l....P;...................</.................A...............................I........"..........9A..x........W.z.....dl....................g.......................................2.........%,............w......E..&..2..........B.....6.-.......OR.WA................................hN...;...........................H..!...I..`...... .xg..D.Zc............-...R.q.tM.....un.qP.f.........'...n....2.......V.5#..s.&............A4...y......v..........w...........H.../xZ..............D7...Z.z#.....'.....].............?...w....zH....op..e......DNC.XK..........................w....k.s........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7239
                                                                                                                                                                                                        Entropy (8bit):7.93389623128959
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:OBX+VetLrGRvFrSCpIIfLdc62ziWpmVJCT3:VVKSRvHffLdc6fWpoCT3
                                                                                                                                                                                                        MD5:37AF2C40A9035B1502570CCE811CEAD6
                                                                                                                                                                                                        SHA1:74410ACBBE67B6D49B765AAC5F344C34FF532D76
                                                                                                                                                                                                        SHA-256:1E31C56A3EE707ED325A24374F90D9191511CE194E8726CACF147B5AFD354BFF
                                                                                                                                                                                                        SHA-512:DBF24A8FE22AFF37235603774DE861CE5A2B757E767AF545AA9A0B8819CFC0EE915682A9717BC8B6BC01F42E3240302B850CFC88F6D09CDD4CD77947EC345023
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/103c82608c9946dcadb40026879953f0.jpg
                                                                                                                                                                                                        Preview:......JFIF.....`.`..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm......U...............7......................................................................d...< $....cNL!.v..+.^..Y.k. T..Wb.......X.N...1..!&/..V...0...i..8..c.E....3..j........~F...0l../M...`.$.\.q....r...V}.#N..z..q...a.........Z.. ......d..Bc.k.p......-..g.FU....)....`...Z..k.o..%YpV....`(..>...J...Y.t....B....I[....4.2l..2._'...0d-L.0.u.@.'.>...gZS|...K~g7.........^u..,..w..~..."..Z...Z.k\...}c.,n.<...T........].....=r.... ....d.Qaj...K.....=W........0Z<...........C.X......Uz....VIuW.=S+J;....-D!~.."..Y......0...............................!.."1A.#%2347Qu.................%.&..9..t*W.!zZx.bF.......&...X`..?.........H..c!}\[>G..9..B.L..~W)..K<u I?.Y.:.)>P.\O/.F.U.uE.c...."O.0h%...*9.OI2....W.....h...XT.$.k..._.^....F...k../."..a.k.W...>Z.&.p........>. ..xD...RD.pStF{/6;5o...j(.C:.P.:M}m`...+.t.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 391 x 223, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):13809
                                                                                                                                                                                                        Entropy (8bit):7.957165700291807
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:1Ih13gNR3/jMNnbeZRibiIPp/hoawKFnp1Hz:Shu3/U6Hi+IP12awC
                                                                                                                                                                                                        MD5:081D603815995C1AFB21613C92BCA2FF
                                                                                                                                                                                                        SHA1:6CA8787D693FA456E4C986B3DD2144FC41518D7B
                                                                                                                                                                                                        SHA-256:ABCFD9CD7D3913B140B6524919FB9027860606AD4146587DDF09D3D74B6A9588
                                                                                                                                                                                                        SHA-512:78B42366F0E9E1B873E7BB382C44E20AB177668D56938AEE5B3BDC9E3617F4868139172E609E2A747A2FFF7F0E7B5BB5B780A4EA5554654E72BFF0B941CE24C6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR................P....pHYs................_iCCPPhotoshop ICC profile..x.WwTSw.~.HBB.C@. S.e... .\.$@.!^.T.RE....:.Z...Q...n..P..R...*..........{.....y.''/..N.P...@.\.$E..22.... @.....K....q...............".of ....".@..T\..?.t.X.(../...J..`..`.ddf.l...<._..8G..`.$....@./.1y.n=.A.8O..^..&..... q.H..E..Z\\".....r>....fN..H...{..h..J.E....[q../...~>..... ....&...D.<'>..!@..I..O..U.j>i)..f.0.H7.(<..%@F...4xN.,2..>@N.)cR4......uLIRB....C5.{E...T...j...Kc.._...k.xe..x...eZZ....Pv....>..JJ.`.P.RyT.Z....D&i.Lqi_..|YL.._..O......"....T.T...#-...E"..P.N.J.~.v.2,I..\Q....<iQT....mYZ......L......eb..N:.@4*Q].=.q."... @.JP.YKg]'...H.. .R.j...t..@...Q.? ....qa....e..C?..."."0(...(..0(F,. ......gK.o` .Gv1JP..0.....!.4..OW...dG.....H.......8:....h...../>....u.u...1Q6.....F..*.....g.....0:.... .Mi...#h_:....h/..BM.*.S.o=|2u....%...!\..#u.u..U...mB.Zs..*.?.<..IKP....<...L...P..:..cT=u.:B.}.....y.. ...(....D....(u......L)....a.b*#..W.B..". F..6T.....ddf.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=3, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-11T20:50:58+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):22527
                                                                                                                                                                                                        Entropy (8bit):7.925129364127738
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:JogpnvZPoQ96/vm9GYsL5MmemfubJEntVGWEcXJ+KovyBXC01DBdomC5CHPkBzOf:Jogpw/veGYokbJo4WEQ4yBXzDbHPkBqf
                                                                                                                                                                                                        MD5:A0C9C28C462969A8D1CE0B21FB572AB8
                                                                                                                                                                                                        SHA1:D1DA21A5969E29724E7FC2236930618D557F127E
                                                                                                                                                                                                        SHA-256:1358A4D3CBBB45540590F087EFE8413AF2B6E1EDDACF69B3A7C08FC27F07BED4
                                                                                                                                                                                                        SHA-512:8AAC8C7E5D257EC16681ACD3EA9A5E216E77FCC738BF368A1F391427C01357D105EB86CA3D106F649A4645CF807C4C49E63BC279CF6A376894242333323206C6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.......1.......2...2.......R...i.......l.......Adobe Photoshop 21.0 (Windows)..2023-10-11T20:50:58+08:00...........0220........!.......................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-11T20:44:37+08:00" xmp:MetadataDate="2023-10-11T20:50:58+08:00" xmp:ModifyDate="2023-10-11T20:50:58+08:00" dc:format="image/jpe
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-13T18:50:22+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11925
                                                                                                                                                                                                        Entropy (8bit):7.873362868209518
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Qo26knEsyiLk00HVQG7L5Hq42GMbhvfRKtSf38L3dBeWEgx7DooF46mfl6+J+3kA:Qo2Jnm090WGFqMMRf6Sf8xVEY7Dq6OlK
                                                                                                                                                                                                        MD5:30FF804F3F9A835A58CBB88CB2FA01F1
                                                                                                                                                                                                        SHA1:6F7E9D1B4B01BB7757774F086BBBD29091409E2C
                                                                                                                                                                                                        SHA-256:9C66E962A80495AFB72D91DCD8ADBE80F667DD1ADE0A818232D368B2EF9A7336
                                                                                                                                                                                                        SHA-512:ABDA347ABD6705F0C251637C477C9C6A4CD5B1C417C246DDBF2867323281519B6D5848011C823C635BA81EB995E03FFFDF87AD608E37B5CB6E83A0AC3FCC20C9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/4bae6c7088ce4f78bc2d84e056a0c95e.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 21.0 (Windows)..2023-10-13T18:50:22+08:00...........0220........!.......................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-13T13:23:35+08:00" xmp:MetadataDate="2023-10-13T18:50:22+08:00" xmp:ModifyD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 870x492, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):152838
                                                                                                                                                                                                        Entropy (8bit):7.966634789214762
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:JR9tdI1WI63y+dfzUSF/CzrgA25gMSv625uQyxlQexGw:JzDPjVUSFAEAkgMSy25aM+Gw
                                                                                                                                                                                                        MD5:E25BCBC1F5B0C5EED77D8119B39F86C3
                                                                                                                                                                                                        SHA1:67E9CFED1ED4A6ACB4BF78368D92510B31C26533
                                                                                                                                                                                                        SHA-256:21FBCC1DA5E82FB68EFBB1DFC1DF37B261E285119AF06B11728FCDECC8C060B7
                                                                                                                                                                                                        SHA-512:EFAD4278EA9981D5BAB760835AD41EC91388D94EFF7FB83246457A7039064DAC5DD39C8365C67E1CF3666905896F4D994411FC633016481EE741AB4B000EBA99
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.........................................................................f.."...........................................N......................!...1.AQ.."aq.2..........#B.R.3br..$C....S...%4c..T&D.....................................G......................!...1AQ.aq."..........2...BR.#b.3r$S.C...4...%.............?....H.>c.E...*Xe....Vw.._6q....8........x|~....&............#.....y.......0$u.1....9|.,_#......A.....Y...Q.N........~......-.......v>.9t.......,H=.../..(.I$.&......#.".rVzg.|s....?|'..........0...u....atk... .?#.................7...J.. .?,S.+.?.x*.C.8>......G.u.x....=.#..r..c.C..=........hi.q....8.......pd...0A.n....7.b;..Dn7.<.|...0...d.~...Rf5.."~X.7.b.\.5..\.A.du.1......b.3P%E./..h A.:.....|....p..O.....>c.GQ..&.C.8...q&.......#...X.....}p^+.n..a...."..N...^....m.8g._.|....C.8....|..Y...3.._.|..) ...-.aV,I.E.>~g....L.)QP.%.hc.....~M...O8UMB.Z..`.f..IQ.,$.....y
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8031
                                                                                                                                                                                                        Entropy (8bit):7.940070427809866
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:OTAs5QUgaE6p8b7wOLW6ewDLVYrCpD/67PRV/e:uA0QUgNBbEOLW6/V/DC7je
                                                                                                                                                                                                        MD5:FAA396A46000328213BC0B443B82C435
                                                                                                                                                                                                        SHA1:424BEBFEA850D8EC551F363BB96526318F64C815
