Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Quarantined Messages(8).zip

Overview

General Information

Sample name:Quarantined Messages(8).zip
Analysis ID:1524331
MD5:7f43d9477e9ffd51a8b508011dbe2d2b
SHA1:79441d779dfb02d06c3034f2ad106a61eefeb177
SHA256:8b99c5a08d4b578b54405554f27174b4d68e7883a8032490e2c945dc5740838c
Infos:

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Connects to many different domains
Creates a window with clipboard capturing capabilities
Found iframes
HTML page contains hidden javascript code
HTML title does not match URL
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Sigma detected: Office Macro File Download
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • rundll32.exe (PID: 6956 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • OUTLOOK.EXE (PID: 6224 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Temp\Temp1_Quarantined Messages(8).zip\b5354ed2-d121-473a-fbd9-08dce2ebfd36\86597450-20b4-df3c-8556-7d26db444315.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 680 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "EFF7B8F1-9114-43A7-894C-8FFE22C73766" "199C9DBF-864F-4373-9418-69CF1CD24DBA" "6224" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
  • chrome.exe (PID: 6568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://me-qr.com/za0r2Ead MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1960,i,13436034479539316709,11287178149103514869,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6224, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6224, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotm
Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6224, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotm
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://qr.me-qr.com/za0r2Ead?HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-7056109210876208&output=html&h=280&adk=1418185256&adf=2187122167&pi=t.aa~a.3695484590~rp.4&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1727883107&rafmt=1&to=qs&pwprc=3973007490&format=1200x280&url=https%3A%2F%2Fqr.me-qr.com%2Fza0r2Ead%3F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727883105219&bpp=1&bdt=2736&idt=2304&shv=r20240930&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280&nras=2&correlator=8487783218135&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=297&biw=1263&bih=890&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087432%2C31087547%2C95341936%2C95342016%2C95343329&oid=2&pvsid=3368251236420918&tmod=644559283&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=1152&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=2306
Source: https://qr.me-qr.com/za0r2Ead?HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-7056109210876208&output=html&h=280&slotname=3998949946&adk=2500445406&adf=2110320024&pi=t.ma~as.3998949946&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1727883107&rafmt=1&format=1200x280&url=https%3A%2F%2Fqr.me-qr.com%2Fza0r2Ead%3F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727883105217&bpp=2&bdt=2733&idt=2290&shv=r20240930&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=8487783218135&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=1717&biw=1263&bih=890&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087432%2C31087547%2C95341936%2C95342016%2C95343329&oid=2&pvsid=3368251236420918&tmod=644559283&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CEebr%7C&abl=CS&pfx=0&fu=1152&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&btvi=1&fsb=1&dtd=2297
Source: https://qr.me-qr.com/za0r2Ead?HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-7056109210876208&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1727883107&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fqr.me-qr.com%2Fza0r2Ead%3F&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aipecl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727883105187&bpp=30&bdt=2703&idt=2192&shv=r20240930&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=8487783218135&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=890&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087432%2C31087547%2C95341936%2C95342016%2C95343329&oid=2&pvsid=3368251236420918&tmod=644559283&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=33792&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=2312
Source: https://qr.me-qr.com/za0r2Ead?HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20240930/r20190131/zrt_lookup_fy2021.html
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-7056109210876208&output=html&h=280&adk=1418185256&adf=2187122167&pi=t.aa~a.3695484590~rp.4&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1727883107&rafmt=1&to=qs&pwprc=3973007490&format=1200x280&url=https%3A%2F%2Fqr.me-qr.com%2Fza0r2Ead%3F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727883105219&bpp=1&bdt=2736&idt=2304&shv=r20240930&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280&nras=2&correlator=8487783218135&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=297&biw=1263&bih=890&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087432%2C31087547%2C95341936%2C95342016%2C95343329&oid=2&pvsid=3368251236420918&tmod=644559283&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=1152&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=2306
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&us_privacy=1---&gpp_sid=-1&client=ca-pub-7056109210876208&output=html&h=280&adk=2756091515&adf=4217192291&pi=t.aa~a.2576370624~i.2~rp.4&w=496&abgtt=6&fwrn=4&fwrnh=100&lmt=1727883110&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=3973007490&ad_type=text_image&format=496x280&url=https%3A%2F%2Fqr.me-qr.com%2Fza0r2Ead%3F&fwr=0&pra=3&rh=124&rw=496&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727883110789&bpp=1&bdt=8305&idt=-M&shv=r20240930&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D42bd3c14c02ff3af%3AT%3D1727883109%3ART%3D1727883109%3AS%3DALNI_MYmTpcHG16kaezlqZzHmzwi648SWw&gpic=UID%3D00000f00e7585711%3AT%3D1727883109%3ART%3D1727883109%3AS%3DALNI_MawcSQAAOEMutUykBRi_djJa3N8XA&eo_id_str=ID%3D02c8becaa9bca924%3AT%3D1727883109%3ART%3D1727883109%3AS%3DAA-AfjbvD3AKaEZjIggItyWI-kib&prev_fmts=0x0%2C1200x280%2C1200x280%2C1200x280&nras=4&correlator=8487783218135&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=644&ady=1380&biw=1263&bih=890&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087432%2C31087547%2C95341936%2C95342016%2C95343329&oid=2&pvsid=3368251236420918&tmod=644559283&uas=0&nvt=1&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=1152&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=5&uci=a!5&btvi=3&fsb=1&dtd=109
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&us_privacy=1---&gpp_sid=-1&client=ca-pub-7056109210876208&output=html&h=280&adk=1963967045&adf=1968056805&pi=t.aa~a.1778789961~i.2~rp.4&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1727883110&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=3973007490&ad_type=text_image&format=1200x280&url=https%3A%2F%2Fqr.me-qr.com%2Fza0r2Ead%3F&fwr=0&pra=3&rh=200&rw=1263&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727883110789&bpp=1&bdt=8305&idt=-M&shv=r20240930&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D42bd3c14c02ff3af%3AT%3D1727883109%3ART%3D1727883109%3AS%3DALNI_MYmTpcHG16kaezlqZzHmzwi648SWw&gpic=UID%3D00000f00e7585711%3AT%3D1727883109%3ART%3D1727883109%3AS%3DALNI_MawcSQAAOEMutUykBRi_djJa3N8XA&eo_id_str=ID%3D02c8becaa9bca924%3AT%3D1727883109%3ART%3D1727883109%3AS%3DAA-AfjbvD3AKaEZjIggItyWI-kib&prev_fmts=0x0%2C1200x280%2C1200x280&nras=3&correlator=8487783218135&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=1892&biw=1263&bih=890&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087432%2C31087547%2C95341936%2C95342016%2C95343329&oid=2&pvsid=3368251236420918&tmod=644559283&uas=0&nvt=1&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=1152&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=2&fsb=1&dtd=103
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&us_privacy=1---&gpp_sid=-1&client=ca-pub-7056109210876208&output=html&h=280&adk=1332903601&adf=27360270&pi=t.aa~a.1036645035~i.4~rp.4&w=1016&abgtt=6&fwrn=4&fwrnh=100&lmt=1727883110&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=3973007490&ad_type=text_image&format=1016x280&url=https%3A%2F%2Fqr.me-qr.com%2Fza0r2Ead%3F&fwr=0&pra=3&rh=200&rw=1016&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727883110789&bpp=1&bdt=8305&idt=-M&shv=r20240930&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D42bd3c14c02ff3af%3AT%3D1727883109%3ART%3D1727883109%3AS%3DALNI_MYmTpcHG16kaezlqZzHmzwi648SWw&gpic=UID%3D00000f00e7585711%3AT%3D1727883109%3ART%3D1727883109%3AS%3DALNI_MawcSQAAOEMutUykBRi_djJa3N8XA&eo_id_str=ID%3D02c8becaa9bca924%3AT%3D1727883109%3ART%3D1727883109%3AS%3DAA-AfjbvD3AKaEZjIggItyWI-kib&prev_fmts=0x0%2C1200x280%2C1200x280%2C1200x280%2C496x280&nras=5&correlator=8487783218135&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=124&ady=2356&biw=1263&bih=890&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087432%2C31087547%2C95341936%2C95342016%2C95343329&oid=2&pvsid=3368251236420918&tmod=644559283&uas=0&nvt=1&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=1152&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=6&uci=a!6&btvi=4&fsb=1&dtd=116
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-7056109210876208&output=html&h=280&slotname=3998949946&adk=2500445406&adf=2110320024&pi=t.ma~as.3998949946&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1727883107&rafmt=1&format=1200x280&url=https%3A%2F%2Fqr.me-qr.com%2Fza0r2Ead%3F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727883105217&bpp=2&bdt=2733&idt=2290&shv=r20240930&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=8487783218135&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=1717&biw=1263&bih=890&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087432%2C31087547%2C95341936%2C95342016%2C95343329&oid=2&pvsid=3368251236420918&tmod=644559283&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CEebr%7C&abl=CS&pfx=0&fu=1152&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&btvi=1&fsb=1&dtd=2297
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-7056109210876208&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1727883107&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fqr.me-qr.com%2Fza0r2Ead%3F&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aipecl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727883105187&bpp=30&bdt=2703&idt=2192&shv=r20240930&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=8487783218135&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=890&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087432%2C31087547%2C95341936%2C95342016%2C95343329&oid=2&pvsid=3368251236420918&tmod=644559283&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=33792&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=2312
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20240930/r20190131/zrt_lookup_fy2021.html#RS-1-&adk=1812271801&client=ca-pub-7056109210876208&fa=1&ifi=8&uci=a!8&btvi=5
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20240930/r20190131/zrt_lookup_fy2021.html
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20240930/r20190131/zrt_lookup_fy2021.html#RS-0-&adk=1812271808&client=ca-pub-7056109210876208&fa=8&ifi=7&uci=a!7
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-7056109210876208&output=html&h=280&adk=1418185256&adf=2187122167&pi=t.aa~a.3695484590~rp.4&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1727883107&rafmt=1&to=qs&pwprc=3973007490&format=1200x280&url=https%3A%2F%2Fqr.me-qr.com%2Fza0r2Ead%3F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727883105219&bpp=1&bdt=2736&idt=2304&shv=r20240930&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280&nras=2&correlator=8487783218135&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=297&biw=1263&bih=890&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087432%2C31087547%2C95341936%2C95342016%2C95343329&oid=2&pvsid=3368251236420918&tmod=644559283&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=1152&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=2306
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&us_privacy=1---&gpp_sid=-1&client=ca-pub-7056109210876208&output=html&h=280&adk=2756091515&adf=4217192291&pi=t.aa~a.2576370624~i.2~rp.4&w=496&abgtt=6&fwrn=4&fwrnh=100&lmt=1727883110&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=3973007490&ad_type=text_image&format=496x280&url=https%3A%2F%2Fqr.me-qr.com%2Fza0r2Ead%3F&fwr=0&pra=3&rh=124&rw=496&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727883110789&bpp=1&bdt=8305&idt=-M&shv=r20240930&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D42bd3c14c02ff3af%3AT%3D1727883109%3ART%3D1727883109%3AS%3DALNI_MYmTpcHG16kaezlqZzHmzwi648SWw&gpic=UID%3D00000f00e7585711%3AT%3D1727883109%3ART%3D1727883109%3AS%3DALNI_MawcSQAAOEMutUykBRi_djJa3N8XA&eo_id_str=ID%3D02c8becaa9bca924%3AT%3D1727883109%3ART%3D1727883109%3AS%3DAA-AfjbvD3AKaEZjIggItyWI-kib&prev_fmts=0x0%2C1200x280%2C1200x280%2C1200x280&nras=4&correlator=8487783218135&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=644&ady=1380&biw=1263&bih=890&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087432%2C31087547%2C95341936%2C95342016%2C95343329&oid=2&pvsid=3368251236420918&tmod=644559283&uas=0&nvt=1&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=1152&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=5&uci=a!5&btvi=3&fsb=1&dtd=109
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&us_privacy=1---&gpp_sid=-1&client=ca-pub-7056109210876208&output=html&h=280&adk=1963967045&adf=1968056805&pi=t.aa~a.1778789961~i.2~rp.4&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1727883110&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=3973007490&ad_type=text_image&format=1200x280&url=https%3A%2F%2Fqr.me-qr.com%2Fza0r2Ead%3F&fwr=0&pra=3&rh=200&rw=1263&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727883110789&bpp=1&bdt=8305&idt=-M&shv=r20240930&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D42bd3c14c02ff3af%3AT%3D1727883109%3ART%3D1727883109%3AS%3DALNI_MYmTpcHG16kaezlqZzHmzwi648SWw&gpic=UID%3D00000f00e7585711%3AT%3D1727883109%3ART%3D1727883109%3AS%3DALNI_MawcSQAAOEMutUykBRi_djJa3N8XA&eo_id_str=ID%3D02c8becaa9bca924%3AT%3D1727883109%3ART%3D1727883109%3AS%3DAA-AfjbvD3AKaEZjIggItyWI-kib&prev_fmts=0x0%2C1200x280%2C1200x280&nras=3&correlator=8487783218135&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=1892&biw=1263&bih=890&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087432%2C31087547%2C95341936%2C95342016%2C95343329&oid=2&pvsid=3368251236420918&tmod=644559283&uas=0&nvt=1&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=1152&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=2&fsb=1&dtd=103
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&us_privacy=1---&gpp_sid=-1&client=ca-pub-7056109210876208&output=html&h=280&adk=1332903601&adf=27360270&pi=t.aa~a.1036645035~i.4~rp.4&w=1016&abgtt=6&fwrn=4&fwrnh=100&lmt=1727883110&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=3973007490&ad_type=text_image&format=1016x280&url=https%3A%2F%2Fqr.me-qr.com%2Fza0r2Ead%3F&fwr=0&pra=3&rh=200&rw=1016&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727883110789&bpp=1&bdt=8305&idt=-M&shv=r20240930&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D42bd3c14c02ff3af%3AT%3D1727883109%3ART%3D1727883109%3AS%3DALNI_MYmTpcHG16kaezlqZzHmzwi648SWw&gpic=UID%3D00000f00e7585711%3AT%3D1727883109%3ART%3D1727883109%3AS%3DALNI_MawcSQAAOEMutUykBRi_djJa3N8XA&eo_id_str=ID%3D02c8becaa9bca924%3AT%3D1727883109%3ART%3D1727883109%3AS%3DAA-AfjbvD3AKaEZjIggItyWI-kib&prev_fmts=0x0%2C1200x280%2C1200x280%2C1200x280%2C496x280&nras=5&correlator=8487783218135&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=124&ady=2356&biw=1263&bih=890&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087432%2C31087547%2C95341936%2C95342016%2C95343329&oid=2&pvsid=3368251236420918&tmod=644559283&uas=0&nvt=1&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=1152&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=6&uci=a!6&btvi=4&fsb=1&dtd=116
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-7056109210876208&output=html&h=280&slotname=3998949946&adk=2500445406&adf=2110320024&pi=t.ma~as.3998949946&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1727883107&rafmt=1&format=1200x280&url=https%3A%2F%2Fqr.me-qr.com%2Fza0r2Ead%3F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727883105217&bpp=2&bdt=2733&idt=2290&shv=r20240930&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=8487783218135&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=1717&biw=1263&bih=890&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087432%2C31087547%2C95341936%2C95342016%2C95343329&oid=2&pvsid=3368251236420918&tmod=644559283&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CEebr%7C&abl=CS&pfx=0&fu=1152&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&btvi=1&fsb=1&dtd=2297
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-7056109210876208&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1727883107&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fqr.me-qr.com%2Fza0r2Ead%3F&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aipecl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727883105187&bpp=30&bdt=2703&idt=2192&shv=r20240930&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=8487783218135&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=890&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087432%2C31087547%2C95341936%2C95342016%2C95343329&oid=2&pvsid=3368251236420918&tmod=644559283&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=33792&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=2312
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20240930/r20190131/zrt_lookup_fy2021.html#RS-1-&adk=1812271801&client=ca-pub-7056109210876208&fa=1&ifi=8&uci=a!8&btvi=5
Source: https://qr.me-qr.com/za0r2Ead?HTTP Parser: Base64 decoded: [null,null,null,3]
Source: https://qr.me-qr.com/za0r2Ead?HTTP Parser: Title: | Giant QR Code Generator | View QR code does not match URL
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: Title: | Giant QR Code Generator | View QR code does not match URL
Source: https://qr.me-qr.com/za0r2Ead?HTTP Parser: No favicon
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: No favicon
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: No favicon
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: No favicon
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: No favicon
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: No favicon
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: No favicon
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: No favicon
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: No favicon
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: No favicon
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: No favicon
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: No favicon
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: No favicon
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: No favicon
Source: https://cdn2.me-qr.com/pdf/15629776.pdf?time=1687170965HTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: https://qr.me-qr.com/za0r2Ead?HTTP Parser: No <meta name="author".. found
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: No <meta name="author".. found
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: No <meta name="author".. found
Source: https://qr.me-qr.com/za0r2Ead?HTTP Parser: No <meta name="copyright".. found
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: No <meta name="copyright".. found
Source: https://qr.me-qr.com/za0r2Ead?#google_vignetteHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownNetwork traffic detected: DNS query count 30
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: me-qr.com
Source: global trafficDNS traffic detected: DNS query: qr.me-qr.com
Source: global trafficDNS traffic detected: DNS query: me-ticket.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: cdn.me-qr.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: s0.2mdn.net
Source: global trafficDNS traffic detected: DNS query: impssl.constantcontact.com
Source: global trafficDNS traffic detected: DNS query: cdn2.me-qr.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: ad.turn.com
Source: global trafficDNS traffic detected: DNS query: a.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: pm.w55c.net
Source: global trafficDNS traffic detected: DNS query: sync-tm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: gcm.ctnsnet.com
Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: dsp.adkernel.com
Source: global trafficDNS traffic detected: DNS query: ads.travelaudience.com
Source: global trafficDNS traffic detected: DNS query: match.adsby.bidtheatre.com
Source: global trafficDNS traffic detected: DNS query: c1.adform.net
Source: global trafficDNS traffic detected: DNS query: t.adx.opera.com
Source: global trafficDNS traffic detected: DNS query: s.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: r.turn.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50158
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50160
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow created: window name: CLIPBRDWNDCLASS
Source: classification engineClassification label: clean4.winZIP@30/115@100/94
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241002T1131310739-6224.etl
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.ini
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Temp\Temp1_Quarantined Messages(8).zip\b5354ed2-d121-473a-fbd9-08dce2ebfd36\86597450-20b4-df3c-8556-7d26db444315.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "EFF7B8F1-9114-43A7-894C-8FFE22C73766" "199C9DBF-864F-4373-9418-69CF1CD24DBA" "6224" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://me-qr.com/za0r2Ead
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1960,i,13436034479539316709,11287178149103514869,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "EFF7B8F1-9114-43A7-894C-8FFE22C73766" "199C9DBF-864F-4373-9418-69CF1CD24DBA" "6224" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1960,i,13436034479539316709,11287178149103514869,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote Services1
Clipboard Data
2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Rundll32
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
Process Injection
Security Account Manager13
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
um.simpli.fi
35.204.158.49
truefalse
    unknown
    s.tribalfusion.com
    172.64.150.63
    truefalse
      unknown
      static.cloudflareinsights.com
      104.16.79.73
      truefalse
        unknown
        cdn2.me-qr.com
        49.12.126.78
        truefalse
          unknown
          user-data-eu.bidswitch.net
          35.214.136.108
          truefalse
            unknown
            dsp.adkernel.com
            174.137.133.49
            truefalse
              unknown
              cdn.w55c.net
              3.75.111.38
              truefalse
                unknown
                gcm.ctnsnet.com
                35.186.193.173
                truefalse
                  unknown
                  cm.g.doubleclick.net
                  142.250.186.162
                  truefalse
                    unknown
                    www.google.com
                    142.250.185.100
                    truefalse
                      unknown
                      cdn.me-qr.com
                      78.46.57.143
                      truefalse
                        unknown
                        a.nel.cloudflare.com
                        35.190.80.1
                        truefalse
                          unknown
                          ad.doubleclick.net
                          142.250.181.230
                          truefalse
                            unknown
                            qr.me-qr.com
                            188.114.96.3
                            truefalse
                              unknown
                              me-qr.com
                              188.114.97.3
                              truefalse
                                unknown
                                googleads.g.doubleclick.net
                                142.250.184.194
                                truefalse
                                  unknown
                                  www3.l.google.com
                                  142.250.185.142
                                  truefalse
                                    unknown
                                    dsum-sec.casalemedia.com
                                    172.64.151.101
                                    truefalse
                                      unknown
                                      ads.travelaudience.com
                                      35.190.0.66
                                      truefalse
                                        unknown
                                        presentation-ams1.turn.com
                                        46.228.164.11
                                        truefalse
                                          unknown
                                          a.tribalfusion.com
                                          172.64.150.63
                                          truefalse
                                            unknown
                                            outspot2-ams.adx.opera.com
                                            82.145.213.8
                                            truefalse
                                              unknown
                                              match.adsby.bidtheatre.com
                                              64.227.64.62
                                              truefalse
                                                unknown
                                                me-ticket.com
                                                188.114.97.3
                                                truefalse
                                                  unknown
                                                  ib.anycast.adnxs.com
                                                  37.252.171.21
                                                  truefalse
                                                    unknown