                                                                                                                                                                                                        SHA-256:A98AD855F04648F98E6AFA2578B05E536D948F0135BD65133DE4E39D7989D6B7
                                                                                                                                                                                                        SHA-512:2C78B2A42E0E960400544206026C989FB3108D020A86D8A71ABA4534C1AC2742FA9037B7D10FA9ED74F6F50C43C403A716230D43609BF74BD90B648C46072861
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/8b94a8adfa1d47d9bd64ee131ecad66f.jpg
                                                                                                                                                                                                        Preview:......JFIF.....`.`..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm......U...............7....................................................................M..Z#.K.,..s....t.2...2.....{....U.G...X...ZHH.2d.&..R.w...7'B\\...W....!.v..q.L..H..){.].......{...O......K^5..~...c.q..-t\}.. ....+......^...1Z.....Z...nh...j.x........C.j....7......'=.0|<.j%.>..r~.._..k.#=.zS .&.IY..s..D=..ob..C...73.~..+,.)(c.d..J'.....hj%...2+..y....*6.@...nJ...2c..A.{..%]..-q,FfO....@..q....4!....)P.Fay..<H.U.P./T.K..7e.;).i\1.......e.~.....!n..iz.>..;....y.M.....b...8 .......d.:J^..hL.].]Y.+Y..?M#X.5..%.6=..*..\... ...' (...t...`(.R{...-.............................!1..A."2Q..$Ba............O.8.O..5S.,UTc{_...E.#.:... ..5.G;..aGEx...t.2. ;...'J....4+..._.....!.j1.'O.%j{.H....F.?..U_......DUE{....s..x..`=...T.(.".?.cS....Z.......x.k.\.dD.Q..|....l..`..*.#....^.`...c;._q3.N.........'.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 15658
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10796
                                                                                                                                                                                                        Entropy (8bit):7.979775317403069
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:tWuWws+fXGmxq2QdcWK39PmnPcLWgRA0dX8bsQ5hlLsZp/Xd+2:MuZZvGb2Qdy9+nidsbz5DovfQ2
                                                                                                                                                                                                        MD5:E1798519D3118A10500544C0F6E72DEB
                                                                                                                                                                                                        SHA1:FD994DF53C60660CBFA2D950CA815D098D0A9320
                                                                                                                                                                                                        SHA-256:97B7A4F746133668917A0D10C3E494EF7136ED029BCEDD6C7A755F258811FED5
                                                                                                                                                                                                        SHA-512:0D1193AE273931B59363A4E6DA63E35B1C41E986610CF5CF78265B14F7A1EB6A3353EAB2F2302F1C9A7AB9DBB1D015B3D7A0E0AF1558C78B299919ECB3E23D2D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/StratchCard.js
                                                                                                                                                                                                        Preview:...........yi..8.._....e.1...g[N..wgw..?...:;.........7=.&,"....tuuu.Q...0..........?..?B....l.e..?M.a|..C.4..i.....?...a...O.|P.f..>...|..#.>m.}....i........i...5_~..i....../q......?._.......a~._...a.~.?......~.>..L.6.Nu]...GR.aT...M.....s.....\R....5.g...7......i.?.&i.....?...6.......6.4~.....<...e.pJ..k<_..1....M?~...=....l.....?..K.....;.._.~....._......oe..?._..........].......1.....^......G...........................e8.=..L_...:...../...o..?.(.......9....\.o.l.....~.......o.>..%<...@.=f.?cf.W...-4........G.9....oY.N.g..g.0......J.Z~_.....KR._>~.....G`..1...{.o.....8.g..c...M..{..+._....p(....i\....]K.e\}..~...N.t..|;...~................o......5...y.......p*c.os.)...|....r.u..l.<.../Q8.8.Q...\...;p.h.S.N~>.....h...~..;.D..Y.5.V{...t].*....C.%n.I.iL.....e.M..O.wCC&d./..ZD....9|.<Oo...=.*...{..X/...RUL`...#."uN.4...Jn.KM\....w8#.1[.kr.j6.@p..&....9..T.q:.HV....V..(.f.A..Q...x..].m.+.}.[3.$.E....f.vs>.d...3
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):22087
                                                                                                                                                                                                        Entropy (8bit):7.965030341120623
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:RXE05clsSKnwaMfmuQxSSMexMRR8Co61yVKNp7U/DD5SaTbx1/4ZYcU9G:d35ciRnwZfCSSMexcRtowyVuMD9S2gZx
                                                                                                                                                                                                        MD5:F0087A7A6B22C1696ACB46F4169597F6
                                                                                                                                                                                                        SHA1:3A005E75719EAE3812729E4F8896E608F40498B9
                                                                                                                                                                                                        SHA-256:46EE218052AA0423DCCC9FCE8E9C0B9507B3E7EF4967B69AC10913BA20D864E0
                                                                                                                                                                                                        SHA-512:D2C4638BF959027D7FDAF2BE1E6A2D31BBBA35F296A56417DE9C9CADA3E0C5B3EC36696D7216E1AC0F3F050779B1458947EA15BCE47462F9C06A69DE2C0A1D96
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2023-10-10T19:54:47+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):526671
                                                                                                                                                                                                        Entropy (8bit):5.316488190039537
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:qAHvSuUVFb8spyAi+6440wzrdfGfaQlB5But0RnVmvRw8A1e57RMpO0:qAPSuUVf/N0ceim5HAo4r
                                                                                                                                                                                                        MD5:388609D40ED872C96AB138DA876594F2
                                                                                                                                                                                                        SHA1:10562B19D00D0BC4C55BBB8ACE4328B2759DB3B0
                                                                                                                                                                                                        SHA-256:110EBD9DCAF8EF7276211858EDDC49CC99D48EE899D6A25279986D52B11FF3D6
                                                                                                                                                                                                        SHA-512:DD7A34FB928159ED3DA6C731AFB3FEF5B37A2ECF601873B2D27AC77C7DDA2FBA51EAF971E93BF42FCD47CDFC77284925366EC9E322BE480893A3A58BFFF44BBF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop CS6 (Windows).2023-10-10T19:54:47+08:00...........0220....................U.......U.........Ducky.......d.....rhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpNote="http://ns.adobe.com/xmp/note/" xmpMM:DocumentID="xmp.did:CF307D3B676311EEB1EDC3105A895DC2" xmpMM:InstanceID="xmp.iid:CF307D3A676311EEB1
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=1, software=Adobe Photoshop CS6 (Windows), datetime=2023-08-29T20:14:19+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16768
                                                                                                                                                                                                        Entropy (8bit):7.895123015838511
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:mKo//ngeXV9dysjnLAFXpo42+8m1WvV/JhCkvakppV9Wqy:Ho//7OSj+8UkV/C2aof9Wqy
                                                                                                                                                                                                        MD5:E54D63B2C66CDC91EA259144E18859E2
                                                                                                                                                                                                        SHA1:EDB35324358315E9D268FC4FC7D4D1336D8FDCDF
                                                                                                                                                                                                        SHA-256:752AF16F68A8BFEB027F55DFBB4EDD5FCEF5F204D37B056CA77B9B23A02AE283
                                                                                                                                                                                                        SHA-512:614F7F021A6C56B802FC2110B81D21E515B3E529706A07E073B43F0F0C1DC4147B00489A280989960512392C74EE13E2B19A3D3BE4A0A37AE4A1554F6175A671
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/08/238578ab30774bcfa512426bc2a47b96.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1.......f...2...........i...............d.......d.......Adobe Photoshop CS6 (Windows).2023-08-29T20:14:19+08:00...........0220....................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:DocumentID="xmp.did:949695E1466511EE901A895D410C5D2E" xmpMM:InstanceID="xmp.iid:949695E0466511EE901A895D410C5D2E" xmpMM:OriginalDocumentID="xmp.did:27D67301
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1882
                                                                                                                                                                                                        Entropy (8bit):7.266609678183991
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrde48J39ydfjiMa+cj9w+bgS0nvvamlyXO3r:7d1gCfWMaDjN4n/Eur
                                                                                                                                                                                                        MD5:6D370A4B10F545C674AB45790C0831BB
                                                                                                                                                                                                        SHA1:F05F4FDE20E32D2C304B4EAAD60B2AF3503606CB
                                                                                                                                                                                                        SHA-256:BE8994F91434C29F84905BC37124C512508636DC5ECE00B737CC15124A2B2F07
                                                                                                                                                                                                        SHA-512:ACD7C092B4F2708C10C208D7E10CCEE2DB3CE4482617C79D20895EE3505F9C6FCD30B3EFB94E051B9327FC3E8DF430B75BA30E2917305F8F3EFD665C4C70FCEE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/20.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CB07F51E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CB07F50E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......zIDATx.VkH.Q.~....%..4b^..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65087)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1600406
                                                                                                                                                                                                        Entropy (8bit):5.473819156960248
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:ER0bupRSAhni9k1mly89dwwkvk1UPocpX:EibupRlhnn1ms5wj1UQeX
                                                                                                                                                                                                        MD5:362EB0A77AA407601A610D40CB75FFF4
                                                                                                                                                                                                        SHA1:AEF93FD6BECB01FA35916BA0434E60E86F1E40CE
                                                                                                                                                                                                        SHA-256:429251B42E9E5B6CF3D55E8ADCBB329936AC3BB9C70C7B262BDE30CAC9CAD585
                                                                                                                                                                                                        SHA-512:2BBEE86FCCF603A5075A14E4B89D52B6E064A36386183DEC52BA693B8B2DA69A24919E876D240BED4670F0A2EF4291F1AF744C85D4835D6F231728247D37C230
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mat1.gtimg.com/qqcdn/qqindex2021/pc-home/index-2024929104450.js
                                                                                                                                                                                                        Preview:!function(){var e={"../../node_modules/.pnpm/@tencent+qn-ad-basic@0.8.22/node_modules/@tencent/qn-ad-basic/core/index.js":./*!*************************************************************************************************************************!*\. !*** ../../node_modules/.pnpm/@tencent+qn-ad-basic@0.8.22/node_modules/@tencent/qn-ad-basic/core/index.js + 41 modules ***!. \*************************************************************************************************************************/function(e,t,r){"use strict";function n(e,t){return function(){return e.apply(t,arguments)}}function o(e){return o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},o(e)}var i,a=Object.prototype.toString,c=Object.getPrototypeOf,s=(i=Object.create(null),function(e){var t=a.call(e);return i[t]||(i[t]=t.slice(8,-1).toLowerCase())}),u=function(e){r
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 800 x 250
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):794121
                                                                                                                                                                                                        Entropy (8bit):7.980237518839546
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24576:gfg1v0/cgTmUIaPzFgSmHYY/rfac0ghBJhlWoj2:sgi/cgTm1AIrfayTJrNy
                                                                                                                                                                                                        MD5:BB91F9E47833183E7D24E60BC9B7C98C
                                                                                                                                                                                                        SHA1:0E71BADB8AA32B0293EA5B4940A7FBA4313B1BE8
                                                                                                                                                                                                        SHA-256:1C24FB38D2F0324D9245D4D8861D3123208CB53DCA9DBE65130790207F0E166D
                                                                                                                                                                                                        SHA-512:C5849950239A077D69303747E721B946B3C92E8CC61DC8E108A0FF0E15363F7E62CF45BD008C98009A77D1BEF3AF22A6333E874AB3B8927CD7B77925F2FAAF17
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a .......jk.............p...hb.................JK...[...H............pqp....s.i...**..............FE*...kl.[..K...R.........V............JJI..(h.U........2.g....p....M..n[............,,,........4..u.........h...W..!.......4.x..k.....{...n#.Nb./!....U Y....G...$YR...V..k..km...v1Z).m.....v..N.O......p.........NJ.9.k.....{ 0.Q....(......%b.....*....8..................p......%...*...JmB...6l..kJ<...Gvr.P5..)..vnK.].._X`....l8.,/....z4.tp....)....w.*.0.!........U.sP.....?...T4SHj....Ur...,*..........sJJ..F..v.......U0..m!....C1.......F....<@./...RK..s.Q...<.U&..'...............)..........;......"..............................................................................................ZZ.........................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):20514
                                                                                                                                                                                                        Entropy (8bit):7.970869730063239
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:RXE05U9N76fscgLsTU2o/vv72pelRCcq3IsWDqJZoRhtI+/B:d35UVLsTUPvTQelvq3IIJWa+J
                                                                                                                                                                                                        MD5:C07FC30C1615E9E248272B64E6D56E9A
                                                                                                                                                                                                        SHA1:ECCB8931CF45BBED57C1CAA5E57320F5DC7CEC73
                                                                                                                                                                                                        SHA-256:F705E38CB46D3E63F4F04F11E0F4BE9325634FAF014B95BFD6B1C1413428C87D
                                                                                                                                                                                                        SHA-512:9746DAFCB0F24B9BC608C36061F013AA0EED5D82014B61D13AFE936DFD7B29E7869047F6C091AB92B5B10B79CF736FE4B8869AB76A87CA155A240D5B2A94E9F1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 870x492, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):81088
                                                                                                                                                                                                        Entropy (8bit):7.997214018348543
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:gQA1FD6zrn9JcAmlbPxt85nemJ2oWU23dShCDHWuowEEC:vA6zbfolbbXmJH63dUCD5owEEC
                                                                                                                                                                                                        MD5:D818208F5BA5CF90B316E9E031766D25
                                                                                                                                                                                                        SHA1:954B984220C927D896DDB9DAB62C12EDFA9225A3
                                                                                                                                                                                                        SHA-256:F572D553FB5472FCE5346272907B64F0F0E4BC5001A694165601352150483D01
                                                                                                                                                                                                        SHA-512:A2BD892E23D3288ECC2A839704CB34FEBBE562C88CBEA247DF1CC2B4934E774DCF5CB01DD3D381A0558D7F5E783856F5440F3AA41069ED4BF350DE6CFE92327D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://inews.gtimg.com/om_ls/Oj5a1slA24RLKH11rQ8hY9iFNtTMUE25PFziA-LBhVsA0AA_870492/0
                                                                                                                                                                                                        Preview:RIFF.<..WEBPVP8 .<......*f...>...A...7s..a,....6....0/.lf.F....~....|.9o./.h.........M.......o....{......K...)....._.._.=................?P....?..A..~..........k.../..._.....~.....?....'._..d>..3........_........../...........6....._.?........w.?..c...o..................G......Y...?....;..............?......e.o...{....................?....].q.#......_.=......_...........8...../._..................7.......w....YvQ|.K....21...b.S<..'.7.....V..i...hc..KB_.W.t..(....x.=3...*..*.......W...0...f.....y.U.o..<..A.P.K...o...(.w.Ql........b.. ..k.6.`...W.B..p3....P.P.....K1O.._.G./...k.7&.^^.....y...{..%J.c?65~.Z.OjN....0...E4...5..(.Kc.L.......................v{....,c....\..}.....C...f...ug~7..y{9L...........R....'......&+*...a....va.*I...P*........{.....,e....j...S.s./k.@{...qD....!....L...:..P.....Z..+..n....`P.l.O`..%.p.5.M..~..Z.....%.Y..A5.....E.S.kR....$..@.4.: .IUp..."..f..$``yb......UI.I$!.LZ6E..._.......,C..|..uh^r.....x.0vO`7...a..+h
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9393
                                                                                                                                                                                                        Entropy (8bit):7.926766662931987
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:RvrfiHB+Mf1ESJo9SmwZJJv9qPQI5b34GUY32wSM422WSaO:RzfiHB+Mf1Ro99AEPv5bpUY3mz1WFO
                                                                                                                                                                                                        MD5:045C406ED2EC46646239F58EA3CD8B2C
                                                                                                                                                                                                        SHA1:E61110BD018CB9331B4FED0FA00F55CDD9385D7C
                                                                                                                                                                                                        SHA-256:476C8CE5013093807A46A4402D33BC500DB1F725F61C07F37D682B2F0F698ED1
                                                                                                                                                                                                        SHA-512:E9778CC68A81D300122048A68128E99C8F28D5839219077F8242FC74EC3C536BB055EC43C5AC98D2822B265C6A90845BF2A35A9AEAAB7394451AA4924F67125B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C............................................................................"..........................................V............................!..1AQ."a..2q...#BXb.....R...CSru........%367HUcdfs.....................................0.......................!1...AQ.a.2..."3q.................?...R......)@)JP.R....9.......(...V...e..G.T&K....QC.q..........7.*.l...........%..*..Q..{.,.w.Qnn...W.q...l..[)...6.R.@.F...s]...0..L.5m.s..goM.e..o..y...U<c.m...U(..rH.t...#.a.b...q<.q..(z.<k.TR....(.)J.JR.R....(.)J.JR.R....G...2..\....n../..-.W..r.{.U..{.V..a.*..K/.tv.~.v.hv.^85..[.i.5..nt.P..R...J.Ke..-...pBBy9.K.......#....-.).KQ...Ay~S.N..J...O...W[..-......g..;"D........OU)K.$....b......:.~......,.uG.Z.(.aL...E......6 |>..=._.H..w.=.I*..6.u..:..\M..+.o_....c..e.....0...._..Z..,./..^.T.|.n9.ejH.7..8.#......c..i..E.t."..#....b*|.6...n........b6..[.|....u......#.+rp..u.......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1185
                                                                                                                                                                                                        Entropy (8bit):7.189845601336952
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:uDfDK2+tdQhRj+vtlxuXko9jrsxs1QP3jG5fIqrjNxXCvdJFyd85P3HOdSfvd7Vo:MLwIMjtC1QfjufTidvyd813HOkUUa7lP
                                                                                                                                                                                                        MD5:1D9B1FC8A7D452B705053DBBDE0A5A72
                                                                                                                                                                                                        SHA1:54E9B45E7240F76C258A286F837822F06EB84EBF
                                                                                                                                                                                                        SHA-256:1A53EF877D22945BFCA7D078B7E6ACC0B1A1AF3D392514BCF021057A383BB9C8
                                                                                                                                                                                                        SHA-512:396303238E33F448772051CB16EDCF14EF2A70C74D4924E48F120152585097D86160866BF22D9E5E3D13D869D34F0924FEF6D950B2ACAAADE1A64BE0B2D6FB8E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d.."................................................O-..A.....X..T]u."sW.......C..$.D.U.]..:..7.-...~.Q2uT...y..6...............................................@.....................................IA(.Q.......5.........................!1.."ABQq. Rr..234a..D`bc.........?..n'...&.....V.+....xDq6v.u...P.|Rp.V/q......t.[..fQ.6...{>._.}.bC...g..dSK......XV.....&.('nl..:.%.....#.FPc.F8wR_.It.%........s.SE1..".?.x+A.[.:.......'.*...l...I.svI..0|.Cm..!..8.~JD.n..2+.F.R0EAagl."..W9...^.[..!.q....?..Q...5$...<Q.f.;..#.N.V.u"1....;v6.W...n.P~.~...>N.......r.5y.um1...g;7..k..s2].....S..L.tU.N.&.........2H...w..!....>..y.;.Q..i.$....:.U.7.......)fH..,...+..a..V..K.....<.8d...<.......Jb....:...Wq$.;.r...$Ff.dp.6.^t.#A.....7...%.6|.*._....e2+..5X^..l....}.]D..V.L....c.XH.[.1>.".S....H........Y.h[a#...4. F.#N
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):517
                                                                                                                                                                                                        Entropy (8bit):5.949106943427381
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:YGKGZwuQ8s4VqlhIg/QcaJqLcdx2CQ3taDCdMEsb:YdyQqYlC7zJkcdkM2dI