                                                    s0.2mdn.net
                                                    142.250.185.134
                                                    truefalse
                                                      unknown
                                                      impssl.constantcontact.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        t.adx.opera.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          pm.w55c.net
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            fundingchoicesmessages.google.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              x.bidswitch.net
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                r.turn.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  c1.adform.net
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    ad.turn.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      ib.adnxs.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        sync-tm.everesttech.net
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          NameMaliciousAntivirus DetectionReputation
                                                                          file:///C:/Users/user/Downloads/downloaded.pdffalse
                                                                            unknown
                                                                            https://qr.me-qr.com/za0r2Ead?#google_vignettefalse
                                                                              unknown
                                                                              https://qr.me-qr.com/za0r2Ead?false
                                                                                unknown
                                                                                https://cdn2.me-qr.com/pdf/15629776.pdf?time=1687170965false
                                                                                  unknown
                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs
                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  35.190.0.66
                                                                                  ads.travelaudience.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  35.204.158.49
                                                                                  um.simpli.fiUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  104.18.37.193
                                                                                  unknownUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  142.250.185.100
                                                                                  www.google.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  20.189.173.1
                                                                                  unknownUnited States
                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  142.250.185.226
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  104.16.80.73
                                                                                  unknownUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  142.250.185.142
                                                                                  www3.l.google.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.186.70
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  104.18.42.5
                                                                                  unknownUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  35.190.80.1
                                                                                  a.nel.cloudflare.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.186.33
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  174.137.133.49
                                                                                  dsp.adkernel.comUnited States
                                                                                  27257WEBAIR-INTERNETUSfalse
                                                                                  142.250.184.230
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.184.194
                                                                                  googleads.g.doubleclick.netUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  185.89.210.244
                                                                                  unknownGermany
                                                                                  29990ASN-APPNEXUSfalse
                                                                                  172.217.18.4
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  172.217.18.3
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  172.217.18.6
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  172.64.150.63
                                                                                  s.tribalfusion.comUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  3.75.111.38
                                                                                  cdn.w55c.netUnited States
                                                                                  16509AMAZON-02USfalse
                                                                                  142.250.185.193
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  239.255.255.250
                                                                                  unknownReserved
                                                                                  unknownunknownfalse
                                                                                  188.114.97.3
                                                                                  me-qr.comEuropean Union
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  142.250.185.195
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  52.109.76.240
                                                                                  unknownUnited States
                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  82.145.213.8
                                                                                  outspot2-ams.adx.opera.comUnited Kingdom
                                                                                  39832NO-OPERANOfalse
                                                                                  172.217.16.198
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  35.214.136.108
                                                                                  user-data-eu.bidswitch.netUnited States
                                                                                  19527GOOGLE-2USfalse
                                                                                  216.58.206.72
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.185.200
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.181.230
                                                                                  ad.doubleclick.netUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  172.64.151.101
                                                                                  dsum-sec.casalemedia.comUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  142.250.181.238
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  46.228.164.11
                                                                                  presentation-ams1.turn.comUnited Kingdom
                                                                                  56396TURNGBfalse
                                                                                  142.250.185.163
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  104.16.79.73
                                                                                  static.cloudflareinsights.comUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  172.217.18.98
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  66.102.1.84
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.186.98
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  52.113.194.132
                                                                                  unknownUnited States
                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  49.12.126.78
                                                                                  cdn2.me-qr.comGermany
                                                                                  24940HETZNER-ASDEfalse
                                                                                  142.250.185.134
                                                                                  s0.2mdn.netUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.185.138
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  35.186.193.173
                                                                                  gcm.ctnsnet.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.181.226
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.181.227
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.185.174
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  78.46.57.143
                                                                                  cdn.me-qr.comGermany
                                                                                  24940HETZNER-ASDEfalse
                                                                                  188.114.96.3
                                                                                  qr.me-qr.comEuropean Union
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  64.227.64.62
                                                                                  match.adsby.bidtheatre.comUnited States
                                                                                  14061DIGITALOCEAN-ASNUSfalse
                                                                                  37.252.171.21
                                                                                  ib.anycast.adnxs.comEuropean Union
                                                                                  29990ASN-APPNEXUSfalse
                                                                                  IP
                                                                                  192.168.2.16
                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                  Analysis ID:1524331
                                                                                  Start date and time:2024-10-02 17:30:24 +02:00
                                                                                  Joe Sandbox product:CloudBasic
                                                                                  Overall analysis duration:
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:full
                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                  Number of analysed new started processes analysed:11
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:0
                                                                                  Technologies:
                                                                                  • EGA enabled
                                                                                  Analysis Mode:stream
                                                                                  Analysis stop reason:Timeout
                                                                                  Sample name:Quarantined Messages(8).zip
                                                                                  Detection:CLEAN
                                                                                  Classification:clean4.winZIP@30/115@100/94
                                                                                  Cookbook Comments:
                                                                                  • Found application associated with file extension: .zip
                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe
                                                                                  • Excluded IPs from analysis (whitelisted): 52.109.76.240, 52.113.194.132
                                                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                  • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                  • VT rate limit hit for: Quarantined Messages(8).zip
                                                                                  InputOutput
                                                                                  URL: https://qr.me-qr.com/za0r2Ead? Model: jbxai
                                                                                  URL: https://qr.me-qr.com/za0r2Ead? Model: jbxai
                                                                                  URL: https://qr.me-qr.com/za0r2Ead?#google_vignette Model: jbxai
                                                                                  URL: file:///C:/Users/user/Downloads/downloaded.pdf Model: jbxai
                                                                                  URL: https://qr.me-qr.com/za0r2Ead?#google_vignette Model: jbxai
                                                                                  URL: file:///C:/Users/user/Downloads/downloaded.pdf Model: jbxai
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):231348
                                                                                  Entropy (8bit):4.392476307932882
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:140AD6DEFED0B465507B9488323848F1
                                                                                  SHA1:AFA9DB72DA0B0BA27005FDCD21D56B51EDD79264
                                                                                  SHA-256:3FF3DBF0311C3F24D7D8B1BA9375A1CAA147F0344CA1C77963123421C9CE609A
                                                                                  SHA-512:7FE445B3ADBF24D392FB07EFFCF030BB103D08B1EB8135BBD8E6A2D5D1B72C2C7A384E140CF499CB3E79386F6A803B69215633FBC286B715DAC69617F8B93FA1
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:TH02...... ..m.........SM01X...,.....a.............IPM.Activity...........h...............h............H..h.O........u...h........h...H..h\cal ...pDat...h....0...0.O....hZ..............h........_`Uk...h....@...I.lw...h....H...8.Zk...0....T...............d.........2h...............k..............!h.............. hmsA7....H.O...#h....8.........$hh.......8....."h..^......^...'h..e...........1hZ...<.........0h....4....Zk../h....h.....ZkH..h ..p....O...-h .......t.O...+h........O......... ...... ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000....Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (1869), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):1869
                                                                                  Entropy (8bit):5.08539443549672
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:10DB7078040111FB16A8E881FED87A77
                                                                                  SHA1:4F6040EF64FDEBA6E0B5F58F1C8DD5F3248685F2
                                                                                  SHA-256:C55EB0656B939A461BA70074C3CA6D9D485B310407C6D744B83ED0D95DB3E951
                                                                                  SHA-512:4B8452BBC3AD654BA56E658B83AAD1BD9B2EF1EC46FA8C2607AA084AB644ADC9A6511C02B4FCB7D5D4219CCA5AF0F52DA2277E87DBAA1F130EE24DBBAB2A4864
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?><root><version>1</version><Count>12</Count><Resource><Id>Aptos_26215680</Id><LAT>2024-10-02T15:31:34Z</LAT><key>29939506207.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos_45876480</Id><LAT>2023-10-06T09:25:29Z</LAT><key>27160079615.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_26215424</Id><LAT>2023-10-06T09:25:29Z</LAT><key>31558910439.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos Display_26215680</Id><LAT>2023-10-06T09:25:29Z</LAT><key>23001069669.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_45876224</Id><LAT>2023-10-06T09:25:29Z</LAT><key>24153076628.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos Display_45876480</Id><LAT>2023-10-06T09:25:29Z</LAT><key>30264859306.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos_
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):1538
                                                                                  Entropy (8bit):5.170046666246265
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F903C4A051E8AA36E9E085B08D1BC55E
                                                                                  SHA1:FF9AF9BBA28D4F3FF2238A64425CABE8123250AB
                                                                                  SHA-256:59D97433D58543D3CAE4BFDF9AC0DC6990A99BFB10D118B0D62D32DA15D30968
                                                                                  SHA-512:7B9A526C71B8DF94CF6556AB827C07E2265ACF6F81B4A12B3303ACCD6601C92735ECAA0F4AD5DC054FD1E7EA19B29FC220F41213822CD04E71DC27FDA8C9027B
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:{"CampaignStates":[{"CampaignId":"398f8b35-ef06-4a2b-a5dc-d85540d6fff3","LastNominationTimeUtc":"2023-10-06T09:25:18Z","LastNominationBuildNumber":"16.0.16827.20130","DeleteAfterSecondsWhenStale":31536000,"ForceCandidacy":false,"IsCandidate":true,"DidCandidateTriggerSurvey":false,"LastSurveyActivatedTimeUtc":"1601-01-01T00:00:00Z","LastSurveyId":"7e1f72bd-2c13-423b-93cf-2786588bccbb","LastSurveyStartTimeUtc":"2023-10-06T09:25:18Z","LastSurveyExpirationTimeUtc":"2024-10-05T09:25:18Z","LastCooldownEndTimeUtc":"1601-01-01T00:00:00Z"},{"CampaignId":"8a42827d-29d2-473e-998e-3217724c5b68","LastNominationTimeUtc":"2023-10-06T09:25:18Z","LastNominationBuildNumber":"16.0.16827.20130","DeleteAfterSecondsWhenStale":31536000,"ForceCandidacy":false,"IsCandidate":true,"DidCandidateTriggerSurvey":false,"LastSurveyActivatedTimeUtc":"1601-01-01T00:00:00Z","LastSurveyId":"0bb7f335-0b8a-4926-bb93-540e4e5b86c8","LastSurveyStartTimeUtc":"2023-10-06T09:25:18Z","LastSurveyExpirationTimeUtc":"2024-10-05T09:25
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):740
                                                                                  Entropy (8bit):4.578658879460996
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:439A34DE8DA5C04AF25AADB84A2120D4
                                                                                  SHA1:F12F9FF6E03A5762BD03061557029446680B1DAE
                                                                                  SHA-256:32B560C75C25C6F56C0439F67A3FA7D4F271F07B435EE41575A3D82C6C612880
                                                                                  SHA-512:BE704CD0DF8041945D16B8103135650B33D5E97D6F7C202E9C9499C3AE57E33855C2CC3A8F73B578DB482F47026C756F1FAA411A2CC58B5E53CE23CD24229834
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:{"ChannelStates":[{"ChannelType":0,"CooldownStartTimeUtc":"1601-01-01T00:00:00Z","Cooldown":1209600},{"ChannelType":1,"CooldownStartTimeUtc":"1601-01-01T00:00:00Z","Cooldown":0},{"ChannelType":2,"CooldownStartTimeUtc":"1601-01-01T00:00:00Z","Cooldown":0},{"ChannelType":3,"CooldownStartTimeUtc":"1601-01-01T00:00:00Z","Cooldown":3600},{"ChannelType":4,"CooldownStartTimeUtc":"1601-01-01T00:00:00Z","Cooldown":10800},{"ChannelType":5,"CooldownStartTimeUtc":"1601-01-01T00:00:00Z","Cooldown":7776000},{"ChannelType":6,"CooldownStartTimeUtc":"1601-01-01T00:00:00Z","Cooldown":1800},{"ChannelType":7,"CooldownStartTimeUtc":"1601-01-01T00:00:00Z","Cooldown":0},{"ChannelType":8,"CooldownStartTimeUtc":"1601-01-01T00:00:00Z","Cooldown":1209600}]}
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):87
                                                                                  Entropy (8bit):4.576828956814449
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:E4E83F8123E9740B8AA3C3DFA77C1C04
                                                                                  SHA1:5281EAE96EFDE7B0E16A1D977F005F0D3BD7AAD0
                                                                                  SHA-256:6034F27B0823B2A6A76FE296E851939FD05324D0AF9D55F249C79AF118B0EB31
                                                                                  SHA-512:BD6B33FD2BBCE4A46991BC0D877695D16F7E60B1959A0DEFC79B627E569E5C6CAC7B4AD4E3E1D8389A08584602A51CF84D44CF247F03BEB95F7D307FBBA12BB9
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:{"ShouldFloodgateTakePrecedenceOverRateAndReview":false,"AreRatingSurveysEnabled":true}
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):14
                                                                                  Entropy (8bit):3.378783493486176
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:6CA4960355E4951C72AA5F6364E459D5
                                                                                  SHA1:2FD90B4EC32804DFF7A41B6E63C8B0A40B592113
                                                                                  SHA-256:88301F0B7E96132A2699A8BCE47D120855C7F0A37054540019E3204D6BCBABA3
                                                                                  SHA-512:8544CD778717788B7484FAF2001F463320A357DB63CB72715C1395EF19D32EEC4278BAB07F15DE3F4FED6AF7E4F96C41908A0C45BE94D5CDD8121877ECCF310D
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:{"Surveys":{}}
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):177088
                                                                                  Entropy (8bit):5.2867328611055875
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:7E28A5CD3091BE34C5B8DFC201BBE001
                                                                                  SHA1:250FD62E6F02FBAAD85CF7B4E11B93E8ACC542B7
                                                                                  SHA-256:04340216509D221BD0A64851854F761E3FB0DBE3685E2A7ADDA4BD9971AED0CF
                                                                                  SHA-512:3D7351364A4B1CF7CA7E27D2617EB9D3E8AAE9907009AC74F86D9FF2CEC85A829F08C8AE47973EFFCD4DA6162DC6438E51D4E24FD27A9D2BEEE5A7D2811DF96E
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-10-02T15:31:34">.. Build: 16.0.18112.40129-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):32768
                                                                                  Entropy (8bit):0.04579732647217531
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:ECEDCBA91DF0F4515297C7DDDA4E1566
                                                                                  SHA1:36B1438F5860BE524F8DD0C08DFC789C4192A022
                                                                                  SHA-256:B985060C8803ADC4EEC850D7AD58E0056B587556272E2FED8D8BB180FF5C3F56
                                                                                  SHA-512:4111E004265AF016DDC40F7EDCE8AEF414B8D1CDC56B63FCCAF7C9AE40D4E85F6041A6A018BA1BC8769C8B57D3CC113BA0F0C9B42E270BFAD432E3D379F10E2C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:..-......................a.....V.^a..'.*3....(..-......................a.....V.^a..'.*3....(........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                  File Type:SQLite Write-Ahead Log, version 3007000
                                                                                  Category:modified
                                                                                  Size (bytes):49472
                                                                                  Entropy (8bit):0.4841506726660147
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1E01D7223B5D231C63CA02DFF6067D4D
                                                                                  SHA1:285021995D323229713114DFFB38379BC48AC82D
                                                                                  SHA-256:EE1393FC01C4B9EEFC850B289CF305E1673E02C1DA7EAA010FE9F0B80EFEEA0D
                                                                                  SHA-512:CDDD1FD67E042EF7DF1C04185A2BF92B50F32E5B150731A21E8712DFC1E0C68F42CDE47C50A6C21B993DF0009230C33C1361493D6CDA3A2E3652FBC8FB3A4730
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:7....-..........V.^a..'.6E.i.UP.........V.^a..'......MSQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                  File Type:PNG image data, 602 x 202, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):111488
                                                                                  Entropy (8bit):7.989841362999483
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:2B1CED631A975F7A5B70BE42A9E2AB45
                                                                                  SHA1:592AE75C75D1F02C7315DF82BC3DFDA69599CD45
                                                                                  SHA-256:DEB938CD70AF99514B0499EA28F33A4CDF82D94E3753BA32883A348BFBDF1272
                                                                                  SHA-512:99BF7E83D0A2F219A919892D3483939FE777A491F60C93C2F3DA6EA1785D5E5A412616E904FE3378FC69A0EA335B69EF32AA40AA0D768CEDB3012AF7C76262A3
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.PNG........IHDR...Z.........}......sRGB.........pHYs..........+......tEXtSoftware.Microsoft Office..5q....IDATx^...fWy..O.u]..l..;....@.m......-.B[Z(EK...!....u.lt]......y.._&...............}..M7}.rj.F..f6...-S1.&..2a.5z5.....,.&...&&........t....+.F-...BW..?..T....Ye.....ca.l....8.`..5.7..k8N...Wt....H.O....se.M.ld.h.|.5N.nc.9.K.,..XM......m.6k...N.y..\.....S.}B.._M...gmm-....U*.k.e......V)...<.H;.3c...l.R.4mP...L.Jc.C...T..f.6.u..5\{.._i|..E'?^7-0ai.............\..O.6.....4.w.9}....Y.[....?..J.5.......(...o..[M).v".?...9...=.E.+|.....}.......~.....I.$-..-...Og...r.'~..@..e....8.~.+...~..X4H.(.u.?..5..J..h..{. 6Q....:+.m#+W.X.d....J....t.AH.}.O!.!.[.....q.M%.J.p.]....U.E...[.8j}.]..0.0....0 .p...OmM.s..s...e.7.@...|.....'....k>.e....s*...R.n..^...=......]..D...V......<..k.>@{.......M.l.....Q.........&Z_.D]$.C.h...+.......O..@[>...{....-.^......A.8...w)........u..@.W..%.OZ.7j.t..-x.Rb....>.Le~..,.ki....V.z...fi..{..y_o..l1a.e39k.>.}.V.........