                                                                                                                                                                                                        MD5:D8605BF677302075539D1D9376B8D037
                                                                                                                                                                                                        SHA1:DD20A9626C5E1438A60F8AB431A73B2086DFB583
                                                                                                                                                                                                        SHA-256:A90375A8FC0277C74E063350D2DAEA69D40A1EAD241C4B0C187337AFB4024EC3
                                                                                                                                                                                                        SHA-512:A395B908EA87CFD4092D24FC4A4CD03AB311B2D622EDF6A1A23FD8A9853429F8A0F6201CC30E547B9342E4DAF965AED70149008D67ED5FBC33AD719C9A49A99D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"eKnkmOa8crndhl1DbiXm/ZyYmpPmFkVDzIsTb+dxxFy12bxNuLdmT9eHjyN7951LQgDVrHwIcP+rJU3OjqwUSz7wL4/Lml/h5t3chiyj+xB9nsfuRBW1sxstb0oF2chyyHhHLmqXjJzzilvelr1h+Y8kcsdL6nSlCGbatCg4A2jytFLDlyRXpMAx22+eDE++EODeJx3PJHF020u844duie2lpsZIk6wg3Xj5m6+Q+XwlhbVEBT+4CdCRNnoSFPJRMj4tLb/5n2NiRhqsNoNpdZLuKy/swzv9sGRtAxm0blUOeHMGoKTFXHsBjBhWpjx0qBLgExaCqboNa3oQ68YBd1Utg3yeC/K5X5e2vppoAfDuD/CgGMWAZKaogTy65aokmL8iqHG3g46gRbbgo92Z4WxlorCzTE2mWMzFOdNzq6AJsF+U3gtMnjYmdqNbT3iF","script":null,"extra":null}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):22685
                                                                                                                                                                                                        Entropy (8bit):6.004915046122395
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:JQAhNfrQhhDAMuQ48c35SA25utaBqr5HhEgC0FYbL9G84MdhDD9A19kLP5wQrT6q:xUVRusc35w+F7F2DDo+RKhY
                                                                                                                                                                                                        MD5:85BD0B532A4C7CBB7F14D4333FBDACFD
                                                                                                                                                                                                        SHA1:8FC8B5816C090663D12E61DFB05AE73C9E2A7B77
                                                                                                                                                                                                        SHA-256:2A59E5782AF4A803ACEDEDFE549736263FD616050253239088F8960602EB80C1
                                                                                                                                                                                                        SHA-512:DA66F3F54FBCEED33E6198CF85BE7D2A707D2F227CCEE79B2596BED2256B6E2CAF93A269AE7B68DFA7EC017217E1E7131042BDF2DB4317355518CB75F83AD58A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"code":200,"message":"success","data":"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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1830
                                                                                                                                                                                                        Entropy (8bit):7.254675706800869
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdiG8J39ydfrDg4xhpZREdJN5TgGxEbnm:7dngCfrD/4pxEjm
                                                                                                                                                                                                        MD5:566DA0D6196CB07CD2033D12606AF722
                                                                                                                                                                                                        SHA1:4DEBFEC83DB029736E8AAE9B80A97C392979520C
                                                                                                                                                                                                        SHA-256:5112C0A42FEFC9878165B9098519243D4ECB732E393E20FA3BE9EBE72483AB1D
                                                                                                                                                                                                        SHA-512:25BFC0B54090DD47AEC5AB4CB788A783777A2B1E93CDF42297C74042373594ADC098AFCE22D497314483D9523FDACA2AF27F95F1D725FD7AFD19DC143667EBC5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CA7CCA6E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CA7CCA5E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..e....FIDATx..{h.a....#.....^.Z.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):21343
                                                                                                                                                                                                        Entropy (8bit):7.974256754067198
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:RXE057EZQ5j7hMc4lg6IJWq0xeeqBpI6pzvgr4kf8XopEQBSWK7rFvRlWrQr0jGW:d35Rz4l5I8qpp0EktNAn7r9WeM
                                                                                                                                                                                                        MD5:24D812AA98F5EAF8562F8030D2294CD5
                                                                                                                                                                                                        SHA1:ED27E64F77CAEB965E7D5E93CE1F4A44C37A04E7
                                                                                                                                                                                                        SHA-256:C3046BEA7C2AADFA9C8182EF79AD4DFE9EEF8BE7308B94557E09400206F35C1B
                                                                                                                                                                                                        SHA-512:C51CECA5DAA1D8D4ADB30BF24593B759F8C783F868F36119C8996640184B23909B321CD56C5D5349EE8E1D2AAAC2EE430F4FA8E6ED9ACA9F954A88C110FB973C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/7d8e3c756b704d0e8cdd971f5b5fefd6.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3127
                                                                                                                                                                                                        Entropy (8bit):4.3470763885430435
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+mbQMtU+mZjz3vZrNx5Q+ESRIT2t5qt+qyrstK/No25FhnEWRHYZcjo7Z87+j75c:+EUdZ/3vZrNx5Q+ESRIT2t5C+frstK/F
                                                                                                                                                                                                        MD5:1F4A089F3854E70162948B5377CCB505
                                                                                                                                                                                                        SHA1:EAACFE3AEAF62871730A5ACE06B601B112A926F4
                                                                                                                                                                                                        SHA-256:6543FDD6FA341DE0B47937000CA38FB53FBEED5097D4AF3C3634CDC161BBB75E
                                                                                                                                                                                                        SHA-512:6A445F4CD4C2C922A6CF96FE1D3396B6E3544CC80B228F208955CC41182DF9758D653A349FB6F69092E651508864D7426792829A9AA7FBABCC479716640CF4C5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:crystal.loadExternal({. basepath: "https://ra.gtimg.com/web/default_fodders/",. type: "defaultFodder",. storagekey: "crystal_defaultFodder",. version: "20190730",. default_index_link: [. "http://users.qq.com",. "http://users.qq.com",. "http://time.qq.com/?pgv_ref=ad",. "https://news.qq.com/mobile/index.htm". ],. default_index_count: 4,. default_qq: {. "15.2": [. {. scale: 15.2,. size: "big",. resource_url: "1400x90_[index].png". }. ],. "12.0": [. {. scale: 12.0,. size: "big",. resource_url: "920x75_[index].png". }. ],. "10.8": [. {. scale: 10.8,. resource_url: "1000x90_[index].png". }. ],. "10.22": [. {. scale: 10.22,. resource_url: "920x90_[index].png". }. ],. "10": [. {. scale: 10,. resource_url: "960x90_[index].png". }. ],. "8.5": [. {. scale: 8.5,. resource_url: "700x75_[index].p
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 76x76, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2131
                                                                                                                                                                                                        Entropy (8bit):7.726988740496524
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:ZPtyfKLB56e3RXo3RxsWFjxY4O96SlhGXGGg0u8n0:b9LBQ8ULhFj+/dlIXdA
                                                                                                                                                                                                        MD5:CC882248781078AD1828BEB12B5B992E
                                                                                                                                                                                                        SHA1:BE447BA40E9137B02D8DB3720CBB42109738DF7E
                                                                                                                                                                                                        SHA-256:DC5B95DEC5E1F500FBE9D2CB432026D423F39B93781DAEC1009E5D8FBEC331E8
                                                                                                                                                                                                        SHA-512:A38FAC1EE160FAE1BA1C6F7ACE5EEAE0F8559587C48D6223B61867FBB07713821A74B193655F52B8A9AD96DCA44821718C3950E8329B49416813EDDD36276A5D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................L.L..".......................................3.........................!1...AQa."q..#2....$.B..................................$.........................!.1"2A.Qq............?..W.{..l"sRZ!$..%#<........fC..w...D.q.X....L.....J....)e...[J..r....V8=...?s.h.g.....9....c}......N....qWU'.O.M.z...O.R.6.vV..I...;.|.j..g..{.L...p..nM.w..~......S+H....c.2W.qCk.vq37^..e..u3....YRJ.....<.p.r1.8.+.t0.4....-D......%.k^.Bs...JX..5F....@.).}.*N/G].....u....bQ.(.O..U......j5.-.+...)m.O.h..>y.H...A.GF>)..R..P.....j..$...D.R....Hp2..Al66....}|.]}$..M&....T....Z.s~R~*......x....cT...lD~LW.fR|.-...H8.~FA..{..Jy.PJA.Q...nE.3.i..4TI.$..<o.(.z(=.Ik$.C..m.k^.!...U.g".v...+.sl.^..!..u.j..2s...{...[..%.:...h...;T....Zu$.J..........v.[N.......'m\.S.!.d.....A.[{.HYX.s...>.`...z.;...."%K..x.L.........7.yH>$l..t...`..o.NK
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=1, software=Adobe Photoshop CC 2018 (Windows), datetime=2023-08-29T19:53:53+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16151
                                                                                                                                                                                                        Entropy (8bit):7.936789717754711
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:zotLn5IPAqi5RFa/U1PSqM9JMrrIPRi6hi8auM:zotLR5RFXJSj9JMnIPw6hNa9
                                                                                                                                                                                                        MD5:37E82E5625223BFA08116F9BAD268D92
                                                                                                                                                                                                        SHA1:896D7696FFDB477C5342150C10635DD4A33CE987
                                                                                                                                                                                                        SHA-256:2905A962F68B11A660FBA7A02E516A0A438AB854589DD95735F73F48EFDF1DF7
                                                                                                                                                                                                        SHA-512:563DC8F279759376CBBA833339F0473AD076A5B34E3AB531ACB6B168CD18371E62D273FA4348F5A32FAC0D6283DFB71DFC1B6C00D4D718371B075358E1C2A75E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/08/8e50137b13aa469e8e97432d3bb17e4a.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1..."...f...2...........i...............d.......d.......Adobe Photoshop CC 2018 (Windows).2023-08-29T19:53:53+08:00...........0220....................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2023-08-29T19:06:10+08:00" xmp:ModifyDate="2023-08-29T19:53:53+08:00" xmp:MetadataDate="2023-08-29T19:53:53+08:00" xmpMM:InstanceID="xmp.iid:B9C05084466211EE9417C203CD810EC2" xmpMM:DocumentID="xmp.did:B9C05