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):1604
                                                                                  Entropy (8bit):1.2216140896782948
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:5843ECE1694418C924B4856AB021C67E
                                                                                  SHA1:9A6D48F109CE8E73ECCC2DDEFFB7712576916BB0
                                                                                  SHA-256:52A9C9A476B3E4C05BCD8252E543F6C1C1DFAF7793C86581BFDD0DA68EF76711
                                                                                  SHA-512:615CA621545F7F6CB6AE54E93A4713C8D8460CAA9B3140241CA6E03CD9E568A6BEDB8FDDE29DDA512B939EAA49C4690204547465896F692D13F20F6DCF1BCE3F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:......Y.o.u. .d.o.n.'.t. .o.f.t.e.n. .g.e.t. .e.m.a.i.l. .f.r.o.m. .a.s.a.v.i.n.o.@.s.e.t.i...i.t... .H.Y.P.E.R.L.I.N.K. .".h.t.t.p.s.:././.a.k.a...m.s./.L.e.a.r.n.A.b.o.u.t.S.e.n.d.e.r.I.d.e.n.t.i.f.i.c.a.t.i.o.n.".................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                  File Type:ASCII text, with very long lines (28724), with CRLF line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):20971520
                                                                                  Entropy (8bit):0.16158490360668604
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1A3ABE81BFD214EFB4A40EEB1D395F76
                                                                                  SHA1:6E2C07B40A2076F3E6000C1123B651150E0D3A4C
                                                                                  SHA-256:50F2941A93379A50A90CFB0CEC58BDFA4944FF579B14DBCC56803AA0607CFA8D
                                                                                  SHA-512:153A99DB902ACA24B6C5641A4CD63F37580EC69F9FEA98CF3E44156AC3CF489AEF33A2E9EBF3A36D9CF878BABD4DAA4AA60C0681A60E0856B5BC1573C9F5FE38
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..10/02/2024 15:31:31.960.OUTLOOK (0x1850).0x184C.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":21,"Time":"2024-10-02T15:31:31.960Z","Contract":"Office.System.Activity","Activity.CV":"UxfRKCVvB0uZTrjwUK+5mA.4.9","Activity.Duration":21,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...10/02/2024 15:31:31.976.OUTLOOK (0x1850).0x184C.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":23,"Time":"2024-10-02T15:31:31.976Z","Contract":"Office.System.Activity","Activity.CV":"UxfRKCVvB0uZTrjwUK+5mA.4.10","Activity.Duration":9373,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorVe
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):20971520
                                                                                  Entropy (8bit):0.0
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                  SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                  SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                  SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):94208
                                                                                  Entropy (8bit):4.481885868920298
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:AAA65A3CC1C62441FFAC61D034EB30D6
                                                                                  SHA1:D967AB56EFC912F05BF4D00F23311846E63C42A8
                                                                                  SHA-256:ED39A07ABC269ECB4B13404615A05583C89ECE0D830CFAD43151120206B88A5C
                                                                                  SHA-512:7F2CD7F05FD35D5FE879C77B8A4FF6AE5355725774C2406114943EAAE8EA7CE8DABF1BA46984925F080333FF3ADB0332E9E94E73E9A57F1C78AE088A72944406
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:............................................................................`...L...P....5(....................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...........................................................`V.p.Y...........5(............v.2._.O.U.T.L.O.O.K.:.1.8.5.0.:.d.6.1.8.b.6.4.1.a.2.1.c.4.2.6.8.8.d.9.7.a.d.7.5.4.6.3.6.f.0.7.8...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.0.0.2.T.1.1.3.1.3.1.0.7.3.9.-.6.2.2.4...e.t.l.......P.P.L...P....5(............................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):30
                                                                                  Entropy (8bit):1.2389205950315936
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:3AF6F5F3B5AED2CB37F80A04E8FD8F4D
                                                                                  SHA1:19C15123D596E1F67735CA18584FBBA8066F2079
                                                                                  SHA-256:128769D52C3E7D844D27E4578B7BF645D3EC7762B25390358F9DE92ADC5574DD
                                                                                  SHA-512:50BFC1812B28C6B71C1F1850B04A082DC50340393E51D58BEDEE614C6A6B9324531D11AEF52843A125995FA760A7A932A74DBB9E2ACF443A15D1700700EA415A
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:..............................
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                                  Category:dropped
                                                                                  Size (bytes):16384
                                                                                  Entropy (8bit):0.669070689407111
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:DA7A4E6A568CA243A7C7F86CDFD05391
                                                                                  SHA1:2DD595652AC7739B3EDE87A179B4864DBBE4F9B2
                                                                                  SHA-256:DE5ADD7B25BFA924A10748ADBA6202872866F7879808D83019E53739707DA2BB
                                                                                  SHA-512:2E17892C527A9873BAC0E44D2009E3F823DBBB230F7DEE6B41CA2DDFB3246CAA4AEBC724C0050B2899BD63C1ACF5139BED23B620447EB3D486194FF929D8811E
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                  File Type:Microsoft Word 2007+
                                                                                  Category:dropped
                                                                                  Size (bytes):0
                                                                                  Entropy (8bit):0.0
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:52585A3C86DAF21B73D2780AA3F37CEF
                                                                                  SHA1:5C269203F522E3106A5DF544A171DCCED2B019FF
                                                                                  SHA-256:1F3957E84FA6C4FE594A09E5F640670DB8C79D07ED32330E2500C9EAF810C33C
                                                                                  SHA-512:256F49A584244B6DC41526F5789B036071C8BEBD340DF5B00600E843F6D3D7BFA35FA29A45147FC68419EAEFC11B6E7781FF089A75FB187CE873DE8E1CBCC206
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:PK..........!.Q3.p............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ......J..0....K......H...R*.D.g..3.H....M!`.l.....J.j;*...>.b.Fa...B....wz...<`F..K6.._s.r.F`.<X.T....7....U.._t:.\:...<&....A%&:f.9..H.hd..*1y.Lx.k)".........e..k.g.....)....&......A...3..WNN.U..e...<....'4(.....x.....nh.t.....p7..j..s...I@.w6.X..C.Tp...r+..^..F.N...".az...h.[!F.!...g...i"...C..n9.~l...3.....H..V..9.2.,)s..GZD..mo6M..a.!...q$.......O..r-.........PK..........!.........N......
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):162
                                                                                  Entropy (8bit):3.800545780347864
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:DC7912E0264690A85735C6285793CC84
                                                                                  SHA1:ABFC61CAFDB8BF50A6B3D4711CE43BC9E7233100
                                                                                  SHA-256:D1CAF9ED0423E5E941598D3AD2ED70AB3EEC059B0E6AF1A0225626FCFE1D8BDD
                                                                                  SHA-512:4220DBCB41C72E42E9D18DA1F8A5334F63FD5653D752CC5E9CCFF44E0279EF9B9CFA5FBB80CF897239D10FE60E9C2F9EB64BB0F2C1296393943ED0DC3672DB66
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.user...................................................c.a.l.i...<HO..<.u..........c..^O.XzcdM....HO....b..........c..oO..5..h.M.h.M.M...........h.M.....P^O..oO.
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                  File Type:Microsoft Word 2007+
                                                                                  Category:dropped
                                                                                  Size (bytes):19606
                                                                                  Entropy (8bit):7.4801303169143045
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:52585A3C86DAF21B73D2780AA3F37CEF
                                                                                  SHA1:5C269203F522E3106A5DF544A171DCCED2B019FF
                                                                                  SHA-256:1F3957E84FA6C4FE594A09E5F640670DB8C79D07ED32330E2500C9EAF810C33C
                                                                                  SHA-512:256F49A584244B6DC41526F5789B036071C8BEBD340DF5B00600E843F6D3D7BFA35FA29A45147FC68419EAEFC11B6E7781FF089A75FB187CE873DE8E1CBCC206
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:PK..........!.Q3.p............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ......J..0....K......H...R*.D.g..3.H....M!`.l.....J.j;*...>.b.Fa...B....wz...<`F..K6.._s.r.F`.<X.T....7....U.._t:.\:...<&....A%&:f.9..H.hd..*1y.Lx.k)".........e..k.g.....)....&......A...3..WNN.U..e...<....'4(.....x.....nh.t.....p7..j..s...I@.w6.X..C.Tp...r+..^..F.N...".az...h.[!F.!...g...i"...C..n9.~l...3.....H..V..9.2.,)s..GZD..mo6M..a.!...q$.......O..r-.........PK..........!.........N......
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 14:31:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2673
                                                                                  Entropy (8bit):3.987888200415153
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1197CCB110FA9C3AC9AA79B6A092C31B
                                                                                  SHA1:16F4897E560DEAD8FDAD25D66567B0CAC947E7FD
                                                                                  SHA-256:1E230C0E8119A4DDF68E3F18E096EAFD8147710091565153DACD2713DC3CF55B
                                                                                  SHA-512:70CAE39D18C512E97E30E852433E1CE1CBF7C2A156E576BE95856D02BB50E3C7C084859F0A07DBB177341EDA36E382400FD6EDABD5FBB1F6EAD2F1B9BD791552
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:L..................F.@.. ...$+.,.....(......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBY.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY.{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY.{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY.{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY.{...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 14:31:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2675
                                                                                  Entropy (8bit):4.009754419060182
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:A74C56DFD241CEBBE8D91F658B3037AF
                                                                                  SHA1:3CCEFB24D11FB8842C8BE2DDBB4F605FD1A870FC
                                                                                  SHA-256:406D1835F4E22A4AAD6DD49B23805BD327038F55198008742C7607B52F22C5F8
                                                                                  SHA-512:8C19EE20849D5BB30F0A0912F64A3CF9EC29969EBA16236215E5DA60869793A8FE5DC82F8ADDBEB879E2762306B3DE062252FAC44192C70B8C6EAF3B92136C1F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:L..................F.@.. ...$+.,....}......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBY.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY.{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY.{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY.{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY.{...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2689
                                                                                  Entropy (8bit):4.0149223097489894
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:A2A31A3A6470DDE0B62438188740435A
                                                                                  SHA1:CC8336BB40AD919517BAE34A7EBF00F9DC50F31C
                                                                                  SHA-256:F7B7B009E7F019935F3F0CA319A21C866E5DAB7D53452E713B624CBFC70BEB16
                                                                                  SHA-512:DC89CC0A8A23290222BAB1B2E8C4C4FBCCD3BA6F0E956C38BA177A13074286AA3FA5589CEC364BFE35F7D910D9112F85F3D35A0DEB82EE9549ECA821681762A5
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBY.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY.{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY.{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY.{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 14:31:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2677
                                                                                  Entropy (8bit):4.006134568672115
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:5C764F4235C706772F04C571E48000FE
                                                                                  SHA1:223A0FB7C1BD9519C895B9474305F17990C78643
                                                                                  SHA-256:FB3F64A2972074F775DD9F7965FC39924684F58971BF1E3A30552B77767150DB
                                                                                  SHA-512:70FBAF52B7AE4B519DDF6AEFBDEB744AD3A6B612B2C35CF6B8A156D387810E0170CB03183FF8BA1C5098532245F40CE5E3986E70D4B9A54B299CA49135B88361
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBY.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY.{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY.{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY.{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY.{...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 14:31:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2677
                                                                                  Entropy (8bit):3.9949354736779865
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:47EECEC8F9A1FAE6B2F7E83B88F33FF5
                                                                                  SHA1:6F28BDCC2E8AB38F5683D8549FC57F68289D4AFC
                                                                                  SHA-256:A1201410A6DF258C5143D810592C7C623934600C489BD12FE89717F6D0522CD2
                                                                                  SHA-512:4D8886ED5BCC3821F548AD058BB673816837A5E076D5D4A2B2FF01049CE88B4EDDD5C2F8DA6C60D6A33F3956E9B8D068290C4AB0E3D459AE8575724F34B99E68
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBY.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY.{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY.{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY.{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY.{...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 14:31:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2679
                                                                                  Entropy (8bit):4.004380296751792
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:829109E8D19B5CC351E38DCE045A0779
                                                                                  SHA1:B536DD077E817BF8BB9CCCCAD5857DB6B9443C7B
                                                                                  SHA-256:6DB32B3B49202359AA8DA0BD07C6767682C2F9EA99CBDE695F8082DE8826B843
                                                                                  SHA-512:9EAD9B0877349645D8D813D806770C2A044D2F86F40A80516CEA923424876376AF0F1B8D71E14EEDF5AFF4B5ACC8B4123A37A29A336E65577328D33477C05F29
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:L..................F.@.. ...$+.,......v.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBY.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY.{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY.{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY.{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY.{...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                  File Type:Microsoft Outlook email folder (>=2003)
                                                                                  Category:dropped
                                                                                  Size (bytes):271360
                                                                                  Entropy (8bit):1.3220435181340942
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:D645CA0C4010615407BAF92E88004395
                                                                                  SHA1:2BC242417CA0D3E7FF21BA7589414AC30B0C2F6B
                                                                                  SHA-256:2A8F2C50B75A49CC34A6FAA2C1104F198FCA0D73F17EF6147E33DCB1D9A5FCA7
                                                                                  SHA-512:62B2AC2D09E8810D983E62497B84C6CFEE7DA51C98C248D0E35E1ADA7EC8A9088C6DB243523490AC70D0DF4D6E5AC18966E92D0AB84B3E3002E47BACC7D99979
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:!BDNO.f.SM......\...\...................S................@...........@...@...................................@...........................................................................$.......D.......<..............m...................................................................................................................................................................................................................................................................................................................K.RY!.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):131072
                                                                                  Entropy (8bit):2.084539100779576
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F4EBC1A97D34955FF80689D7B779444B
                                                                                  SHA1:131524A2068F9B7915167E2B12AC5EF56C393C90
                                                                                  SHA-256:6CC75330616B432C2C642A09DB776A52E35D1209A38E361A6D19759695921615
                                                                                  SHA-512:06E8863356753E8032442718511DCBB18905AB841DAE4E57435E535008E34E4D2787F1AE20CCE1401DFD6AAB214BE63C784228AB1B519745E63C003BD771500C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.)!h0...<.......P.....(.........D............#............................................................................................................................................................................................................................................................................................................................................................................................................................?............................................................................................D.......,.l0...=.......P.....(.........B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PDF document, version 1.4, 1 pages