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (30708)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):31091
                                                                                                                                                                                                        Entropy (8bit):5.720133045349501
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:qhqS4Iz+dn62CPvcZeRcJlzmNHKUJTbcYyHywBKyQaC3oIt8Sl2MC7oItbFEW6as:DS4F82CHTYH8KC3oIt8Sl2MC7oItbFE3
                                                                                                                                                                                                        MD5:E7B20566D0D4A0497A74493F43B7188E
                                                                                                                                                                                                        SHA1:D08E92BC3E40B92FB27D66C63F1E601844166AFB
                                                                                                                                                                                                        SHA-256:645CE89FC6413C47C20BC9CA916D2414141D96DAFBFC9FA3E13A1423CDF9E82D
                                                                                                                                                                                                        SHA-512:5CEE9DCFC1AC9B1BF8DA080EF560B4CC5AAEEF4F2FF4A16D5ACF76FD4FECAEBBD1DB5E3B9E1E67ACAE3DC7BBE53AFBBD4E1F7E38A14675DE28DDEEABA89852D8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/index61.js
                                                                                                                                                                                                        Preview:import{f as e,u as a,i as l,h as t,r as i,af as o,o as n,ag as s,a3 as u,I as r,ah as c,k as v,s as d,m,t as f,w as p,p as g,x as C,q as b,v as h,ai as k,M as y,aj as x,l as w,ak as M,B as F,n as T,al as S,am as N,an as Y,C as j}from"./common.js";import"./index11.js";import{B as _}from"./index3.js";import{D as U}from"./index12.js";import{T as H,a as L}from"./index13.js";import{S as A,a as O}from"./index14.js";import{S as E,a as D,_ as B,b as z,c as P,d as I}from"./StratchCard.js";import{_ as q}from"./red.js";import{_ as W,a as G}from"./green.js";import{T as $,_ as V,a as Z,b as J}from"./index15.js";import{_ as R,a as K}from"./zh-cn.js";import{d as Q}from"./dayjs.min.js";import{F as X}from"./index16.js";import{g as ee,a as ae,b as le}from"./index17.js";import{i as te,r as ie,g as oe,a as ne}from"./index18.js";import{g as se,a as ue}from"./index19.js";import{D as re}from"./index20.js";import"./use-placeholder.js";import"./use-height.js";import"./use-route.js";import"./use-id.js";import".
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2018 (Windows), datetime=2023-08-29T19:40:30+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):23988
                                                                                                                                                                                                        Entropy (8bit):7.9293181818431595
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:coz7nWAqZAk9F5MQT6P1+6dcN12yUYFYkGhE1QN4lMJkcCjLiM/YS/+v8ueIi6P0:coz7WLkQT6PL02fuGhE1KHtUY/v8uiS0
                                                                                                                                                                                                        MD5:C968D77432166096C9D386F17FCFC645
                                                                                                                                                                                                        SHA1:B55EC506419CA24796626914FB6A41FD19F9EE10
                                                                                                                                                                                                        SHA-256:A270741EA21E034DD95CBFF7263F21AEEA6746D26799ECEE71F8EC6CB600B103
                                                                                                                                                                                                        SHA-512:87DFBAAC5BEFA9F4443A6CD62F946463DBFA5CEA66F8DBB8FD46C72F8F7C9D9B0A39E8F3549C7FC9FC3988933D7C0CF66189AF86D8180E64D446F251D5133820
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*...........................b...........j...(...........1..."...r...2...........i....................'.......'..Adobe Photoshop CC 2018 (Windows).2023-08-29T19:40:30+08:00...........0220....................U.......U.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2023-08-29T16:47:23+08:00" xmp:ModifyDate="2023-08-29T19:40:30+08:00" xmp:Meta
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-13T21:59:38+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9994
                                                                                                                                                                                                        Entropy (8bit):7.855824668099888
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:io26knUhTiBZ5ay8CAjrJlb/vyvabAiY8d4y//ZiDY:io2JnOiayCjrJovgAiTl/X
                                                                                                                                                                                                        MD5:7B35BEDAF1AD2E1CC763FB62231CCC64
                                                                                                                                                                                                        SHA1:2A03DEDBAA70FFEC92660D0147A8562D9243D2D3
                                                                                                                                                                                                        SHA-256:C83EDD811816DE95297B52EA656F1EDD86F40D518415F9990BACD4AAEE291F3B
                                                                                                                                                                                                        SHA-512:54886918247294085700994553F1D4E96A4E612711D9434805FA900B669F5FE6238A9E59EB5124B61593A3711128CF988641663A8574560D419A145FABFEBD93
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2023/10/9e7984d8ae284fe5bca1d3145ae09c6a.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 21.0 (Windows)..2023-10-13T21:59:38+08:00...........0220........!.......................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-13T13:23:35+08:00" xmp:MetadataDate="2023-10-13T21:59:38+08:00" xmp:ModifyD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):19074
                                                                                                                                                                                                        Entropy (8bit):7.962088574273986
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:RXE05VApTqh4yhPcBmJnxEQVZcsHbA3+PDeQA+nGSdEJ2:d35VCvyOun3r9EI6bSmJ2
                                                                                                                                                                                                        MD5:98C17D668CE994007C3CCA44B809A3DB
                                                                                                                                                                                                        SHA1:6FA2E96D6849AECE8C3660414E8DEC887E07D416
                                                                                                                                                                                                        SHA-256:335BECB9C4E5E99AF3861E72E452D21119F846F1406CBEDB55F5241D3063D375
                                                                                                                                                                                                        SHA-512:B3C328E31DF97D62BF259DD7FFCFCA8BCD2AF22ED9E5828088CA30799D5DD0F676C0D501F07BE82033AE5AD56001759C46F4E9A52726620FF4D3496C6E6597DC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/f0d9b0a25e824f18b35efec3f6594e31.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):176
                                                                                                                                                                                                        Entropy (8bit):4.360754129097418
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YXnHLB1gXMR7aKaAD74gfb9QLMfiP8HJjT/BXU7+nJ5nJ9JHz/cJgfHHYn:Y3oXyaKaAAgfy0ltk7+J5nnJ/cJanY
                                                                                                                                                                                                        MD5:3D6F532274F54CA56419AD0DD23966BA
                                                                                                                                                                                                        SHA1:D6302FE17334F2BA1048C4B1F46D0E2146786048
                                                                                                                                                                                                        SHA-256:1DB23D0635E6A0FECEB5BB0059D7471FF5F3D155B7860E7D78B0228AAD2A1369
                                                                                                                                                                                                        SHA-512:BD71BE85C372D14937057B138106B48F0291573A77095EFC775C0F669274EC92468152EE7DEF26E6A0B110F18BB2F22E6E547940D63BE5A677D3B8FA0FC715A7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.news.qq.com/api/ip2city
                                                                                                                                                                                                        Preview:{"ret":0,"errMsg":"","ip":"8.46.123.33","provcode":"0","citycode":"0","country":"..","province":"New York","city":"","district":"","isp":"","districtCode":"","callback":""}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):20939
                                                                                                                                                                                                        Entropy (8bit):7.976319697480568
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:RXE05waZwBEOxNJaEKzfVE70w59wycF/DmgOa53:d35JwBJVH4fVEQOwycFrTOa53
                                                                                                                                                                                                        MD5:F7D9100450B8A4ED6BCB27CB65AB1585
                                                                                                                                                                                                        SHA1:21D4FE4A7FD5A33EB58A41C57740DAFC6DD4FB70
                                                                                                                                                                                                        SHA-256:730499DAED323101DE0DF6BFE283233D5553877FBAFFA016FC0F2575587BF6C1
                                                                                                                                                                                                        SHA-512:27FB3DB5CEE60230F28040F14382E83FB9A35A25F925ACBA9AA86D64555457947C56D6E1A5B561933DEEAB4B2F2030699814CE7D41657826771DADDE83D48111
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....pHYs..........+.....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (578)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1390
                                                                                                                                                                                                        Entropy (8bit):5.202006072048075
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:hv1kOZqUMGHwCZAGJq3JRfimR3ifoCo6l0FlbcQQ0vHOaCM7cIsSTNVFFVI:nvqUMRp8foCo6yFFcQQ0vD7YIN4
                                                                                                                                                                                                        MD5:358C01EF7543DF3581AF6DA79EA82103
                                                                                                                                                                                                        SHA1:50BF7E1C113D7079467E795F8AEEE0E62E0C5955
                                                                                                                                                                                                        SHA-256:A66F10C865475F98E4567B56A95FEB2227B9D06FA8D49A99D90E5F5A5CCB849F
                                                                                                                                                                                                        SHA-512:919C3E75240DA207B27710A623BCE9E92A9F93E8162745AAD361D742BA4A01FBB4941061D8188F6535F24B7134519E253922724FC5BEC8A31733ABD9C20B6DD2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang=""><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><title></title><script>const cookieMap = new Map();.. document.cookie.split("; ").forEach((cookie) => {. const [key, value] = cookie.split("=");. cookieMap.set(key, value);. }).. // ... var root = document.querySelector(':root');. var downloadStyle = cookieMap.get("downloadStyle"). document.documentElement.setAttribute("theme", downloadStyle);</script><link href="css/chunk-2af1d94c.56ff0fc6.css" rel="prefetch"><link href="js/chunk-2af1d94c.6da5e942.js" rel="prefetch"><link href="css/app.b9adf503.css" rel="preload" as="style"><link href="css/chunk-vendors.35d0181d.css" rel="preload" as="style"><link href="js/app.aed924c8.js" rel="preload" as="script"><link href="js/chunk-vendors.fb0b0b22.js" rel="preload" as="script"><link href="css/chunk-vendors.35d0181d.css" rel="stylesheet"><lin
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1791
                                                                                                                                                                                                        Entropy (8bit):7.21291725646185
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:g31hiyWwh82lYSKwAd4kF6VDKT3xyJ3VNthAdfGS4oByXBD0qUGw5sNerfqW+jn8:gFuvnLrdlQpK8J39ydfio0D0qqsgkTRO
                                                                                                                                                                                                        MD5:A5364D7D864FB318A1BD58DF807B5A5F
                                                                                                                                                                                                        SHA1:A675895597330C4EEC9CC262451EB21FBA02D4CA
                                                                                                                                                                                                        SHA-256:3399E474DC7BA1DB042A1A1F37A1555365BDC0ED6A23F82E99135F4B29DEEFBA
                                                                                                                                                                                                        SHA-512:B2388C4A255CB42DF18ABCCB5A832B8AEB47C02F7FA9855BF1EE31C138173DDEC31179097178F26AF79E63B668596B19F72D5C887776E51CBBFE0427BF907237
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2CC87483E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2CC87482E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...o....IDATx..[H.A...m.eVTn...XX.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (1493)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1494
                                                                                                                                                                                                        Entropy (8bit):5.031019638276774
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:7W5PhMZQFE+5XHQRn9Diu/UgL+Xdc850BNNqcl+tL9We5gU:CP2qv5X05ipXXdOeLL7gU
                                                                                                                                                                                                        MD5:92A402C496C5139738565E83CC1F40AB
                                                                                                                                                                                                        SHA1:DCB63102A14C24792D319131A8FF881D3216831A
                                                                                                                                                                                                        SHA-256:394267F7F7D7160FD48B9BC7B285F4A901FD5EB2FBC4D113D3B46FE72842B306
                                                                                                                                                                                                        SHA-512:681FC07A5CE43EECBC8F841E2101C2B319EBA075530E423CB319ABAA4D61D799C813DAD9272CED954DE42B1C93726154C71151717FF75A88287B717C27ECD91F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/index3.js
                                                                                                                                                                                                        Preview:import{D as o,E as n,F as i,G as a,f as e,H as l,s as t,I as s,J as r,L as d,K as c}from"./common.js";import{r as g,u}from"./use-route.js";const[p,b]=o("button");const f=c(e({name:p,props:n({},g,{tag:i("button"),text:String,icon:String,type:i("default"),size:i("normal"),color:String,block:Boolean,plain:Boolean,round:Boolean,square:Boolean,loading:Boolean,hairline:Boolean,disabled:Boolean,iconPrefix:String,nativeType:i("button"),loadingSize:a,loadingText:String,loadingType:String,iconPosition:i("left")}),emits:["click"],setup(o,{emit:n,slots:i}){const a=u(),e=()=>o.loading?i.loading?i.loading():t(d,{size:o.loadingSize,type:o.loadingType,class:b("loading")},null):i.icon?t("div",{class:b("icon")},[i.icon()]):o.icon?t(s,{name:o.icon,class:b("icon"),classPrefix:o.iconPrefix},null):void 0,c=()=>{let n;if(n=o.loading?o.loadingText:i.default?i.default():o.text,n)return t("span",{class:b("text")},[n])},g=()=>{const{color:n,plain:i}=o;if(n){const o={color:i?n:"white"};return i||(o.background=n),
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 135 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):14758
                                                                                                                                                                                                        Entropy (8bit):7.970750702308296
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:9t689AiULbrpbsuPAxt4U/yNnwNDj32l6w:9t68ILfpbsSAh/sQY
                                                                                                                                                                                                        MD5:963EC852A08A2AE1947980E3D1BDF9BB
                                                                                                                                                                                                        SHA1:679D00AF1C2F3776954B52722F38836F69155B7A
                                                                                                                                                                                                        SHA-256:034C1FD617AE5513AAEF18BEFD4F81EA7791F94F515B85CBAF6432EAA315FB6D
                                                                                                                                                                                                        SHA-512:4C67635B42ED939DE80621446D24FE1634946FF2BAD5976A39B2BAD706EC2313E3E846AA0F57CC8ACBEA04A5746DB7ADCC3361C96AF34221D13E7C9FD14EA324
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/08/a5eaa298ce4a41d9ac7d6dad02df23ec.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......U......s`y....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5C701A914CF011EFAE05D78DB25C08C0" xmpMM:DocumentID="xmp.did:6F3A25DD522111EFB8F384EEFB649CFA" xmpMM:InstanceID="xmp.iid:6F3A25DC522111EFB8F384EEFB649CFA" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6188E0609451EF11A854D8B860663578" stRef:documentID="xmp.did:5C701A914CF011EFAE05D78DB25C08C0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Hb;=..5.IDATx..}...E..>....7...fsm.B....B.E@...(?H
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023-10-13T22:24:18+08:00], baseline, precision 8, 135x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12054
                                                                                                                                                                                                        Entropy (8bit):7.886005132523633
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:9o26kneiZYcN3hb3w+ptvVhat1v4fKLG6Ca3vUahrdWAK1XlQT7:9o2JnemN3m+3m1v4fX6CUphrcLQT7
                                                                                                                                                                                                        MD5:C48F1D8655D356FAF34DE6B8DDE36B4D
                                                                                                                                                                                                        SHA1:FD2A604CD1A98C803A33823D49EACE48A726CF28
                                                                                                                                                                                                        SHA-256:76DDF40702CAFF240F4E27CF34E607A465EDDE3B79966EB17B25CDFEF7EC3A5A
                                                                                                                                                                                                        SHA-512:0BA892435C5D08876CAB71967B82AD9C067878809FB260AFB5AF8DA19F2A50AD6043CECD8CF173A641E44D6F96F529C4D405A090C10B0182EEE1FECEDE797811
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/%E9%AB%98%E6%89%8B%E8%AE%BA%E5%9D%9B/2023/10/896c44595ed347fa968bc686b84a907e.jpg
                                                                                                                                                                                                        Preview:......Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 21.0 (Windows)..2023-10-13T22:24:18+08:00...........0220........!.......................U.......U.........Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2023-10-13T13:23:35+08:00" xmp:MetadataDate="2023-10-13T22:24:18+08:00" xmp:ModifyD
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 76x76, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1424
                                                                                                                                                                                                        Entropy (8bit):7.866071328284824
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:k5/L9K8cnylSW8nxiL5mDLt5h5G5UqXYW+5m6oNKHujKh5zYbM8n:k99EOStxiL2LtZG5UqIWuHoUjYbx
                                                                                                                                                                                                        MD5:FF1E57D991C8E003C040AD3BACB7DB77
                                                                                                                                                                                                        SHA1:C3890B8BD27AF9DA2BD3D5DB9E2B831887F9A599
                                                                                                                                                                                                        SHA-256:AFDBC7AD13AD4728C61BA862A069255DC47661CA318E646F21491186DB774490
                                                                                                                                                                                                        SHA-512:FF084EC82CF31BEA52BF12328DD82A3A827C3A0D675F1C2329B70DCD5C88D22064178E49C8B92A89B1F481CF7FA415CC4DD97DDE35DA2084B1350A3C830AF268
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://p.qpic.cn/user_pic/0/_1727691122055119525/76
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 |...P....*L.L.>1..B.!.......P..o*o.C.{...:-.....;.=...k...9.,...\..N.........mB9..v.....h....uh+2cH..T.:.b.|DD{[).....F^..@..Ww4.Z#...Ia...,=...%^1.#..y....k...1.....Pq.S.&...B..m,.......l....@s.V.....m..As..E...~ n,.(........ .V.fb.p...q.....aV.WG.4/..._...&.V....).KH7^.]...J../.D&.Cp..).....U{.tR2. 2..~@.5{>P...{....2..9....K.=.pk.T..p...Y/xs.x......P.u.-.9=~~X.2.C.e.<.V.xjN..V.o_D._v...=U.$/1._..0../.1..N._<>.......1..{h+.p..k...8..'....j..1..."...[...Px.......4z..(.N..H.'..U.h........g....i.+....{......9..._[=.kL.l|.a...!....i..={...g.../7.-.NW."....Z.@....C...).s.^.Q|/..x?........<......i....a$.&..i.5..i0X[D0.`F..l.{$..9.B.g.;...D.t,U....^.....[(oB..w.&.7.{..+...A.l.9.d.}...`...D..k.6`.o.N0MD.X.B....}.^..T......Z.....s....<s.&.+.....{....be.5..b..7.pL...B....C...+....|...E.....F.hg....:}...8.....r... &...J......G 3.P.F#.{.}......g...#D.-.......\.J.~.......D Za.+O............?.#.4*...v.R...G.4.m<a.L.@...*I.]