                                                                                  Category:dropped
                                                                                  Size (bytes):572584
                                                                                  Entropy (8bit):7.964644349073734
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1578C9C5013EC7B6C2895699A998BD69
                                                                                  SHA1:36AE34204EE501E4F5F89C8435B2F8FF4C91E6F5
                                                                                  SHA-256:332679079F9510BD4CBFEDF83E2EDFC035B551A576256700727B58E70A363398
                                                                                  SHA-512:2B19074B154BDCF4EE7205901D0A12DB5E14200ADCDD6CA40C0932A622FBD15C35256EE1865888D87F8526345DA65EE1BB64D3493480C06B69ED1894FB01BA3A
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:%PDF-1.4.%.....1 0 obj.<<./Type /Catalog./Version /1.4./Pages 2 0 R./StructTreeRoot 3 0 R./MarkInfo 4 0 R./Lang (it-IT)./ViewerPreferences 5 0 R.>>.endobj.6 0 obj.<<./Creator (Canva)./Producer (Canva)./CreationDate (D:20230619072208+00'00')./ModDate (D:20230619072207+00'00')./Keywords (DAFl-Bqq1ws,BAFaMCHddrA)./Author (selene sulli)./Title (SETI QR CODE PER ARRIGO ).>>.endobj.2 0 obj.<<./Type /Pages./Kids [7 0 R]./Count 1.>>.endobj.3 0 obj.<<./Type /StructTreeRoot./ParentTree 8 0 R./ParentTreeNextKey 100001./K [9 0 R]./IDTree 10 0 R.>>.endobj.4 0 obj.<<./Marked true./Suspects false.>>.endobj.5 0 obj.<<./DisplayDocTitle true.>>.endobj.7 0 obj.<<./Type /Page./Resources 11 0 R./MediaBox [0.0 7.9199667 600.0 1507.9199]./Annots [12 0 R]./Contents 13 0 R./StructParents 0./Parent 2 0 R./Tabs /S./BleedBox [0.0 7.9199667 600.0 1507.9199]./TrimBox [0.0 7.9199667 600.0 1507.9199]./CropBox [0.0 7.9199667 600.0 1507.9199]./Rotate 0.>>.endobj.8 0 obj.<<./Limits [0 100000]./Nums [0 [14 0 R 15 0 R 16
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PDF document, version 1.4, 1 pages
                                                                                  Category:dropped
                                                                                  Size (bytes):0
                                                                                  Entropy (8bit):0.0
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1578C9C5013EC7B6C2895699A998BD69
                                                                                  SHA1:36AE34204EE501E4F5F89C8435B2F8FF4C91E6F5
                                                                                  SHA-256:332679079F9510BD4CBFEDF83E2EDFC035B551A576256700727B58E70A363398
                                                                                  SHA-512:2B19074B154BDCF4EE7205901D0A12DB5E14200ADCDD6CA40C0932A622FBD15C35256EE1865888D87F8526345DA65EE1BB64D3493480C06B69ED1894FB01BA3A
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:%PDF-1.4.%.....1 0 obj.<<./Type /Catalog./Version /1.4./Pages 2 0 R./StructTreeRoot 3 0 R./MarkInfo 4 0 R./Lang (it-IT)./ViewerPreferences 5 0 R.>>.endobj.6 0 obj.<<./Creator (Canva)./Producer (Canva)./CreationDate (D:20230619072208+00'00')./ModDate (D:20230619072207+00'00')./Keywords (DAFl-Bqq1ws,BAFaMCHddrA)./Author (selene sulli)./Title (SETI QR CODE PER ARRIGO ).>>.endobj.2 0 obj.<<./Type /Pages./Kids [7 0 R]./Count 1.>>.endobj.3 0 obj.<<./Type /StructTreeRoot./ParentTree 8 0 R./ParentTreeNextKey 100001./K [9 0 R]./IDTree 10 0 R.>>.endobj.4 0 obj.<<./Marked true./Suspects false.>>.endobj.5 0 obj.<<./DisplayDocTitle true.>>.endobj.7 0 obj.<<./Type /Page./Resources 11 0 R./MediaBox [0.0 7.9199667 600.0 1507.9199]./Annots [12 0 R]./Contents 13 0 R./StructParents 0./Parent 2 0 R./Tabs /S./BleedBox [0.0 7.9199667 600.0 1507.9199]./TrimBox [0.0 7.9199667 600.0 1507.9199]./CropBox [0.0 7.9199667 600.0 1507.9199]./Rotate 0.>>.endobj.8 0 obj.<<./Limits [0 100000]./Nums [0 [14 0 R 15 0 R 16
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PDF document, version 1.4, 1 pages
                                                                                  Category:dropped
                                                                                  Size (bytes):0
                                                                                  Entropy (8bit):0.0
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1578C9C5013EC7B6C2895699A998BD69
                                                                                  SHA1:36AE34204EE501E4F5F89C8435B2F8FF4C91E6F5
                                                                                  SHA-256:332679079F9510BD4CBFEDF83E2EDFC035B551A576256700727B58E70A363398
                                                                                  SHA-512:2B19074B154BDCF4EE7205901D0A12DB5E14200ADCDD6CA40C0932A622FBD15C35256EE1865888D87F8526345DA65EE1BB64D3493480C06B69ED1894FB01BA3A
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:%PDF-1.4.%.....1 0 obj.<<./Type /Catalog./Version /1.4./Pages 2 0 R./StructTreeRoot 3 0 R./MarkInfo 4 0 R./Lang (it-IT)./ViewerPreferences 5 0 R.>>.endobj.6 0 obj.<<./Creator (Canva)./Producer (Canva)./CreationDate (D:20230619072208+00'00')./ModDate (D:20230619072207+00'00')./Keywords (DAFl-Bqq1ws,BAFaMCHddrA)./Author (selene sulli)./Title (SETI QR CODE PER ARRIGO ).>>.endobj.2 0 obj.<<./Type /Pages./Kids [7 0 R]./Count 1.>>.endobj.3 0 obj.<<./Type /StructTreeRoot./ParentTree 8 0 R./ParentTreeNextKey 100001./K [9 0 R]./IDTree 10 0 R.>>.endobj.4 0 obj.<<./Marked true./Suspects false.>>.endobj.5 0 obj.<<./DisplayDocTitle true.>>.endobj.7 0 obj.<<./Type /Page./Resources 11 0 R./MediaBox [0.0 7.9199667 600.0 1507.9199]./Annots [12 0 R]./Contents 13 0 R./StructParents 0./Parent 2 0 R./Tabs /S./BleedBox [0.0 7.9199667 600.0 1507.9199]./TrimBox [0.0 7.9199667 600.0 1507.9199]./CropBox [0.0 7.9199667 600.0 1507.9199]./Rotate 0.>>.endobj.8 0 obj.<<./Limits [0 100000]./Nums [0 [14 0 R 15 0 R 16
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):18536
                                                                                  Entropy (8bit):7.986571198050597
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                  SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                  SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                  SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                  Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):16978
                                                                                  Entropy (8bit):6.015700950190376
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:8B0B20CD11D2AC2DE7C075BF27508333
                                                                                  SHA1:04532DB68B53631BFEEFB4DD42B1586F402F59C9
                                                                                  SHA-256:395076454A74AF56BDD49409ADBCAE9C71357D21D1EA1AF71402E2FB23408188
                                                                                  SHA-512:4C553D2E442BE0BB4A8A69D971B83DC56B7DA8E5C85DDAD1779D4C64C5062F331D8EB917073C7AE76A823286A24B72591E6578FA99B8DF04AC6A891BA9EBEC45
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:{"sodar_query_id":"cWf9ZuymD_Gn9u8P5cTn6AE","injector_basename":"sodar2","bg_hash_basename":"Ofjd5SEjadZox9_ebcUE7qVtcVJKxbTf46gjSEHhnaE","bg_binary":"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
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64537)
                                                                                  Category:downloaded
                                                                                  Size (bytes):330849
                                                                                  Entropy (8bit):5.042912513611203
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1977EDAA18C0D54CF211EFA584BB82B7
                                                                                  SHA1:DA7C969B13C8D43247DE844F6AC18C6CDA9F562C
                                                                                  SHA-256:A295789520F2FD7336E65705415BD905258ADE9CFB20D40862A058647DFFD6DE
                                                                                  SHA-512:19AC2E14FDC7CBF548D11C2CEC82F7C4E8E319F21BBD1AE099AE08475FA7616BB7ABFE0CBA7C42B2C2085B2BB5D6C82C1A5ECD35F3A55598D79CB501292576E5
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://qr.me-qr.com/build/static-page.575e7bacc0.css
                                                                                  Preview:@charset "UTF-8";.container{color:#3e4857}.top-bg{background-image:linear-gradient(90deg,#1d0c5e,#4d074a 60.89%,#3a047d 99.9%)}ul.instructions li::marker{color:#7a6ff7}.hero{background-image:linear-gradient(90deg,#040013,#42063f 54.31%,#3a047d 99.9%)}.bg-gray-e5{background-color:#e5e5e5}.bg-footer{background-color:#eee}.bg-form{background:#fff;border:1px solid #f5f5f5;border-radius:4px;box-shadow:0 10px 20px rgba(0,0,0,.04),0 2px 6px rgba(0,0,0,.04),0 0 1px rgba(0,0,0,.04)}.bg-first-second-checkbox{background:#9b27af;border-radius:2px;color:#fff}.bg-first-second-checkbox,.bg-third-checkbox{-ms-flex-pack:center;-ms-flex-align:center;align-items:center;display:-ms-flexbox;display:flex;height:20px;justify-content:center;width:20px}.bg-third-checkbox{border:1px solid #9b27af;border-radius:2px;color:#9b27af;font-weight:400}.block-iframe{height:470px}.main-block{background:linear-gradient(297.73deg,#fff -16.06%,#fbe4ff 53.73%,#cdc8ff 96.08%),#d5d5d5;padding-bottom:50px;padding-top:60px}./*
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 134 x 43, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):1724
                                                                                  Entropy (8bit):7.83541504728232
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1977BB1EEE78EE63147EFC406CE9ECFE
                                                                                  SHA1:649EF7AE2D93BD19A5DF3A3D577CEEC6E6F2BAA1
                                                                                  SHA-256:0330625AD99C47671F8F87A1354BE1512BB713C3649467608EB596D7F10B3339
                                                                                  SHA-512:FDFA2DF21DE837297546ED6503F5844D46F2BCF5A8AEB5E614D8848F7D2E81AB0BFC9C328CBC8EBC6E7B432A4756B4C6AB08A8886E4C63A0E0396DB84B4FFD0F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://qr.me-qr.com/static/pages/main-page-img/me-ticket.png
                                                                                  Preview:.PNG........IHDR.......+............pHYs.................sRGB.........gAMA......a....QIDATx..Mr.W....SY.H$We....."......kg..QN t.Y'0..S....&.....&U...+[.`:.3|.A..#2R............. d..vc..7..8....q.4s.M.Q.!.yv"t...^.zy.0.......(f..@...h.P...L8.}.nT..(+.j.Qh...'......`..^N....E..l!~.&.-OeBf:.L.....&hR.C...b.#8|.m...vfC..E......X..-F$...-.....A..h4....A..b.k.kx`.G5...g.v....p...d..-. ...u.........4R....Wk...S...9..]i7Z.........8->G..b..}ab..'....9..W....B......t....w.>C.~V...y..VDtz..2m........Z..5.....E../b..~.nm+Fq.....i.......E6...z.8.9`.*.Qx.xl..!n.\2(..V.b`.=..G.._.s~Z...".Mj..9lxg....<.L.\....l...Zm..t..U....LH........<G...w+.a..FoF.... ..u..|E..l.N....i...F.ZD7.s.....h...c......9^A.i_.v....A.(<H.9H....$.B.@......s.F.^.Le.3p>.....bS..M.H..l.....q..e.c.~N..."....@..B....!..+...8..5l.....:.dd.g..H..@h.d..V.}.&..m.'.(..........8.).EQ..t..W.^..z........-_...!.;=j..K.9^."B._TJ.kp..Z.-Q[Ao.I.....1.....\&..<.%.Y.~...3.7.n.J....S....'.Nl.M8....#8yKm.z
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 420x594, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):46693
                                                                                  Entropy (8bit):7.970782001108203
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:692E5CFFD48AD7E38E6D1A592C1BA929
                                                                                  SHA1:D88DAE1711BB9537644B631B15507D1F7A374B1D
                                                                                  SHA-256:FD85DFCA243897804DE99E18815901A0BE15BCF24073DDDDEDCE2CAAD40BFCE9
                                                                                  SHA-512:1DCF4950EACC75929C42366751E7C58D5D1484262A913C1AEB56A4B2AAA6296282BC59AC112F04B0B6B4004790620CEB38D352B8F18F1E95232912D6D43C6EF6
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......R...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(..B.(...(..S..8.B..~.#\....."....u..i...CR*P..E.@i)h.X.1(.)lZ...).WEjpBiq.S...d"#R...*..5n5\U$C.3L$P..^ GJ.c..%`L..)@.vR.*.T.DD..f.&v.SJ.ll.3..$...8..M..Q.V/t...Z.hg...i.5....*..E{T8....Q.W~.s....FW2).ij.>..nTt..\.^...hLRS.a.(..C,.&+B).c.....ED.p....2+n..T.k..r.hCv.(.VL.;...g..s.8*..:M..G5.z$.E.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 420x594, components 3
                                                                                  Category:downloaded
                                                                                  Size (bytes):36450
                                                                                  Entropy (8bit):7.97105256570853
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:DC8B0907993EEE5F2EFC914394A0E88B
                                                                                  SHA1:7F9B1E81C6368D74CBFB8C79FC05C613D2C5EA28
                                                                                  SHA-256:157193A12FAD60CB215EB1945DF6B7AD71474770AE3F7A7E91F1B383B29DCC95
                                                                                  SHA-512:7E2C754199D08BA072F483A0374A527AADBC2882425E08BD8B0A5DEE573E2F05CC5B99CF0BB8DD08F4A665DBFC7EDB062A0E8ED032DF9014EF4A76428890077F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://me-ticket.com/media/cache/blur_bg_filter/data/images/fever/events/product_15532_93912/banner-24.jpg
                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......R...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.. +GM....,Y."......+....j.+....X.i=Ee....s]..&R..f.hEY...B*.f.#..}.CW.......r.Ks....sV.~.W5.3..4QEsH.....V,......;O.[...].}.j..O"..e[u.T.^.69%.(.4...2Q...z.J..J...H..OZ..).}.p...i2.FN...%.Q.....4QR26....-U.......A~.P..U...!..Y...Z.Y...T.fS..Q.=...X..\}.VZ..}.@....kR.k..c-..b...m~.~...Ai.E\..]ZSB.(5l..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (35046), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):35046
                                                                                  Entropy (8bit):4.961825495942712
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:03471626BE53E51B12612A4F113D3F7F
                                                                                  SHA1:F751B7D3032F6773EE95ECA9C11CE3B6507D882A
                                                                                  SHA-256:E3F164D73C0E672B7150807DE79A5796F588FB1FBC73E46F5DFD3ED5BBBE29FD
                                                                                  SHA-512:F293366BEFD0694E4EB5A9619F2C13A9991E839F58650EC9E748454F3A1A1B775139DDEA1FF8965BC72A63A1B4BB4C138856FF1BD1DC0A21EE94940C82EC6A08
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://qr.me-qr.com/build/231.bd9bee1dc7.js
                                                                                  Preview:(self.webpackChunk=self.webpackChunk||[]).push([[231],{6599:function(e,t,r){"use strict";r.d(t,{Mx:function(){return W},Qr:function(){return X}});class n{constructor(e,t,r){this.eventTarget=e,this.eventName=t,this.eventOptions=r,this.unorderedBindings=new Set}connect(){this.eventTarget.addEventListener(this.eventName,this,this.eventOptions)}disconnect(){this.eventTarget.removeEventListener(this.eventName,this,this.eventOptions)}bindingConnected(e){this.unorderedBindings.add(e)}bindingDisconnected(e){this.unorderedBindings.delete(e)}handleEvent(e){const t=function(e){if("immediatePropagationStopped"in e)return e;{const{stopImmediatePropagation:t}=e;return Object.assign(e,{immediatePropagationStopped:!1,stopImmediatePropagation(){this.immediatePropagationStopped=!0,t.call(this)}})}}(e);for(const e of this.bindings){if(t.immediatePropagationStopped)break;e.handleEvent(t)}}get bindings(){return Array.from(this.unorderedBindings).sort(((e,t)=>{const r=e.index,n=t.index;return r<n?-1:r>n?1:0
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:dropped
                                                                                  Size (bytes):34890
                                                                                  Entropy (8bit):4.268888561288044
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:B631C7BF6447E3D9915AE8E6ABDE0242
                                                                                  SHA1:B520E811A1A40DAC91975BC1208A3B298E7E7D7F
                                                                                  SHA-256:438DD66EC3CA5016A6ADDA92B715AAE186645E87F3F31032F4564B03794FFD44
                                                                                  SHA-512:DF99EB3E7763DA3D6DA3A2CFE815F431D5843954C19E5A5024AAF6DE97B6E5149391F459B2650E5C2FB8B49CDC591AEA27E767E26F8C88390EDCFAB96345C9D7
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:<svg width="1680" height="700" viewBox="0 0 1680 700" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_9927_201856)">.<rect x="-0.5" y="0.300781" width="1680" height="699" rx="4" fill="#FBFBFB"/>.<rect x="-0.5" y="0.300781" width="1680" height="699" rx="4" fill="url(#paint0_radial_9927_201856)"/>.<path d="M1129.47 567.935V571.536H1120.11V567.935H1129.47Z" fill="white"/>.<path d="M1112.91 567.935V571.536H1103.54V567.935H1112.91Z" fill="white"/>.<path d="M1114.71 556.771H1118.31V566.134H1114.71V556.771Z" fill="white"/>.<path d="M1114.71 573.337H1118.31V582.701H1114.71V573.337Z" fill="white"/>.<path d="M349.353 593.865V597.467H339.989V593.865H349.353Z" fill="white"/>.<path d="M332.785 593.865V597.467H323.421V593.865H332.785Z" fill="white"/>.<path d="M334.586 582.701H338.188V592.065H334.586V582.701Z" fill="white"/>.<path d="M334.586 599.267H338.188V608.631H334.586V599.267Z" fill="white"/>.<path d="M1327.27 90.3849V93.9863H1317.9V90.3849H1327.27Z" fill="white"/>.<pat
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                  Category:downloaded
                                                                                  Size (bytes):10772
                                                                                  Entropy (8bit):7.931247518215498
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:7EF9A424C41908405774C0A509114366
                                                                                  SHA1:5B8A8DCD9BDE9DB0CB0FC20268127AB9B3DE6B01
                                                                                  SHA-256:369B54CB9FD4A890BE24E68DC3362101F4CECB43664DEA565D29FB5833936BAB
                                                                                  SHA-512:32C5B8EBD1859C7B11495413E928523DE123B920C6A70F9BBBB55E6CD484D125FCA68C3B7D04BA88F5F275895305EAB2FC3BDDB5DA96C75DEC3D28FB468BEFDC
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://qr.me-qr.com/favicon.ico
                                                                                  Preview:............ ..).......PNG........IHDR.............\r.f..).IDATx...y..E.7..S.=3g%$...+*.(.+.$!.FB...........^.}..WA.D...N ..s...... zUd.Q.!...u....y.8'..,s..L.y...| .....z....@.!..B.!..B.!..B.!..B.!....z.....I.)..\.{>.y....3.3A...s.k..u>Lda.......J.D~..g.........r..<q.....w..b..lf.5...ad.I{P.@.."..!.3H....E..+..`..9QD.(E..G.1.s_z._{.}'..[..zf>.Z~..q`..9F.Xp..;;#.c0..m!@......T.p....*W............E.b.CW.3..L...<....E..2E.!5.8...J.....=........:....00f.A.C......1.........AZ....o8....{.s..r.kd.DZ.~.........+9.e...$.F.N...^...ky..y{m+O....ah{..^.@...>. ..9.}4.E9p..E....y.s....}-..e..S.k..=hyU'..q.b.....HB...^.....F:v......jj<h]6....C..Z^...I..b..[...^G.a....=%.........H.d.Q.z..Q....@.a...._..H@!.@.-.....%...^.C.ke........$._.a...2.@.a...@..........I....I....I....I.....5.G....u..4....!.9.A.1...dZC*..!).....c8.P....-wo.U..6#.'K......Ep.r..;...NJuo.....D@M......r.+.....A. ]..O."$.8........BVP*-"B]...R...F..z.........ht6k...M..hq.+|.M...f.._~.I.c06]...$~.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):3155
                                                                                  Entropy (8bit):7.892655967048164
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:AA96C1FBA4B338DEE0FCFA4565080914
                                                                                  SHA1:58FE36E3E20F00A9ED7AA8A2721A81B1292942B5
                                                                                  SHA-256:0AD15ACFD63BEF5035DEA763EDF74FB09074F1A1056B63A0FB9E5D8DABDF07B5
                                                                                  SHA-512:D94BFA25CF155AB6F1ABFD75B2E235D0B22D7B33502F5EE3FF6E1EBB430B544AE011706B2A4AC9BD39F6EAEE699F18CCA504A697A767670CE7E74DBB2B8004F7
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://tpc.googlesyndication.com/simgad/4519298474623956397?w=100&h=100&tw=1&q=75
                                                                                  Preview:.PNG........IHDR...d...d.....p.T....IDATx..y......3;.^.%c.^U..)K......E.`t"j..d.dU*...Zb.['V.u(K.hTN..R.8qRX.u.....R....r.;..?^...;g.\+.......}..........................j.@6.....g..`r2.{.\.;.Zf.W../..._.Kv9.+.4'Z.......g'#.5^ew4.\.<.....T|.W.....h.......:;...."....x.Y..<.:.ea).+A...h.....d..Hlv...M-#.9..%.]...N.W..O..A.......oy.qa2.{:........e...V;..D.....b..cF>c....<.?.....2.cz.T..4'ZwGw.S.!.I..d$..6AGS...>d..yv.S..3..D....L.1.F..?+5a8........k .!...B.Tx.i.n.i6..'#....y8....v.CJ...._,U.CJ`z2...1z.2.j'a.M.................A.@0...S(....^t..L D...vVZo16_.p*.>....8.._.:y...f.U.-...Hlm...rN#..`..'..A.+.v..~..............dY. b..S.YU...2F[.I...f.'...~.n..k..{N..U...A...E.5.P%I.p....k9'.oI2+H5......w...<2r.<..RV;.(.n......%...+.-..........L.y..<J.....-...`}..F..^......&.:...^.:xI.z.e....f..Ap.`.........v......z2H.ro....]S....m..cuj.aQ..j}L5.R..,ZR....K.........,".>..I5.R..(..f..m`.@_..vx....<_6.6.JFbK...+...u...Bw..m`....*1.U..&#...O.dP..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):18588
                                                                                  Entropy (8bit):7.988601596032928
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                  SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                  SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                  SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                  Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):209
                                                                                  Entropy (8bit):5.173660004108731
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:3C303D259715E0388EBCB8420C97AA5C
                                                                                  SHA1:447259C2FE2E102FE10F6F58A01B0BFA9F4A515E
                                                                                  SHA-256:A3C695C4D4BE57A0855A2E52CEEC53A8139261EEF3195B16A39CC6C6BABB8AC6
                                                                                  SHA-512:7D82917147395139CDBD3FDE7AB690583592172D0D4E05B3E69514A2771E112184283F215A88EFC611A726FC6D4DD4D653AD5C7EE94194C307D928274D554191
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://qr.me-qr.com/build/static-page.b33f6b5ba3.js
                                                                                  Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[7959],{37036:function(n,u,c){c(81882);c(36468)}},function(n){n.O(0,[6708,1001,6468,231,9041],(function(){return u=37036,n(n.s=u);var u}));n.O()}]);
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):4352
                                                                                  Entropy (8bit):5.397794967748584
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:FB553C533B59823EDAC0606B87D00E2C
                                                                                  SHA1:72960BA55191C33032DCFA0EE9FF8104B008E882
                                                                                  SHA-256:F37D5AD922C9EB916A95D28323DD64B10E9C4E9EB3409EC1AEF1D8F00AF9DE04
                                                                                  SHA-512:569E1931B00736974FEED08C0354AAC5092FBF37EAD8CA38F2689BB2791E28586AF0F478B9B18BBAEE7787D5ABBE06C4F437DA65537795AF0238081E7BCD985A
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://fonts.googleapis.com/css?family=Roboto%3A400%2C500
                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-0377
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3115)
                                                                                  Category:dropped
                                                                                  Size (bytes):76958
                                                                                  Entropy (8bit):5.53268390556404
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:CD2FDA9DC861530166004791E9A2C773
                                                                                  SHA1:8EB28359FE37E654E5058503B79C415C57604081
                                                                                  SHA-256:3355B141A7C4EB99CE714C9CCBF949E39658CD885E788F0AA573C7F9D8994960
                                                                                  SHA-512:BFC9BBF5F9C6224651D19A6AEC24F374121761CEE8C0F11FAB3E5FE80AA1A88D47E458C864D87F33EDC19A01F15A28D3C580EC0890FFD3670C4F316AE0E2B00C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 1653 x 1013, 8-bit colormap, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):192542
                                                                                  Entropy (8bit):7.98234324548849
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:3766ADB2468131227FBA485BA06EF79B
                                                                                  SHA1:5E38F4A96B210BB1B4190DFAFDA0B3491EFAB3F2
                                                                                  SHA-256:1EC4E9890EF2E83D2BE66DE929562AAF04D4EEC7BB22A95FE61C95716D7403CE
                                                                                  SHA-512:9416730A88F03722D71ADE0A4CF83B8AE1B16FE1715B6C67FC1EB76F292BC95844855AED24C2FD0FF86D78B5E53D3A9D56CA1DBB82909CE549E209573DE982B9
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://qr.me-qr.com/static/pages/main-page-img/me-ticket-img.png
                                                                                  Preview:.PNG........IHDR...u..........7......PLTE............ccc}}}...iii................................................................................................................................T .\......***..Y.....................GQ_............V.b.....................................ffeppp.........///.........;;<.........]]]..4.........332...665............WVV...???......[fq.......GFD.....cnz?.....KKJ......O.~........MWdr|.........S^k......i.@.s........ju.............jjj..........................SQO......[........yyy...............Z.f.H;...........ttt%%%...}.....4.k}|}...{..*.c...w...............wdz.............E..._.l.~.....|..w}.k.xq.."*@=GX...e0....q.......{..l.we.''.....C..l^.cTubQ..^.;..jj.c0...t`..l.LK...i.._S.VK...M.X..+..T.......C.M.e.s...Q...5.....tRNS..../".*`{ .{.....>....m......IDATx....@...n.n..\p.u,...!..t..Hu!........A.....w.......7.c.T..j..6s.I.X..3sZg.0...\T.E..W...=s...I.(.2QN......K.j...EQ&.r.*/....pt.,..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:C++ source, ASCII text, with very long lines (2873)
                                                                                  Category:downloaded
                                                                                  Size (bytes):9031
                                                                                  Entropy (8bit):5.527216820529872
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:0A69A7A3530DE318072DE6182E31A0C6
                                                                                  SHA1:9BF1165A0064FB85DD8F29DDC6C45AD5B9574EE9
                                                                                  SHA-256:BF1E2557855835794A8A1D9C1403AC53373CCEA3006325357E5CB384E93D7514
                                                                                  SHA-512:9B24B0255A19285BF345BB199BAFF4DCCACBB55521FA0581E2AB196D5C28EC936749C6F9A21233261CBDE37033DA5C91D7F03A3A1FE4B25D8F325A7717760740
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://googleads.g.doubleclick.net/pagead/html/r20240930/r20190131/zrt_lookup_fy2021.html
                                                                                  Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var m,n;a:{for(var aa=["CLOSURE_FLAGS"],v=l,z=0;z<aa.length;z++)if(v=v[aa[z]],v==null){n=null;break a}n=v}var ba=n&&n[610401301];m=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return m?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return m?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3115)
                                                                                  Category:downloaded
                                                                                  Size (bytes):92176
                                                                                  Entropy (8bit):5.595180559564284
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:6B79A132FC3E7F5A1C59D7BC2EEF38FC
                                                                                  SHA1:5BF97067B874B3DF0FD2F26F0757E5A1CE262658
                                                                                  SHA-256:7A433BC8CF158375E59EAE121521B4608629F21CCD8766128585E6C5EEF59688
                                                                                  SHA-512:B71D4FAB33C3C3A4E9EB5729335262AAF8BE7E2EC9E62D695FE3B5D1292E8264F69419B84E638A92304B8C10268496EC481AEB48B5703E3F6739FE68DF5ED0C9
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202409250101/slotcar_library_fy2021.js
                                                                                  Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):170
                                                                                  Entropy (8bit):5.335916817166796
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:C++ source, ASCII text, with very long lines (2015)
                                                                                  Category:dropped
                                                                                  Size (bytes):40426
                                                                                  Entropy (8bit):5.519038972841618
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:77942854AC2DBC216D8234E015BAE9C2
                                                                                  SHA1:309E77DFFDA15E043DA80A2C09E7B2FC2FF99C83
                                                                                  SHA-256:41F6889D670C9040AADAC2CE70DBE7F2FDA65AF876F9A3F2B8776534D2EDD4DC
                                                                                  SHA-512:F7194F8CAC625FD3EE3913943F60DA3B670C10D71421BE2C6F2DF701661B337A7C7C3533700BD3B6AF7873A803779AB6EDC07621354265C9BACC67188A46445A
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;const aa=(new Date("2024-01-01T00:00:00Z")).getTime();.function ba(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c}.function ca(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function da(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&&(c+=ba(a));a.h&&(c+="&suid="+a.o);return ca(a,c)}function ea(a,b){if(a.l&&a.i){if(b==1)return a.i||""}else if(a.h){if(b==1)return ca(a,"&dct=1&suid="+a.o);if(b==3)re
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):19948
                                                                                  Entropy (8bit):5.261902742187293
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                  SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                  SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                  SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2586)
                                                                                  Category:dropped
                                                                                  Size (bytes):22537
                                                                                  Entropy (8bit):5.532860985165806
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:38D4F310E650C3877EB2E2C55860F77B
                                                                                  SHA1:41D2F4BD61DF909B531BF54EC54AB66CFC8712CC
                                                                                  SHA-256:C6F4951F54B1F8F2F57A668518D6EBC3D94ABF1A1A1ACA440DE486B13D02D85D
                                                                                  SHA-512:037D0A44AD44D3934029F40997165FB3F690D0C5804BF8EFBD1DC4928258A963D6F7B60D761C17E1BFE581EEEF9C58C58C6E85BF983E4203165F61939FBEE440
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (681), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):681
                                                                                  Entropy (8bit):4.898058196973105
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:6461890328921C43C730EF4E8D914A2D
                                                                                  SHA1:081CD640610B90C6F346FBE133839114C4C3CB92
                                                                                  SHA-256:ECAFDCE99CBD55EFD94E6A219A6A7C256458A8957C66D8EE01349FFDAF61E56D
                                                                                  SHA-512:064A4267D4D5273C7685F7689032D9F043370C78679A11987B9633E529117371D85988A4E9B86A762E2887FCCA9D1B0B5A311DB12C02FB0D1C4D6BE5ECBA1B70
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://qr.me-qr.com/assets/js/scroll-top.js?v=1
                                                                                  Preview:const isScrolledTwentyPercent=()=>{const pageHeight=Math.max(document.body.scrollHeight,document.body.offsetHeight,document.documentElement.clientHeight,document.documentElement.scrollHeight,document.documentElement.offsetHeight);const scrollTop=window.pageYOffset||document.documentElement.scrollTop;const scrollPercentage=(scrollTop/pageHeight)*100;return scrollPercentage>=20;};window.addEventListener("scroll",()=>{const scrollTopBtn=document.querySelector("#scrollTop");if(isScrolledTwentyPercent()){scrollTopBtn.classList.remove("d-none");}else{scrollTopBtn.classList.add("d-none");}});document.querySelector("#scrollTop").addEventListener("click",()=>{window.scroll(0,0);});
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:downloaded
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):3.292508224289396
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://s.tribalfusion.com/z/i.match?p=b6&u=CAESELSlnsIi7OjVwLlf0zzSja4&google_cver=1&google_push=AXcoOmS9ICrZ2_MgR4hNidYIKo7qLK7-R2jLB93SX_i2I6G43x_81-YfhscASRAVJvat2UxBtch31EE7yeizKDnqQ0-ekx3CQ5ip5Q&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmS9ICrZ2_MgR4hNidYIKo7qLK7-R2jLB93SX_i2I6G43x_81-YfhscASRAVJvat2UxBtch31EE7yeizKDnqQ0-ekx3CQ5ip5Q%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):3353
                                                                                  Entropy (8bit):4.3920174134718595
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:0858D2B0D660C4688224F959EF6ABD34
                                                                                  SHA1:F49E70826F4CF0AF4DFB3181F5939F02F371957C
                                                                                  SHA-256:D247E6FAEE26198DC30428D066BBEF853D831DA0B371306671DE3A2657D1B358
                                                                                  SHA-512:326E42BE6659A9BAF73FC03F76532DC765D0EF9F7B5515EC4085467B626530E56EED3E0D8B708272677A38A39401CA9041CE0EEFE074422692946B910B8AD006
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://qr.me-qr.com/static/pages/logo/logo.svg
                                                                                  Preview:<svg width="88" height="40" viewBox="0 0 88 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M17.0858 29.5409L17.0459 18.2834L11.5369 27.5449H9.58084L4.07186 18.523V29.5409H0V10.7784H3.59281L10.6188 22.4351L17.525 10.7784H21.0778L21.1178 29.5409H17.0858Z" fill="#3E4857"/>.<path d="M40.0798 26.0679V29.5409H25.5489V10.7784H39.7206V14.2914H29.8603V18.3633H38.5629V21.7565H29.8603V26.1078H40.0798V26.0679Z" fill="#3E4857"/>.<path d="M78.8423 29.1417L75.3693 24.1118H71.5369V29.1417H67.3852V11.1377H75.1697C76.7665 11.1377 78.1637 11.4172 79.3214 11.9361C80.479 12.4551 81.3972 13.2136 82.0359 14.2116C82.6747 15.1697 82.994 16.3273 82.994 17.6846C82.994 19.0419 82.6747 20.1597 82.0359 21.1577C81.3972 22.1158 80.479 22.8743 79.2814 23.3932L83.3134 29.1816H78.8423V29.1417ZM77.7645 15.3693C77.1257 14.8104 76.1677 14.5709 74.8902 14.5709H71.497V20.8383H74.8902C76.1277 20.8383 77.0858 20.5589 77.7645 20C78.4032 19.4411 78.7225 18.6826 78.7225 17.6846C78.7625 16.6866 78.4431 15.8882 77.764
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2611)
                                                                                  Category:dropped
                                                                                  Size (bytes):8012
                                                                                  Entropy (8bit):5.331457088538927
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:A8D03021EA0652427500D36FB8385AC7
                                                                                  SHA1:04ABE2A0C48FBE297D536C0754DCEC4D68589650
                                                                                  SHA-256:B0B99DE89B58E816296DEFA0DC403E2C55EED9B6B1895BC9190F99E64AA847D4
                                                                                  SHA-512:2738FE9356F1595C90F69FE4042C6C98D80EDB9F567A72244489616CF77E76859E56FF33A52863E63FFE9E0E17B00C313589AB974EE80FB83C3FEC07ABD05541
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var g=this||self;function h(a){h[" "](a);return a}h[" "]=function(){};function l(a){let b=g,c=0;for(;b&&c++<40;){var d=!1;try{var e;if(e=!!b&&b.location.href!=null)b:{try{h(b.foo);e=!0;break b}catch(f){}e=!1}d=e}catch{d=!1}if(d&&a(b))break;a:{try{const f=b.parent;if(f&&f!=b){b=f;break a}}catch{}b=null}}}function n(a,b){if(a)for(const c in a)Object.prototype.hasOwnProperty.call(a,c)&&b(a[c],c,a)}function p(a=document){return a.createElement("img")};function q(){return new r(a=>a(void 0))}function t(a,b){if(!a.i)if(b instanceof r)b.then(c=>{t(a,c)});else{a.i=!0;a.j=b;for(b=0;b<a.g.length;++b)u(a,a.g[b]);a.g=[]}}function u(a,b){a.i?b(a.j):a.g.push(b)}class r{constructor(a){this.i=!1;this.g=[];a(b=>{t(this,b)})}then(a){return new r(b=>{u(this,c=>{b(a(c))})})}};var w=a=>{let b="https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss";n(a,(c,d)=>{if(c||c===0)b+=`&${d}=${enc