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2321
                                                                                                                                                                                                        Entropy (8bit):7.7107443409159115
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:MLl5Nev+QLPyjOItOKO6LkkEZHEI569wREA1+hDBn/8:SNemntq6gkEZkI5SwRIDBE
                                                                                                                                                                                                        MD5:EE5B4ACA4B69E4132E8FCFDD1A529B9D
                                                                                                                                                                                                        SHA1:3E57193ED8107FFC7FA76C622B60AC4E2A342E5A
                                                                                                                                                                                                        SHA-256:B6BDC54123DE17EA0FAD1324021328F13687AD5511021A4BC0CC043B20752DA3
                                                                                                                                                                                                        SHA-512:3C6D99613B498589EECDC8D147A1469229BB69E0CCA2C4178F386AD55CDB045E0E5B619A45B3C3D85137EC31C7B1DED69E16FBF24BFA8FDB8B2FDBFEDB9B4CAF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................d.d..".................................................j..{..uk......:..R...3.D..I.l.k|.'.HF.....T}O..cm.h..-.Q...2..5:.s..\T%..[..".....+.......?.YCBAh.......^..H..,f...6*...&.0...........................................fF.R...M.f..6.x.9pU..........................................]..m.5....y.'...*.s...2........................!..1Aa2Q."#q..Rb.3B..s..........?..7.....p.l.LY.......,x.L..B.}..:0=.'..z.<.v.#.T...#..6...B-O.-n$I...m..p..i......2(.....[W.GZ.U.N..uZ.F3.'........c..4..c$..z...7p..v.p*..<...cz..._...n.!.?...Y..T.HK.......}..c-...$.U.bMz...c.t.s.......A...9*.@.p[...Hv.F.O.x....?........`..x.S.ul..sWw.C.t.B.g...@'.v.S.Y.8.SK...V..?|.q.5....8...........z...&..AQ.A...6hf(.a..*....r..z.o....;KY..J!5a>.......:..'..K..%...cg$.i F.....1."k`.k^o.N...~].d0,@5p.\.......+;..#.....(.c..Nb..6v>j)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):80
                                                                                                                                                                                                        Entropy (8bit):4.903378801695311
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:mSnuZoSISHeSHI2fQDth+R12KvmCGG5Z:mSnuZoSfVdfQuQfFwZ
                                                                                                                                                                                                        MD5:2BD806C2C344CB6892BCBD93FED61F8C
                                                                                                                                                                                                        SHA1:605678EF8D1F7F9311947999AA6AD8C077971DEC
                                                                                                                                                                                                        SHA-256:7AF5CD8DF5E008E27F323A2A99414C662B980C7D8B26F882309E542243377566
                                                                                                                                                                                                        SHA-512:C213737E7AD343E04D216C058788D8A30BB02A187D232E63A4678B0E6BDF0CFBD1D87E3683EA904BBAD1A6CE2D5E7B4E42340363D0545D220094DF2634FDE64E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmLZj1ogbx8aRIFDZFhlU4SBQ0G7bv_EgUNBu27_xIXCQDn7Vz_rY1KEgUNkWGVThIFDQbtu_8SEAn9dg8S3dslBhIFDQbtu_8=?alt=proto
                                                                                                                                                                                                        Preview:ChsKBw2RYZVOGgAKBw0G7bv/GgAKBw0G7bv/GgAKEgoHDZFhlU4aAAoHDQbtu/8aAAoJCgcNBu27/xoA
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 9508
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3937
                                                                                                                                                                                                        Entropy (8bit):7.944268233438812
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:kUEWCjGFIafyXk6zVXqBk03fy3RUV8NtA0ATTMvQ:k0HFISyNJ0k03qKV8NaxPMvQ
                                                                                                                                                                                                        MD5:043FB5FC1FA8AAFAD02E3ECD16006DCE
                                                                                                                                                                                                        SHA1:AABE5154C62ADE710923FD9F29EF39BE4EBE4C21
                                                                                                                                                                                                        SHA-256:E8BCAE6186A39566F04F3E777E0D2A7E8120EEA1F361CD22F25605458734C20C
                                                                                                                                                                                                        SHA-512:42A9A8CCC9BEF905709B1F056050C0618515008BCEB1B24D4B932B6C1E92444732D532DD8B6FA0F6849F91C4549389EBF77536CEB6179572B55B5A45A6B9E115
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sfdawe.buzz/static/js/index16.js
                                                                                                                                                                                                        Preview:...........Z[..Fv~..`]2P..q...D.-K.,..Y..SS ..B..4....V...!.......<..%/[....?#...Hp4..I.6...t..o.>.n ],..^..K..g...YR.M.c"...H. R.......,)...3".&.%c.+...%..9K...`/.,XrIt...!{E.D.Y".<g....c"W.).S."r....9.c&.~....KvN....<aK"O.#"/XM..[.y.!..D..D<..%.?fC"_mfe.P...X,.\.]).S.;..7m....e.L.....v...L..y..Y.j.zN...G_..Nb.*yQ..kE..{...5W.y...lY..*....%l]_/yT..4..x.hlRdE....4?c.^U...2.,..N.....:fIU=.9+6N&.g.&..#.br.rR.Y.=*..'.Fc|..U4RV.iRc..TNX...R.lM.Q..@.d...T."..Z...v..2W..A..lM.E\'"y.F..#...'X[.2.%..G..dE...\.I.a../..::0.O.)....c.....b.U..U....;..".........UVG$.(..x...jX......h..}.>.[^'.qB..E..f....+>..l\..+.hd....m.;.....v.`.gE.s....*G."gi~G.E1..q..x4W..U.?,y.4.&?*.XD....`...*.6......b\d.'....c..4....&.+...c..k.jl....p.f..Q..W.O.y......<..X_ `.....X.c....j.56J.}...pa.k.!Y.....3.&...)<2.P..`.#...giU+..^.U...S...n..-N..).I.'.....?..W"x..d.F$DLBl.L;.(.i.j}.d..h'..(S.2rpr..L"5a.ig..c:f..Iy.OON....w...".h...&..`N.6#.7Z.w.....J-...=..?g_w<...|..|.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.4 (Macintosh), datetime=2024:09:30 18:38:45], baseline, precision 8, 750x280, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):209003
                                                                                                                                                                                                        Entropy (8bit):7.874985358012483
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:6xx81xx8QuSuUJbCEUTAk+PYgvC7Fhu3n42cuSgI9ZuxszqS5vbJaa/YZA:6xixmSHej7Fhu3n2xgwKszqS5zJaagZA
                                                                                                                                                                                                        MD5:6E1444188E7964CE86BC34571BDBFB5B
                                                                                                                                                                                                        SHA1:6D0BBFC25820DB785F8C1E7CC790D922097C85A4
                                                                                                                                                                                                        SHA-256:B13C51DB83C97B8AE57A4CD5761024A2D80EA55CAFEB0D92F6B9BC5DCC21D8D2
                                                                                                                                                                                                        SHA-512:B02B48A0EFD51D234E378DA495486E38ECF5AE6CA2CBDC5FA72B603768DED1B4D81BE784BF1B3C6C5703D52BDA0EA35DC08CC9B6C09F80E7A794B56B3E89CBCD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/09/a04896d12ba64623817a57be7813ecfe.jpg
                                                                                                                                                                                                        Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.4 (Macintosh).2024:09:30 18:38:45......................................................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................<...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....+'....sk.49.|.7h.......^......z..GNNo.*....j..lY....G.A......c0..v...{Ik.........&?T.........Ik..].Z0.7$.ms..w7./....S....O=].l9........c.w.5..m
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 800x845, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):194578
                                                                                                                                                                                                        Entropy (8bit):7.976349879382406
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:SQuvHQla+CjeI/22KqkxInhbzQk8VBDuKogq1Euw1HzFouZpCKI+WPw5Hj2uu3g:SvvSzoT/24kxkzibb557pA5Y5D7uw
                                                                                                                                                                                                        MD5:9B0E565A3DBD90187D696D0C0EBF42DA
                                                                                                                                                                                                        SHA1:12B75EA0CAD326C3A29091EFCFF124200C57C387
                                                                                                                                                                                                        SHA-256:B9A571E7B396A2453DB0156A58929DD6EC1C463F8932DC0FB8C2B56A5A7FC8E6
                                                                                                                                                                                                        SHA-512:3948F3CD54A8B68E37D745DB07DABEC8496629721719F6AB1CBF8AFD9AF00B98FE47E4E6ABB599718510172E126A24FD280E24623E153F51C49304B595138E3A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/cgt.jpg
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C.......................................................................M. .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...G.Z...%..$.v....{}*...T.........o......X(D.W.j.Fd.V..rY.u...b."jN...P...5..f.P ..0.&b0G.K..u.?=......v............b..?w$V?Z...........s..n>..Cq.zS...(.HP.jp.H...~*.C.*?.=@....A.Ks..........5.&.]....D~#.RBZ...4..b..$`60?:2A.3g...~...S...O....-A.&...@.....C..pl......Kn..'..8...ez.z...q}^.b...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (15639)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):15658
                                                                                                                                                                                                        Entropy (8bit):6.174624795328054
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:L8jpzxgaE3ubA1bqC9kyRQVa8UwtXdUlj4Lj2h:ojfgn+A5qyk9Va8zXelKih
                                                                                                                                                                                                        MD5:180B709636111DCEBE16ACDDF8FCF2EC
                                                                                                                                                                                                        SHA1:9F1D1A24D29F47191FF2218C0C77EADF0AEFAE7A
                                                                                                                                                                                                        SHA-256:6159688C941C48CA753161A63FDF7F4F492464E8F2131276121EA5AD171FD9AE
                                                                                                                                                                                                        SHA-512:BFF6F1D8F9ACDD2D6D510DAB2FF61F93A4AE560E02F41DAD2A6472B73D645BE633D98D3C3B76F3400C701C87A7B063A55BCDE4642D5D6AFDB8B303CC14D26607
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cctv.49zs.vip/static/js/StratchCard.js
                                                                                                                                                                                                        Preview:import{D as e,f as a,aW as l,a0 as A,s as t,G as o,Q as n,L as u,K as g,r as s,u as c,i,o as v,ag as d,B as r,k as B,m as C,aX as h,x as w,q as f,a4 as p,C as E}from"./common.js";const[P,m]=e("switch");const D=g(a({name:P,props:{size:o,loading:Boolean,disabled:Boolean,modelValue:n,activeColor:String,inactiveColor:String,activeValue:{type:n,default:!0},inactiveValue:{type:n,default:!1}},emits:["change","update:modelValue"],setup(e,{emit:a,slots:o}){const n=()=>e.modelValue===e.activeValue,g=()=>{if(!e.disabled&&!e.loading){const l=n()?e.inactiveValue:e.activeValue;a("update:modelValue",l),a("change",l)}},s=()=>{if(e.loading){const a=n()?e.activeColor:e.inactiveColor;return t(u,{class:m("loading"),color:a},null)}if(o.node)return o.node()};return l((()=>e.modelValue)),()=>{var a;const{size:l,loading:u,disabled:c,activeColor:i,inactiveColor:v}=e,d=n(),r={fontSize:A(l),backgroundColor:d?i:v};return t("div",{role:"switch",class:m({on:d,loading:u,disabled:c}),style:r,tabindex:c?void 0:0,"aria