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (786)
                                                                                  Category:dropped
                                                                                  Size (bytes):1672
                                                                                  Entropy (8bit):5.286735414643417
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                  SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                  SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                  SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (22860), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):22860
                                                                                  Entropy (8bit):5.343769927098876
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:68CAF630CABB9F68C7CFFEC91B6DAC32
                                                                                  SHA1:56618F04E8E3EA78E856274FA1D654111F564645
                                                                                  SHA-256:37F6E878D5392A013425E5F048A811997A983D31AC85535F7D668FE5B46F40BC
                                                                                  SHA-512:B47C561AD277BBF6606F677E58F9BEDF6E46CF5E35893C1ED8C1B09EE27166E8E21E3879BC3E2ADA9EA0503DC0010280E1EDE0FB25D4192B242D0004344C1057
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[1001],{38240:function(t,e,n){n.d(e,{fi:function(){return b},kZ:function(){return w}});var r=n(50400),o=n(82163),i=n(62057),a=n(62556);var f=n(96333),u=n(4063),c=n(67252),s=n(60611),p=n(138);function d(t,e,n){void 0===n&&(n=!1);var d,l,v=(0,a.Re)(e),h=(0,a.Re)(e)&&function(t){var e=t.getBoundingClientRect(),n=(0,p.NM)(e.width)/t.offsetWidth||1,r=(0,p.NM)(e.height)/t.offsetHeight||1;return 1!==n||1!==r}(e),m=(0,c.Z)(e),g=(0,r.Z)(t,h),Z={scrollLeft:0,scrollTop:0},y={x:0,y:0};return(v||!v&&!n)&&(("body"!==(0,f.Z)(e)||(0,s.Z)(m))&&(Z=(d=e)!==(0,i.Z)(d)&&(0,a.Re)(d)?{scrollLeft:(l=d).scrollLeft,scrollTop:l.scrollTop}:(0,o.Z)(d)),(0,a.Re)(e)?((y=(0,r.Z)(e,!0)).x+=e.clientLeft,y.y+=e.clientTop):m&&(y.x=(0,u.Z)(m))),{x:g.left+Z.scrollLeft-y.x,y:g.top+Z.scrollTop-y.y,width:g.width,height:g.height}}var l=n(40583),v=n(63624),h=n(93779),m=n(87701);function g(t){var e=new Map,n=new Set,r=[];function o(t){n.add(t.name),[].concat(t.requires
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):16
                                                                                  Entropy (8bit):3.875
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:903747EA4323C522742842A52CE710C9
                                                                                  SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                                                                  SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                                                                  SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn78bFkkuF0FxIFDYOoWz0=?alt=proto
                                                                                  Preview:CgkKBw2DqFs9GgA=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4013)
                                                                                  Category:downloaded
                                                                                  Size (bytes):159183
                                                                                  Entropy (8bit):5.607530980449768
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:5CB80845E7FABB5B5B1CDF65E9B392EB
                                                                                  SHA1:A839433F02CB9188CEE453EFC956B5F194F1B907
                                                                                  SHA-256:0F3ED692F4441191C102F8B7E0009BE8C3DC434939C0BFA16CD8287F400477F6
                                                                                  SHA-512:F4A9E6B152AD322279873EB662E7A6BB478C4F6DAC0DF8C1896F95841BF9F300BDC5D51EC69FED0C68ADBC9DB95CC03E787126CA340FC12AE029477FFB916A7D
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-7056109210876208
                                                                                  Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 420x594, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):37604
                                                                                  Entropy (8bit):7.970103349038763
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F94BC9E0332107FCEAF2888BB48279B7
                                                                                  SHA1:B0B8B5702F60398C821FDBDDDE3453C84180516D
                                                                                  SHA-256:A92002628BBFB9995A90AE102DD79310B57F6BC37E0820A3ADBC46FE060A1196
                                                                                  SHA-512:A310B54B4E555F88E2D42D7CA564106CDD23A8D653EA4F2D5A1459B671C1014C3242BD0C450CCD6A1F4C5D589DB21990EE3DF24CD7E307C6F4867D5BF2886679
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......R...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..h.74..r.....4...M.......i..(... .........4...i\..iEI.....(. .J.).L..&..jE..T...<T.qQ..n..q..N$.....7.+....xqY.ozx..\..3VQ.+$O..nq..sWx..Y.r=i..z.2.i.*........3TmM.sApE.#cK.Zc..|}i...[Z.....e ~..5.....2*....(..4y..<..W+w.H.;Mz..r.r+:.FF..V..:W<}..P..@.u....r~Z..0...U.1tlp.N.*.....8.E....5..h...,....nF.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2079)
                                                                                  Category:downloaded
                                                                                  Size (bytes):23953
                                                                                  Entropy (8bit):5.500831340923545
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:63CE2B7DF9EDC4265DF3CB9EDAD9F650
                                                                                  SHA1:F744EEBF95EEB1A067294A2DC29951F0EB5BE9CD
                                                                                  SHA-256:BA5F8D3B5CD5D1A9D01D0F07C1BF82B4F422D963AB1A406E2DECA0074CF5F32F
                                                                                  SHA-512:4CB575B5A242C88C0E02BB93EDF670F76C076BAF47A0DCEDAE83B99B5E43F7445A41B2A568F00F4CE676AFAC672920CD36F980DBD10526D43AFC3F3140AD68AA
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20240930/r20110914/abg_lite_fy2021.js
                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (62770), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):62770
                                                                                  Entropy (8bit):5.168849579516909
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F2470F68C61EB561B8025B7D7FC4F1CF
                                                                                  SHA1:869E074B54D1E83EFFEB8FDAFBF9687D52AC87A6
                                                                                  SHA-256:E293AAA6B6F9A9900CE86C01A013CDBEFE3A70F0C1942E13EA89D1DF85FC32BB
                                                                                  SHA-512:8B38D8B888B6CF07779B21655D5466CBB42FA21215F61D90D2D40DD15C5643559E21359654748FECA389C406A11AFD4CBEE27AD2C9D90D1EA32F87748BE009D6
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:/*!For license information please see 6468.56f7d32591.js.LICENSE.txt*/"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[6468],{17824:function(t,e,i){var n=i(96333),s=i(62556);e.Z={name:"applyStyles",enabled:!0,phase:"write",fn:function(t){var e=t.state;Object.keys(e.elements).forEach((function(t){var i=e.styles[t]||{},o=e.attributes[t]||{},r=e.elements[t];(0,s.Re)(r)&&(0,n.Z)(r)&&(Object.assign(r.style,i),Object.keys(o).forEach((function(t){var e=o[t];!1===e?r.removeAttribute(t):r.setAttribute(t,!0===e?"":e)})))}))},effect:function(t){var e=t.state,i={popper:{position:e.options.strategy,left:"0",top:"0",margin:"0"},arrow:{position:"absolute"},reference:{}};return Object.assign(e.elements.popper.style,i.popper),e.styles=i,e.elements.arrow&&Object.assign(e.elements.arrow.style,i.arrow),function(){Object.keys(e.elements).forEach((function(t){var o=e.elements[t],r=e.attributes[t]||{},a=Object.keys(e.styles.hasOwnProperty(t)?e.styles[t]:i[t]).reduce((function(t,e){return t[e]=""
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 130396, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):130396
                                                                                  Entropy (8bit):7.998261715330193
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:CC1E5EDA776BE5F0FF614285C31D4892
                                                                                  SHA1:020C3C6F9280A315E8425D7F92E15BCD0CDDA1B2
                                                                                  SHA-256:476ADF42B40325098FCFA8B36AB3E769186BB4F6CE6A249753E2E1A9C22BF99E
                                                                                  SHA-512:8EA88EB326CE57117A24F88ABF9EF1740FF55A1CF6D09D8BC1E798132D44BF237AECFF44253EF60C9EB3FCE108CF4F7D8EA27E6A763A9338C7D6204247B2CC60
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://qr.me-qr.com/build/fonts/bootstrap-icons.b7bcc075.woff2
                                                                                  Preview:wOF2.......\......KT.............................T.`.......`..c.6.$........ ..j....[.....t....J./...}..h......5....5.....S.#.M.g.7.u..n.............Bjswr7.M....O..h.Xk.#4.=..)/.A..zc....D.]Fc.0..'B0uC..T3..BK[..go.Zl.(..6.d..m.7.-........t .+........[X.w.V."...{bk....o....Oez/.O. ...8..d2....;<J)...t.{......cJU.7O.'..s./z8NYQ..P...3..=.??O_"%......WSF..iASN.E...W.Ze5..HLz..lr3.<.....(...l.c...4..1...?........[..~#.l.........7lMd.;.a6O6w.sM...Y.....C..B..(...O.._:+6s..S(.'..g.W.L.d.-j.....l..x@td.Y....D..ut.....P..)..N_.\F.<..A.......RW.'..2..?...%..T..?.....U.o."Qz]e.......D.]..'.k...B..9.?..g.".....$e.&.K..y....'^>.__.[.$.d..]uw..1..ph$FX.'..wI...F.. .p.c'@..c%......CQ*(...8p.Zl\..j...m...v........o..jMC:.N..d....a..foC.W..U!.Ty.9._...<D./J.xx~.._..("..i$.J5..j*......b.....qw...]...!\Q.%q(.w...-.<..SRA.!%.`!.=q....t..W.t.H....P.g..?'*B./.%0-.m._....+.......?.Iv.v.....f.4ok.w...J.......S...............u.(...P.c.#....../X..[..}&...9..]...VlU...%.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):127268
                                                                                  Entropy (8bit):6.093276523144551
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F8AB8A9DAEA59C175AFEBCB25DFCAEA1
                                                                                  SHA1:B8527EF68D62CB34CA8F812AA45DB17FAB54AB9F
                                                                                  SHA-256:3BEB34F659BF574A05F4300712201FFB19663FA7AEA4E12FB68F0BE825CB85AA
                                                                                  SHA-512:C1416F4335463101787B1473BA5DF964E2B24D3C6FC5FCB679E0E1461BE38835F142EB56FE2308F3ABCA2D6E19EB7F45CC74AC3C5DE7C4547EC5F71D0192B571
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&us_privacy=1---&gpp_sid=-1&client=ca-pub-7056109210876208&output=html&h=280&adk=1963967045&adf=1968056805&pi=t.aa~a.1778789961~i.2~rp.4&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1727883110&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=3973007490&ad_type=text_image&format=1200x280&url=https%3A%2F%2Fqr.me-qr.com%2Fza0r2Ead%3F&fwr=0&pra=3&rh=200&rw=1263&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727883110789&bpp=1&bdt=8305&idt=-M&shv=r20240930&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D42bd3c14c02ff3af%3AT%3D1727883109%3ART%3D1727883109%3AS%3DALNI_MYmTpcHG16kaezlqZzHmzwi648SWw&gpic=UID%3D00000f00e7585711%3AT%3D1727883109%3ART%3D1727883109%3AS%3DALNI_MawcSQAAOEMutUykBRi_djJa3N8XA&eo_id_str=ID%3D02c8becaa9bca924%3AT%3D1727883109%3ART%3D1727883109%3AS%3DAA-AfjbvD3AKaEZjIggItyWI-kib&prev_fmts=0x0%2C1200x280%2C1200x280&nras=3&correlator=8487783218135&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=1892&biw=1263&bih=890&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087432%2C31087547%2C95341936%2C95342016%2C95343329&oid=2&pvsid=3368251236420918&tmod=644559283&uas=0&nvt=1&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=1152&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=2&fsb=1&dtd=103
                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20240930';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;border:1px solid #E5E5E5;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><style data-nl="bannerB" data-ns="ns-e5ptk" x-phase="assemble">.ns-e5ptk-l-bannerB{opacity:.01;position:absolute;top:0;left:0;display:block;width:1200px;height:280px;}.ns-e5ptk-e
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (8444), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):8444
                                                                                  Entropy (8bit):5.415479688985171
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:DA3ABB4877C9DE5A2F3C563503D808A4
                                                                                  SHA1:DE58C43AB47D05A48ED89345FE18A33489935F84
                                                                                  SHA-256:52E0775644D00DFBA8030EF3F1887BD0FC9082685BEA7DAF8900229236B9604E
                                                                                  SHA-512:95785ABF7935BA833770AE3908DF5B64B13837F5FA18012A62CEB6C93A355DD36E6B800D34E86C7442685024DFC9A65FFB805F128768E530FAE2CB52BC23EC6E
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:!function(){"use strict";var e,t,f,c,n,a,r={},d={};function b(e){var t=d[e];if(void 0!==t)return t.exports;var f=d[e]={id:e,loaded:!1,exports:{}};return r[e].call(f.exports,f,f.exports,b),f.loaded=!0,f.exports}b.m=r,e=[],b.O=function(t,f,c,n){if(!f){var a=1/0;for(i=0;i<e.length;i++){f=e[i][0],c=e[i][1],n=e[i][2];for(var r=!0,d=0;d<f.length;d++)(!1&n||a>=n)&&Object.keys(b.O).every((function(e){return b.O[e](f[d])}))?f.splice(d--,1):(r=!1,n<a&&(a=n));if(r){e.splice(i--,1);var o=c();void 0!==o&&(t=o)}}return t}n=n||0;for(var i=e.length;i>0&&e[i-1][2]>n;i--)e[i]=e[i-1];e[i]=[f,c,n]},b.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return b.d(t,{a:t}),t},f=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},b.t=function(e,c){if(1&c&&(e=this(e)),8&c)return e;if("object"==typeof e&&e){if(4&c&&e.__esModule)return e;if(16&c&&"function"==typeof e.then)return e}var n=Object.create(null);b.r(n);var a={};t=t||[nul
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                  Category:dropped
                                                                                  Size (bytes):319379
                                                                                  Entropy (8bit):5.568432860335578
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:A252A5A9D872BE5C1337817B141843EB
                                                                                  SHA1:F6A551A40E27F593DEEAC11C6ACA77432D6A292B
                                                                                  SHA-256:E8BB10A1FF7E8A105F97B105DF5F4E932428E018CC36375F7D5A588AA3B3BB90
                                                                                  SHA-512:7A16E08AD7E83A4228E97672E2B6168FF14FDF9A99CFED40869F2CEDF11F16AFD145540B2FB7E9C11B951268C6FEA543FD19BEEE43744F35871859F312C33C15
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, progressive, precision 8, 336x280, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):43164
                                                                                  Entropy (8bit):7.948990299315198
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F2F6BA2138BF3E29F5F5F05C1A584C9E
                                                                                  SHA1:6B7DFE023E4C59CDC0A74761236492D2350D5818
                                                                                  SHA-256:392DA6DB04C5A9D5D7F8698D74C6AF62DA1CF8ABF250110A06B3CEDFF1AC2C02
                                                                                  SHA-512:C1E36E2973A2C14B50829D1D0BEBE6CAC2F4709C9C7F5AD6A2A6B32B237AD404387EAABE8CEEFD773E32B5EF6A12CEFF1D27B13EE6DA5B47707387CB3C674B95
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (46290), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):46290
                                                                                  Entropy (8bit):5.432821591540361
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:63A11DD030D475C27CA7922C7FAB3A71
                                                                                  SHA1:325A22B0E5288B6C4E2F72687BC4FA7BD5DAFA46
                                                                                  SHA-256:14514B47C773EE9465175A1B5E74A4EE2DFA038BE25CB0543897EEDF0A76E216
                                                                                  SHA-512:FDDA3DF504D158EDABB58B96631CEF1612C6EC0411706A696FDCAB818C12789527D8A19A75C185F38D5B222ADDC0C173C2BFA63FA3EB1B42335053A7D9CD489D
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:/*!For license information please see 6708.3728c7e011.js.LICENSE.txt*/(self.webpackChunk=self.webpackChunk||[]).push([[6708],{9669:function(t,e,r){t.exports=r(51609)},55448:function(t,e,r){"use strict";var n=r(64867),o=r(36026),i=r(4372),s=r(15327),u=r(94097),f=r(84109),a=r(67985),c=r(85061);t.exports=function(t){return new Promise((function(e,r){var h=t.data,p=t.headers,l=t.responseType;n.isFormData(h)&&delete p["Content-Type"];var d=new XMLHttpRequest;if(t.auth){var g=t.auth.username||"",y=t.auth.password?unescape(encodeURIComponent(t.auth.password)):"";p.Authorization="Basic "+btoa(g+":"+y)}var m=u(t.baseURL,t.url);function w(){if(d){var n="getAllResponseHeaders"in d?f(d.getAllResponseHeaders()):null,i={data:l&&"text"!==l&&"json"!==l?d.response:d.responseText,status:d.status,statusText:d.statusText,headers:n,config:t,request:d};o(e,r,i),d=null}}if(d.open(t.method.toUpperCase(),s(m,t.params,t.paramsSerializer),!0),d.timeout=t.timeout,"onloadend"in d?d.onloadend=w:d.onreadystatechange
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):17134
                                                                                  Entropy (8bit):6.016148572567594
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:AAC35C8D120C753AFD606B1A9113A83D
                                                                                  SHA1:74A37DBF4E6309EE40504C5E3974F0A4E9CB4405
                                                                                  SHA-256:C7658F767318348241E7C0D9771F924F18C016BBA0053CE6206C7C336356C0ED
                                                                                  SHA-512:36E83735736B3B62EDDA135FCF2D217D370A26374211326BF13719CA3D8E84505E115FB1F3EF5BC318064EEA0B24C96F8EF7DCEE1645C54216A2422C92A1202A
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20240930&st=env
                                                                                  Preview:{"sodar_query_id":"cGf9Zu6cD5STjuwPxtDy8QI","injector_basename":"sodar2","bg_hash_basename":"Ofjd5SEjadZox9_ebcUE7qVtcVJKxbTf46gjSEHhnaE","bg_binary":"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
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3888)
                                                                                  Category:dropped
                                                                                  Size (bytes):175974
                                                                                  Entropy (8bit):5.51022945909547
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:3392881BE5890882E91B9D4030138ED4
                                                                                  SHA1:A900285656F9F1CFEF661E9318689E3E5713EF63
                                                                                  SHA-256:B86F17F03933EAF6086E427FC2B9AE3726FF62F09F67214240A030932DA71FCA
                                                                                  SHA-512:95775FF91522A259E2DA68B9A360785E0660C7CDD721AF7DD069B9DA52BDC2A74803B7DEDCF114A95FB9484C3A58027299DFC9361A6E3A8EBB922CABC8B2FB66
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:(function(sttc){'use strict';var r,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ia={},ja={};function ka(a,b,c){if(!c||a!=null){c=ja[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function la(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ia?f=ia:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ia,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ja[d]===void 0&&(a=Math.random()*1E9>>>0,ja[d]=ea?ca.Symbol(d):"$jscp$"+a+"
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:dropped
                                                                                  Size (bytes):479
                                                                                  Entropy (8bit):4.738578695925222
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F3912E56CB17E2ABCBE1CE51E60A8A60
                                                                                  SHA1:700DFB84F5568328DD118D5B23AD220B7215F091
                                                                                  SHA-256:61FA640E1605DD9A948E1050BF8B3A6F2650FCBCF704CA8B712AAE4A5593C673
                                                                                  SHA-512:23E9F9D4EF7758E21B100D3780408EEF0F7B225F8EB301CEBEC07848DFB10AA4C7F78766144416CB7802CA96433100C3EBA31585544D173CCB39484A76AA32D7
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:<svg width="14" height="15" viewBox="0 0 14 15" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M1.44064 9.11014C1.6115 9.28099 1.8885 9.28099 2.05936 9.11014L7 4.1695L11.9406 9.11014C12.1115 9.28099 12.3885 9.28099 12.5594 9.11014C12.7302 8.93929 12.7302 8.66228 12.5594 8.49142L7.30936 3.24142C7.1385 3.07057 6.8615 3.07057 6.69064 3.24142L1.44064 8.49142C1.26979 8.66228 1.26979 8.93929 1.44064 9.11014Z" fill="white"/>.</svg>.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (841), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):841
                                                                                  Entropy (8bit):5.73563263631299
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:CA6BC43889E0A8772EA816E4C5FB7524
                                                                                  SHA1:AE1752FCC7675CA6186F12F8FC33FE74419105E7
                                                                                  SHA-256:5928180DDB000FF0423A8B9386171769D0D13DA3A20DC66409C59D1F612E8579
                                                                                  SHA-512:DE371C122261D200C036022CBE85F2E2A875CE99C80C4A209366D6290192174761764449EE98830BF62409FD330AEAF57D3FEB8A63EAD1E7C79722805E861B8B
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-7056109210876208&output=html&h=280&slotname=3998949946&adk=2500445406&adf=2110320024&pi=t.ma~as.3998949946&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1727883107&rafmt=1&format=1200x280&url=https%3A%2F%2Fqr.me-qr.com%2Fza0r2Ead%3F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727883105217&bpp=2&bdt=2733&idt=2290&shv=r20240930&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=8487783218135&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=1717&biw=1263&bih=890&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087432%2C31087547%2C95341936%2C95342016%2C95343329&oid=2&pvsid=3368251236420918&tmod=644559283&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CEebr%7C&abl=CS&pfx=0&fu=1152&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&btvi=1&fsb=1&dtd=2297
                                                                                  Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CMqx35eC8IgDFRWOgwcdVgEkWA"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-7056109210876208\\\",[[1]],null,[[\\\"ID=7314675f46077aab:T=1727883109:RT=1727883109:S=ALNI_MYwVLyaR0Dwaq5ykF5iCmPUp2FL7A\\\",1761579109,\\\"/\\\",\\\"me-qr.com\\\",1],[\\\"UID=00000f00e7103834:T=1727883109:RT=1727883109:S=ALNI_MZyXlVZ8UQ2eOgdC9VwNIytbODjcQ\\\",1761579109,\\\"/\\\",\\\"me-qr.com\\\",2]],[\\\"ID=25f38edfba474a64:T=1727883109:RT=1727883109:S=AA-AfjY0hzf5VZ48y85Go-Qoceec\\\",1743435109,\\\"/\\\",\\\"me-qr.com\\\"]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):829
                                                                                  Entropy (8bit):5.412386006295417
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:C6C02041BBCAD1CDF87C87A4BEE6EA53
                                                                                  SHA1:F79C80B46AA5E9755755451CA951D8B163503812
                                                                                  SHA-256:5921E3CDAFCA8F21E23F99A7FF5AD371E366655C10349C333BCAC304376E0D6C
                                                                                  SHA-512:444C1360677B731269A01B44895548CA8598FB5323B88B5231B941D90DC6B467B9111F41B1A039460BE86123785E0534F91BCF3566028B85B7A488749258A77C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://www.google.com/recaptcha/api2/aframe
                                                                                  Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="0mVb5HKY-ApV5ITVQL4kuw">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1727883122243');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2090)
                                                                                  Category:downloaded
                                                                                  Size (bytes):418195
                                                                                  Entropy (8bit):5.587313739880678
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:AAB859A92160D486F81D217DA436AE2E
                                                                                  SHA1:7186BDA1B8DBB7E47B7D6DC03790346D6FF77A7E
                                                                                  SHA-256:9568D342B87B0C0B9929862904C6838D5139312B2137EE598E2717D020D71463
                                                                                  SHA-512:751ACDB6E828D7EE95405FDD5E4B5230BD89E5A152E66C26DB5656FCEB3FBD4896DA21BF1CFC05CFC82B0E58F872EF2B8AE0B10D0213C9519B4E7B0110E2C01D
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202409250101/show_ads_impl_fy2021.js
                                                                                  Preview:(function(sttc){'use strict';var ba,da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var fa=ea(this),ha=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ia={},ka={};function ma(a,b,c){if(!c||a!=null){c=ka[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function na(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ia?f=ia:f=fa;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ha&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?da(ia,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ka[d]===void 0&&(a=Math.random()*1E9>>>0,ka[d]=ha?fa.Symbol(d):"$jscp$"+a+
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3819), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):3819
                                                                                  Entropy (8bit):4.8150249242082
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:6A50B527F69A7C405C0183E9ED570EEB
                                                                                  SHA1:BF914D4EF8CA90D097244FA1F715B5AB249AB4F8
                                                                                  SHA-256:F1E9CC989BB96D0116F772734F24768AFDEA32A4F1A76FF2E14156A288ADF747
                                                                                  SHA-512:5591A8407934412AB271C18F01218848204AC33085F2623FD9A76F77329092AEE0E3612F23983BEDE132E7A3808D1B20B6B527AC4DE038A9419A81731346AB11
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://qr.me-qr.com/assets/css/tooltipped.css?v=20211115
                                                                                  Preview:.tooltipped{position:relative}.tooltipped:after{position:absolute;z-index:1000000;display:none;padding:5px 8px;font:normal normal 11px/1.5 Helvetica,arial,nimbussansl,liberationsans,freesans,clean,sans-serif,"Segoe UI Emoji","Segoe UI Symbol";color:#fff;text-align:center;text-decoration:none;text-shadow:none;text-transform:none;letter-spacing:normal;word-wrap:break-word;white-space:pre;pointer-events:none;content:attr(aria-label);background:rgba(0,0,0,.8);border-radius:3px;-webkit-font-smoothing:subpixel-antialiased}.tooltipped:before{position:absolute;z-index:1000001;display:none;width:0;height:0;color:rgba(0,0,0,.8);pointer-events:none;content:"";border:5px solid transparent}.tooltipped:hover:before,.tooltipped:hover:after,.tooltipped:active:before,.tooltipped:active:after,.tooltipped:focus:before,.tooltipped:focus:after{display:inline-block;text-decoration:none}.tooltipped-multiline:hover:after,.tooltipped-multiline:active:after,.tooltipped-multiline:focus:after{display:table-cell}.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):34184
                                                                                  Entropy (8bit):7.99444009565784
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:1ACA735014A6BB648F468EE476680D5B
                                                                                  SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                                                                  SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                                                                  SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                  Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4816)
                                                                                  Category:downloaded
                                                                                  Size (bytes):211246
                                                                                  Entropy (8bit):5.4333828604572165
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:963090F0C2A563C3110987B4769F5785
                                                                                  SHA1:FCB1C8084A1F5EFDB680E2BA268AF753356509E0
                                                                                  SHA-256:B0088124EDC0322D5CC6C4385CA59C018CEB76790C907D13F1EE5BE3DCC1A039
                                                                                  SHA-512:03A87D3A2B65E95F003A07A6EE9875D344B3D48A0BBD38466159EE0FE0E1DAADD67CC5465BA7F50EF8B92EE72D373920A70747B3581B1386AB5942252CA6C7B2
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                  Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.ug=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ug};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (1763)
                                                                                  Category:downloaded
                                                                                  Size (bytes):39038
                                                                                  Entropy (8bit):5.430664050428052
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:E073798C657A0FC59453B8B6ADEDCEBA
                                                                                  SHA1:401AB66A92A6716CD4C981894D47F679FC1AE9AB
                                                                                  SHA-256:EB66C7C9D097D5BA414230F422484C17FA6F37157D30E1DED2CC5F65A9667987
                                                                                  SHA-512:866345625C19C0256BE9BF9F383291E645C6B64124A43BDD1C02F92FC2AE0F0AD985A15FF39319456B679B73B058290C0A0FE10C073D76F2C5976D8ED8D84A49
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://tpc.googlesyndication.com/sodar/62bHydCX.html
                                                                                  Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ba(this),t=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}};.t("Symbol",function(a){if(a)return a;var b=function(h,f){this.Ca=h;p(this,"description",{configurable:!0,writable:!0,
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 420x594, components 3
                                                                                  Category:downloaded
                                                                                  Size (bytes):29106
                                                                                  Entropy (8bit):7.963997404335809
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1068E0053C9DD7C5C56FCF18C836916F
                                                                                  SHA1:AC6740BDD6784C10AAC63AD6F81284E046D4D871
                                                                                  SHA-256:B44EDCD1B91BEF29240678435A7D4C645AFFED5DCC9EF85A5CEF02A364DB860A
                                                                                  SHA-512:99280AE7892C8089AB0B7BC8F61E81A7BEB2D8171466F999CC427EAA2CD5AD6ADE099BC669EFC65239BC15BE1F4AF7211E03C71FD884A7B4173B6720650FE585
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://me-ticket.com/media/cache/blur_bg_filter/data/images/fever/events/product_15532_165084/banner-24.jpg
                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......R...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....L.X..Z)..4...fh.@..M.&i...f.4..TO:.z.NZ.i@.T&.D.,+".[D..@..n.G&.nuH..Erw. .;.fI....c....2+.......w<.Vy..@.If.s..u0.i3Ai..uE.....&i..3@..ni3@.j2i..li.F5..{...R@4.a..i.....iDd..DF..d[..R-..j...\.J.M5.j...}(..0.z.z.....J..q.;S.1...j....u)...S......s..v..X..[+n..<D.j..R...iS.....1A-... ..(...x..p.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):28064
                                                                                  Entropy (8bit):4.345736706353525
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1941941035B2C49EDA531E177AD22C3D
                                                                                  SHA1:194129030F61CC0EF71FB4B2237DDBA68D35E4B0
                                                                                  SHA-256:619E2406933D80B50CE4089581EFC8C6E6D507169CB6AF0370A0379A94DE327F
                                                                                  SHA-512:669A3171D0FAE9994B717824BC42B47D4A1FFECCE49616920FBF2039F27419929ED905208D096A3139DB68C7C8FC09B8D17088D3317C8D92BC7120B7B5523141
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://qr.me-qr.com/static/pages/admin-img/symbol.svg
                                                                                  Preview:<svg aria-hidden="true" style="position: absolute; width: 0; height: 0; overflow: hidden;" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<symbol id="icon-archive" viewBox="0 0 32 32">.<path d="M0 4c0-1.105 0.895-2 2-2h28c1.105 0 2 0.895 2 2v4c0 1.105-0.895 2-2 2v15c0 2.761-2.239 5-5 5h-18c-2.761 0-5-2.239-5-5v-15c-1.105 0-2-0.895-2-2v-4zM4 10v15c0 1.657 1.343 3 3 3h18c1.657 0 3-1.343 3-3v-15h-24zM30 4h-28v4h28v-4zM10 15c0-0.552 0.448-1 1-1h10c0.552 0 1 0.448 1 1s-0.448 1-1 1h-10c-0.552 0-1-0.448-1-1z"></path>.</symbol>.<symbol id="icon-bar-chart" viewBox="0 0 32 32">.<path d="M8 22h-4v6h4v-6zM18 14h-4v14h4v-14zM28 4v24h-4v-24h4zM24 2c-1.105 0-2 0.895-2 2v24c0 1.105 0.895 2 2 2h4c1.105 0 2-0.895 2-2v-24c0-1.105-0.895-2-2-2h-4zM12 14c0-1.105 0.895-2 2-2h4c1.105 0 2 0.895 2 2v14c0 1.105-0.895 2-2 2h-4c-1.105 0-2-0.895-2-2v-14zM2 22c0-1.105 0.895-2 2-2h4c1.105 0 2 0.895 2 2v6c0 1.105-0.895 2-2 2h-4c-1.105 0-2-0.895-2-2v-6z"></path>.</sy
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:dropped
                                                                                  Size (bytes):480
                                                                                  Entropy (8bit):4.72146888400035
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:5173CECF26F1764C0582FC53F01071EA
                                                                                  SHA1:272074C4614AF1C2B36636274906A8E30CEF18F1
                                                                                  SHA-256:5DAB3C130BAD96532A100EE84BAE192C3549A8710D3FC215E3E7511604EB5B05
                                                                                  SHA-512:CA0E0DBDFE1A801142F7ADA607CB5DC82C5BCDBDDF5FD1E772BBBDABACC1D0142114A783525B1B20DB970F78C13885CB5246A4D7483C26D0EFB5A5A484CCD2F5
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:<svg width="14" height="15" viewBox="0 0 14 15" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M1.44064 4.97189C1.6115 4.80104 1.8885 4.80104 2.05936 4.97189L7 9.91253L11.9406 4.97189C12.1115 4.80104 12.3885 4.80104 12.5594 4.97189C12.7302 5.14275 12.7302 5.41975 12.5594 5.59061L7.30936 10.8406C7.1385 11.0115 6.8615 11.0115 6.69064 10.8406L1.44064 5.59061C1.26979 5.41975 1.26979 5.14275 1.44064 4.97189Z" fill="white"/>.</svg>.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):10962
                                                                                  Entropy (8bit):7.927178106626416
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:7F4569F39FE41C7CDDFE3284AB6A0E99
                                                                                  SHA1:0447A10DDEFBDC033B9816A44312C28ECE709754
                                                                                  SHA-256:E88AAD2A3E734B6119B715CF05574B12B0B67936B71B5C770D31492FB193A3D3
                                                                                  SHA-512:B88330E5A3FC9CB7D467CD84DF3C5335B798BA5A84D639B3BDFD43EA70DB6A18D103B920F26BA9DEEF934C7F06D378F5259C0060DF439C34F35055726EE60444
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.PNG........IHDR.............\r.f... cHRM..z&..............u0...`..:....p..Q<....bKGD............).IDATx...y..E.7..S.=3g%$...+*.(.+.$!.FB...........^.}..WA.D...N ..s...... zUd.Q.!...u....y.8'..,s..L.y...| .....z....@.!..B.!..B.!..B.!..B.!....z.....I.)..\.{>.y....3.3A...s.k..u>Lda.......J.D~..g.........r..<q.....w..b..lf.5...ad.I{P.@.."..!.3H....E..+..`..9QD.(E..G.1.s_z._{.}'..[..zf>.Z~..q`..9F.Xp..;;#.c0..m!@......T.p....*W............E.b.CW.3..L...<....E..2E.!5.8...J.....=........:....00f.A.C......1.........AZ....o8....{.s..r.kd.DZ.~.........+9.e...$.F.N...^...ky..y{m+O....ah{..^.@...>. ..9.}4.E9p..E....y.s....}-..e..S.k..=hyU'..q.b.....HB...^.....F:v......jj<h]6....C..Z^...I..b..[...^G.a....=%.........H.d.Q.z..Q....@.a...._..H@!.@.-.....%...^.C.ke........$._.a...2.@.a...@..........I....I....I....I.....5.G....u..4....!.9.A.1...dZC*..!).....c8.P....-wo.U..6#.'K......Ep.r..;...NJuo.....D@M......r.+.....A. ]..O."$.8........BVP*-"B]...R...F..z.........