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 584 x 332, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):26688
                                                                                                                                                                                                        Entropy (8bit):7.8535200044966444
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:dBwm3RdbWaodFYewzuNKDyUfgX4Pk7Hhxta2f4P5:w0pkLUfgck7nx4P5
                                                                                                                                                                                                        MD5:FA1F139806400D8F44ED1A302FCDF830
                                                                                                                                                                                                        SHA1:A34F43A70BAC861061094773E5146727193B7AF7
                                                                                                                                                                                                        SHA-256:294F5A339C430F21BD45714B281982220315D7F2462C292D8DD2FE254DED587E
                                                                                                                                                                                                        SHA-512:981810F31A6FC7FFDC833D4BA6E690C90CB6843C3A6959349B90F508A044C0A7B21B971488D3EE6738BC2DF2B514A116D52F76875E80D6CDC623FD36C6B4BA32
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...H...L.....0gC$....pHYs...%...%.IR$.....sRGB.........gAMA......a...g.IDATx..[.5...V.....v.N..Hl5...M.....[<.."..EP.QQ...!.i%......ks.+.......mh.}.{.....c~...y..k.....<.}.f....y.FU.."..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1704
                                                                                                                                                                                                        Entropy (8bit):7.12976497900457
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdHF8J39ydf3i+NWZU6hdvVX0jIIOJ7:7dlgCf3J1YvVXTIU
                                                                                                                                                                                                        MD5:C5C11700E1E1B3FDA7567168F2BD91F7
                                                                                                                                                                                                        SHA1:A49F1586BECEB9E29DA2B1886559D3A72DB116FC
                                                                                                                                                                                                        SHA-256:108707FB7196A8643654488DA0D40B12DC50C25AFF39EE2B1938A96D0DED68F3
                                                                                                                                                                                                        SHA-512:BC685B1C4415C77D992212354B54DFB578E315782CD484CB3D0B7C4427C3F1E208895B7790B731072682947C3C7D88905A29D278B37F9F725A3514468C7EE0AD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C6A4D89E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C6A4D88E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..!-....IDATx.V[H.Q......:.....j.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 140x85, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6094
                                                                                                                                                                                                        Entropy (8bit):7.929890015608909
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:I03znJCWnq161846JWNC8KRth1T73++ff+CDKZjA2Y/Y0N8cTGlfBtewW0U1lJHp:IEz1nqA1z6J4KRvJD+8f7eZ0P/Z8tsjN
                                                                                                                                                                                                        MD5:E5FA3DE917F4C9825AB3F64D64B39E7E
                                                                                                                                                                                                        SHA1:8FE0D2AC476EDFABA8A74E0A1507FF58009F3DB7
                                                                                                                                                                                                        SHA-256:933FCB54450417F68CC2B65F3AFA5718FADAD0D370C233973CEC7C03D865A0E4
                                                                                                                                                                                                        SHA-512:E05CE1BB3BC50D6B37882088354526258397782BBB7B065248FAAFCEF0C59A5E3CF8F3EE9F97A96DF721714D32E7F3FEDCFAF5EFC017CD1B4105326CC1224FD8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://image-applet-20240914.plqmvndbb.buzz/news-admin/system/2024/05/23f3ad5cf01e468d981b4101c509ed07.jpg
                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.......................................................................U....".........................................K.............................!1Q.."2Aa.Bq.#$3brs...8...CRSUcd.............................................7.......................!..1.A.Qaq"2.......Bb..3R...............?..~>......F$>.n.N>...AQ?AS...F[|.j.....!.........:U!...\....W..k..]@.%Ia..:..?x...$........J.W...'..Y....C.S\S.h..Si.....f......U.m...]..l...Sg...J.I.}.m........u..X.$..]V. UM..m.9g.J......5[{./PR.-`......X...[....e....O.5..u.".E.n;.V..0.~.ql.>.m`...k<....e.....@u.s.g..H...O*...o'.......i..o.g....?.{yPp;.|.I...s.f.....pS.\i1.!M%..>...V38>..fZf.#............]...)...O..{zR.z....6..1"+,..R,..O.Vv...?..m.lY..$J.w.$).8.......8Ud=...U.N.Y.m.. .I.pd`.I.kRg.l.2 .a%|.W..Cod.y.+4cx..V....4..}.E....3..-.b.T6..2.D.A.Cc..}....n.6.0.......*.u.t..u*...?.%;....pa..._..9<..D...3^...h..S..q....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 692x406, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):40688
                                                                                                                                                                                                        Entropy (8bit):7.704674978397987
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:xxsZZxkd9XYHJXEEM7xjiGOrI83kolohKwcAjVlUeLRCFdC2IRleiVU45+:xxsZZubXYCxeGOE8I/BDHRCmlIi645+
                                                                                                                                                                                                        MD5:2CB797D6DEB2D31340C23A7D9B924A5D
                                                                                                                                                                                                        SHA1:8D773D3F48793BB2F5A4904F430FA9921872D0D0
                                                                                                                                                                                                        SHA-256:8B96B4B18A90F59E46E48076678113A98D618A9FC897CCF6C8874D2B8A670BDA
                                                                                                                                                                                                        SHA-512:102DFDD1C4C9F6F381D1111D7A70A7EC639174B8E9368057D9F885B6936CCAB14051633FF0B4103BE1D8E849BA026D6601AE268BDEEA0E9DB9C6C9D333ADEC85
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://mtu.wyvogue.com:4949/col/276/ampt.jpg
                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..K.z..$........h./.._......x..............L._.....Px.......kK.R.....^kZ.cf..:.Y...I%&.Q.....%(C.^-..=....E..G|o..E...)P............R....?..?.5.............k.?......V_./.............?..........R....?........C.4.....k.?....................Q.Y.,..7.a...G.......#.7...........G|o..E...)P.........<O......j?..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1647
                                                                                                                                                                                                        Entropy (8bit):7.096817732170799
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gFuvnLrdMIR8J39ydfFf3UfplnTzzfhwEU6kuYt0:7dDRgCfFfU7f3P
                                                                                                                                                                                                        MD5:00AC915BEE679E310873A2A9CC638510
                                                                                                                                                                                                        SHA1:DB543E1474B4B382059549A3C2BD12C747892100
                                                                                                                                                                                                        SHA-256:0E007AB22F14A99D520201C836B8DC668436CB60DB581BB87698C8EB8D8B2DAA
                                                                                                                                                                                                        SHA-512:1770B01AD8138BDF041EC385785764521C62C6EED96081DF64B4123707181910924A2EECCA4746C1F719AEF9910DFFC0EDA5207910811765FD32D160383CEF1A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://49zs.weos.buzz:8081/images/13.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a" xmpMM:DocumentID="xmp.did:2C9332E5E12611EABC8DEA18E019270F" xmpMM:InstanceID="xmp.iid:2C9332E4E12611EABC8DEA18E019270F" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:52282146-8a7c-2243-85d3-dbd020f03665" stRef:documentID="xmp.did:5dce4032-770d-4546-bf4e-a1e157b70d2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..M.....IDATx..]..Q......D.Y....B
                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                        Icon Hash:b29a8a8e86868381
                                                                                                                                                                                                        Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                        Start time:15:07:32
                                                                                                                                                                                                        Start date:01/10/2024
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                        Start time:15:07:37
                                                                                                                                                                                                        Start date:01/10/2024
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=2084,i,12269707295863670503,4330667601123277937,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                        Start time:15:07:39
                                                                                                                                                                                                        Start date:01/10/2024
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://okefeokok.live/"
                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                        Start time:15:09:17
                                                                                                                                                                                                        Start date:01/10/2024
                                                                                                                                                                                                        Path:C:\Windows\System32\OpenWith.exe
                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                        Commandline:C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                        Imagebase:0x800000
                                                                                                                                                                                                        File size:123'984 bytes
                                                                                                                                                                                                        MD5 hash:E4A834784FA08C17D47A1E72429C5109
                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                        Start time:15:09:27
                                                                                                                                                                                                        Start date:01/10/2024
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7008 --field-trial-handle=2084,i,12269707295863670503,4330667601123277937,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                        No disassembly