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):140811
                                                                                  Entropy (8bit):5.240636589373883
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:65FAE13C7789A67E80B9B02C9D71F66D
                                                                                  SHA1:A82D7187E146758760E62D53BBC03B091BBB50AC
                                                                                  SHA-256:447A0B40D7A60CE6CBA1B16DD1DB65138F92CF52C7E0A1ACF10966728024D976
                                                                                  SHA-512:A9E020D24724756292134F19D5178A0A709FABF7712B63AFE0077F3587269181BB2768A45E1DDD2751442F94903091101EEAC0AAB776691DB7AD19DA22E079CD
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:(self.webpackChunk=self.webpackChunk||[]).push([[9041],{37338:function(e,t,a){var r={"./admin/account_access_pagination_controller.js":79315,"./admin/account_google_authenticator_switch_controller.js":65366,"./admin/change_folder_owner_controller.js":70673,"./admin/change_owner_controller.js":46353,"./admin/custom_url_btn_controller.js":35156,"./admin/custom_url_modal_controller.js":68721,"./admin/entry_controller.js":64590,"./admin/faq_controller.js":83120,"./admin/import_controller.js":72153,"./admin/profile_controller.js":87965,"./admin/profile_edit_account_access_controller.js":89093,"./admin/qr_filters_controller.js":92113,"./admin/qrsettings_controller.js":62316,"./admin/refer_controller.js":69890,"./admin/share_folder_controller.js":95451,"./admin/support_controller.js":28318,"./admin/unique_url_btn_controller.js":54109,"./admin/unique_url_modal_controller.js":35751,"./art-qr-code/art_qr_code_controller.js":85528,"./blog/blog_rating_controller.js":66547,"./blog/blog_search_contr
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:dropped
                                                                                  Size (bytes):303
                                                                                  Entropy (8bit):4.7248615119288955
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:371AE74007B94B87A023320FD8871F07
                                                                                  SHA1:A617846636BC56F79DB23857362D67E995D1618C
                                                                                  SHA-256:3EB49823EBF513A3218E7714507352CFFB328FCFC83D3E594419E8DEBA044D70
                                                                                  SHA-512:57D3A5753499BDE17BC367DD7AAA0F749C0FB9BD883C86BAD7762A06B689438BF090648650F862758A3C20F19A145C3D96F0599A4F2D65F1F5A3BB74A3883D5D
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:<svg width="5" height="5" viewBox="0 0 5 5" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2.5 4.1875C3.43198 4.1875 4.1875 3.43198 4.1875 2.5C4.1875 1.56802 3.43198 0.8125 2.5 0.8125C1.56802 0.8125 0.8125 1.56802 0.8125 2.5C0.8125 3.43198 1.56802 4.1875 2.5 4.1875Z" fill="#3E4957"/>.</svg>.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4013)
                                                                                  Category:dropped
                                                                                  Size (bytes):155236
                                                                                  Entropy (8bit):5.600965401943601
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:3995190E0B3B7E5F5C3FE751EB2D5D67
                                                                                  SHA1:47DE41754B52ECB7F905635330A4A8946042CC5D
                                                                                  SHA-256:22123EFAA0EC9A4EC561188D28AF1B5828B9607A1F3FBBC60376473E4244CE9C
                                                                                  SHA-512:D3932B719719F5D132AB6025BFBA2D4672400D300DC0AE3ECBF17A5FE7546D7F5DFEB26B97901B97E4CF1B1FBFC99B1D0D1B06A7D8913056F7CDD9406628B74D
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):604
                                                                                  Entropy (8bit):7.573620174038291
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                                                  SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                                                  SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                                                  SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (634)
                                                                                  Category:downloaded
                                                                                  Size (bytes):1174
                                                                                  Entropy (8bit):5.74166936214599
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                  SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                  SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                  SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                  Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1055)
                                                                                  Category:downloaded
                                                                                  Size (bytes):2690
                                                                                  Entropy (8bit):5.39866636776827
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                  SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                  SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                  SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20240930/r20110914/client/window_focus_fy2021.js
                                                                                  Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (53259)
                                                                                  Category:dropped
                                                                                  Size (bytes):54564
                                                                                  Entropy (8bit):5.694111055725136
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:561DDE78D7EA22BB38494EDA9CA66EE4
                                                                                  SHA1:3431A1ECD5E35FB99C57609BF37E38E688F38049
                                                                                  SHA-256:39F8DDE5212369D668C7DFDE6DC504EEA56D71524AC5B4DFE3A8234841E19DA1
                                                                                  SHA-512:E06AE639AFBE4E0B4C17937C0FDE79E002E7573892BFC0457E9386A04EA016355DE2D4DC7274EBE4188217AD5AE686A22D9D481ADA1BE57640E1E5525A83EFC9
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function R(v){return v}var r=this||self,m=function(v,A,E,X,F,d,Q,l,c,u,J,B){for(J=(u=E,20);;)try{if(u==43)break;else{if(u==6)return J=20,l;if(u==10)J=v,l=c.createPolicy(d,{createHTML:h,createScript:h,createScriptURL:h}),u=6;else if(u==72)u=r.console?X:6;else if(u==13)J=20,u=72;else if(u==A)u=c&&c.createPolicy?10:46;else if(u==X)r.console[F](B.message),u=6;else if(u==E)l=Q,c=r.trustedTypes,u=A;else if(u==46)return l}}catch(V){if(J==20)throw V;J==v&&(B=V,u=13)}},h=function(v){return R.call(this,v)};(0,eval)(function(v,A){return(A=m(61,21,52,27,"error","bg",null))&&v.eval(A.createScript("1"))===1?function(E){return A.createScript(E)}:function(E){return""+E}}(r)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applicati
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (350), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):350
                                                                                  Entropy (8bit):5.110624102681304
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:4D842A80D51EA647A3C1CB958A9EF1AE
                                                                                  SHA1:9DD9AB53B4EA5349B678980BB4D62E5426154751
                                                                                  SHA-256:6FCCFD24D8AE49EF8217EA368BEF19917C1B781259AB986B14C53C4F281CEC10
                                                                                  SHA-512:B313AE862CCD11E55D0F7C074028C7B6C27615372173AF3D2267F0F95240E21F362E31817727DFA0A83CC5D926432B392B250659F278B03C695C67F8B4B028AE
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:(self.webpackChunk=self.webpackChunk||[]).push([[3834],{43834:function(){document.getElementById("goBtn").addEventListener("click",(function(){gtag("event","redirect_by_click",{event_category:"redirect",event_label:"User redirect by click on btn",value:1})})),gtag("event","qr_view",{event_category:"qr_view",event_label:"View QR Code",value:1})}}]);
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1572)
                                                                                  Category:downloaded
                                                                                  Size (bytes):18213
                                                                                  Entropy (8bit):5.5788816975040625
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:65F82F80CC28D1D81BED2952299A9327
                                                                                  SHA1:E8501AA07E81FA3883D9336C6586AF0F66DE6118
                                                                                  SHA-256:9BF164FD8F85BBE262753BCA4167F5BAACB295FA1F167E0DFCC43FBF3E21A876
                                                                                  SHA-512:66C0C64A9036750B42429EACB86D5434A67A6EBA223741AE45092813B7800EE4A9FB5FA4579D4EBE3B2EFC85895FD94F4594A92F966A9900B138B4B606B44D95
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://fonts.googleapis.com/css?family=Google%20Sans%3A400%2C500
                                                                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1200x849, components 3
                                                                                  Category:downloaded
                                                                                  Size (bytes):146927
                                                                                  Entropy (8bit):7.98478183535884
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:88DBD230120D8E18B9BC37553DE90ED9
                                                                                  SHA1:046873D8A82402A9B5A15AA823A5BC3D73614CE2
                                                                                  SHA-256:7884A0BACCD26B7FE6DEF996CECA31F89F0066C5A841E1C2DF7F1E9A733BB63B
                                                                                  SHA-512:EE20E8AB19763009BC97074EE3FB15C978BE2ACB6BB0495E52D24A8B36471CC08C4ED962BCBCC7BA5441955AB1145EBD6E52016FF989D8F44286914D0D92CAA9
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn.me-qr.com/n1ed/files/me-qr/articles/54.jpg
                                                                                  Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......Q...."........................................Y.........................!1AQ.."aq.2BR....#3br..$CSTs...45c.....%D..&EUdt.....u..6FV...................................R........................!1AQ."2aq.BR.......#3bCSr...$4s.....%5Dc...TUt..Ed.................?.....UX/FO".Yr...VCV.1L.%.dfHPW&.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                  Category:downloaded
                                                                                  Size (bytes):319379
                                                                                  Entropy (8bit):5.568488146486997
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:E04F5390DD4F91B0293E0DF2E5A8457E
                                                                                  SHA1:4FFB8A93519E3D188898B585142804218A8C52CB
                                                                                  SHA-256:B0CDAEFA4199053AA74F8C38304F2A1C2543DF1F15D079F58CD430C3926FEB7A
                                                                                  SHA-512:77793B73E232FBF2B2249746072B1670CAEF9F5EA92DACF9CAB6BB83737EB18051683D33752F64E9999633027059A5977A26398C6277E20E47ABD125A42EA51E
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-61J4DNPZWF
                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):18012
                                                                                  Entropy (8bit):7.962786702484521
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:31F8EAB461274AE91F0E2A8BBAA654DE
                                                                                  SHA1:36EE015163CF819B1609AE6AFE4083F9DF8A9DFD
                                                                                  SHA-256:9F0271610FAEA354C493536881604B5AAE7FC57BAB1D1FA6B8B59327D710F8BD
                                                                                  SHA-512:DFDE4FA9CEA4155D6F58AC93BF037348035C7F9D4B6938B2E804D396D237C966F369756667985F1A4C6BCD398B038C7F93919BC3AC0C8C8F859B54E820CF516D
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:......JFIF..................................................."... ....+. %%(()..-1-&0"'(&...........'...&&&''&'&&&&&&&'&&&&&&&&&'&&&&&&&&&&&&&&&&&&&&&&&''....................................................T.........................!1.."AQ...2aq.....#Rr..$3BT......4st.....56CSbd..c..%&D..................................9........................!1Q.A.aq.."2..B.R....#r...$b..3............?....%.J..B.4.5.)..@.P.P...P.....d.B....*.M.*2.P...V..h...>....B..._....".z...Ove./.z+k...=&..../...dgr|uV..L..J....]..fYl'p..ev..F%..+.fK.j..a....Yr.j...V..mt..<(K.=R.......?.hB.z>....`}...D..o......V..._.j..o.....'.......o...~.U.D_K.1P......h....~d....P..!....@-@.P....Z...(.j.MB...........-@J.e. ..D..^......=~.[.@.....S..?+....fJ..z=..}L..8'..Z..#2..oO.]c.2.bm..=......B5vL...]b..j..5...~........@..K.5.a.. ..'....-.. ._...........-.V.......}I..k.~.=+.~...q.........~.4..[..-....A_.=...(RU!*.Z.SP.......@.P.P......AP........(.@..e..V...W....yC..5..o._}t..e;..*..+.7..].....
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65168), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):111485
                                                                                  Entropy (8bit):5.946313351804486
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:890A37B11384C29D52A1EEA8DC27D072
                                                                                  SHA1:BD7DF9608EF1B33D873C527C0347E5604049DF62
                                                                                  SHA-256:93122B0A40A09908628B0C80CF2124D766CC1F9CF8897D3B98CA8864A33B5CF2
                                                                                  SHA-512:00872AC39E6989D90637B362C2FF99919E5CD6784521F46C377F769CBF507A603A48BD6C24A537AF68485E73555F7B6CCC55A48645CC703E8AADC852A5EF7DCD
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&us_privacy=1---&gpp_sid=-1&client=ca-pub-7056109210876208&output=html&h=280&adk=2756091515&adf=4217192291&pi=t.aa~a.2576370624~i.2~rp.4&w=496&abgtt=6&fwrn=4&fwrnh=100&lmt=1727883110&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=3973007490&ad_type=text_image&format=496x280&url=https%3A%2F%2Fqr.me-qr.com%2Fza0r2Ead%3F&fwr=0&pra=3&rh=124&rw=496&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727883110789&bpp=1&bdt=8305&idt=-M&shv=r20240930&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D42bd3c14c02ff3af%3AT%3D1727883109%3ART%3D1727883109%3AS%3DALNI_MYmTpcHG16kaezlqZzHmzwi648SWw&gpic=UID%3D00000f00e7585711%3AT%3D1727883109%3ART%3D1727883109%3AS%3DALNI_MawcSQAAOEMutUykBRi_djJa3N8XA&eo_id_str=ID%3D02c8becaa9bca924%3AT%3D1727883109%3ART%3D1727883109%3AS%3DAA-AfjbvD3AKaEZjIggItyWI-kib&prev_fmts=0x0%2C1200x280%2C1200x280%2C1200x280&nras=4&correlator=8487783218135&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=644&ady=1380&biw=1263&bih=890&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087432%2C31087547%2C95341936%2C95342016%2C95343329&oid=2&pvsid=3368251236420918&tmod=644559283&uas=0&nvt=1&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=1152&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=5&uci=a!5&btvi=3&fsb=1&dtd=109
                                                                                  Preview:<!doctype html><html><head><script>var jscVersion = 'r20240930';</script><script>var google_casm=[];</script><style>body {margin: 0;padding: 0;}#ad_iframe {border: 0px;vertical-align: bottom;width: 336px;height: 280px;position: absolute;left: 50%;margin-left: -168px;top: 0;margin-top: 0px;}</style></head><body data-magicword="99993108-833d-40a1-ac07-0fa59f402e0f"><script></script><iframe title="Blank"id="ad_iframe" name="ad_iframe" scrolling="no" src="about:blank"frameborder="0"width="336px" height="280px"></iframe><script>var doc = document.getElementById('ad_iframe').contentWindow.document;doc.open('text/html', 'replace');doc.write('\x3c!doctype html\x3e\x3chtml\x3e\x3chead\x3e\x3cscript\x3evar jscVersion \x3d \x27r20240930\x27;\x3c/script\x3e\x3cscript\x3evar google_casm\x3d[];\x3c/script\x3e\x3c/head\x3e\x3cbody leftMargin\x3d\x220\x22 topMargin\x3d\x220\x22 marginwidth\x3d\x220\x22 marginheight\x3d\x220\x22\x3e\x3cdiv class\x3d\x22GoogleActiveViewInnerContainer\x22id\x3d\x22avic_C
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):143
                                                                                  Entropy (8bit):5.079318363208902
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:E4E31B474D3E0B577B3C8856E91F8659
                                                                                  SHA1:A81311F7FCFA9B6B23A24D4E5C976D5F75B1B9B7
                                                                                  SHA-256:18088C10E79C926292732AF98A0CE470E90F3FBCBA4BB4896AB3310C2D94E421
                                                                                  SHA-512:A07961EB39C4CD4E39EE19E2C675E64E5BA5367DAA18E2F76A23772ABD62F46B002E6BE8FB0F35A70616941178FACC8DF579C4A68E5811B74313C12806AAFAE3
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211
                                                                                  Preview:<!DOCTYPE HTML PUBLIC>.<html>. <head>. <meta http-equiv="refresh" content="0;url=https://www.google.com/pagead/drt/ui" />. </head>.</html>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 728 x 90, 8-bit/color RGB, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):23247
                                                                                  Entropy (8bit):7.9748620074753305
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:423D1C2EBD12612D7F303726E941D995
                                                                                  SHA1:0325F8B9FD70A858FB6C6FFDA3A13D6366597537
                                                                                  SHA-256:07C9E40A560B9422F298AE11E1D1BF157168A581DD4A19F0225005D079C93E3F
                                                                                  SHA-512:CA39F6264107675B911A6FFD01893F8BBA8AEC491E3019A961EF3A62C7621D4106CED0E9B1DF8A2EE9DF1C63B92D11CABA8A5FCAEE667007B25D460538B6DB45
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://s0.2mdn.net/simgad/62131403196152224?sqp=uqWu0g0HCFoQ2AVAZA&rs=AOga4qmCI64QtelqxpWLhgTxBIxE6SJ7sw
                                                                                  Preview:.PNG........IHDR.......Z......V.... .IDATx..w\.G..?.{...".AP.....XbL{4...IL4.?FS..'U..MM3.)O..{.zT.. .\88.....c..(...Q.}.x.....-..|.p.PPPPPPPP..0.:.........\.!.......p.P..........C.".........E.(((((((\0.!.......p.P..........C.".........E.(((((((\0.!.......p.P..........C.".........E.(((((((\0.!....FI........?.E.(..(......W......._."D..@.%*].L(((((..P..........C.".........E.(((((((\0.!.......p.P..........Cu.3..wF:.t`..U.8GH.. .Z...(wMA."G."...A.uY....N.!-.7R...)...V.OJ(...r.J....w...gq.......R. Q.e...N.W....l.A.o.x....[.G..SzYq.....i..OJ..7..~...c...7.......)..j.q....(o..#._.7....J...yg....M.V.^.:X.PGU..^.Fq.......x$.......q.-]B...S.....J...E.(...w....n.fM..i...B....s.p.....,.........).ENu..N..Q8....h.[...H.(...=......c.|...m..V.A.R.].4.hmZ.`....`.*.Cuu..3.t.....F..P.U......K"9....(j..@..=Mu...b.f.......8.jwC.B..u.JQ..8C.F.uVP.QD..P.m....(D.......c.jp..:7...4.Z..-..`..%.....@.)@y;..N.N.y........"p......*...z..oo...AqX..$..l.P\"m8IQM.EL&......KD..2,B.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):78
                                                                                  Entropy (8bit):4.957852539097701
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:D06DB4EA2C049ACEB076913C57A27301
                                                                                  SHA1:DF7F285DCA0B3BF3AFD18712121CBCD44D5ED125
                                                                                  SHA-256:2CB853C07C053687DA9B6D8CBA383BF3753C6DC7A116B497666E186AC0467B45
                                                                                  SHA-512:785A3076997130AE20D4E5FB873046072CEC73933689E843C405156D0B6276CA69CFF6E36EB81EBB630CD16D590963E42FBCAC78B7363832E03569CDD0745BB4
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://qr.me-qr.com/build/9683.f8ff41b286.js
                                                                                  Preview:(self.webpackChunk=self.webpackChunk||[]).push([[9683],{49683:function(){}}]);
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2222)
                                                                                  Category:dropped
                                                                                  Size (bytes):42217
                                                                                  Entropy (8bit):5.396200966239423
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                  SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                  SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                  SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:dropped
                                                                                  Size (bytes):497
                                                                                  Entropy (8bit):4.75198874896201
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:6DDF91538782E2FE5B9AD63C7A0137B6
                                                                                  SHA1:406E343F184DF5A3754946340DC6300BBB32265F
                                                                                  SHA-256:DB0B288DC588F9302CC32AF54C17EB629A1EC7FC0F03AE65AE8A31E78083E470
                                                                                  SHA-512:7B26DBD558E4C7B4011A42A17BD9AE54EBCB405C550E95E70B06DE3D0B22D81708421603527303E281920EFCC00E9ECD7E4BBC79E8A93A5D7BE05DCB4D8FCA9B
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:<svg width="16" height="9" viewBox="0 0 16 9" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.852252 0.852252C1.07192 0.632583 1.42808 0.632583 1.64775 0.852252L8 7.2045L14.3523 0.852252C14.5719 0.632583 14.9281 0.632583 15.1477 0.852252C15.3674 1.07192 15.3674 1.42808 15.1477 1.64775L8.39775 8.39775C8.17808 8.61742 7.82192 8.61742 7.60225 8.39775L0.852252 1.64775C0.632583 1.42808 0.632583 1.07192 0.852252 0.852252Z" fill="#9B27AF"/>.</svg>.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):3127
                                                                                  Entropy (8bit):7.93308794680244
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:5A206087A2712D00FCDB7EDE99C1836E
                                                                                  SHA1:F9E8075648623A922BFE7D7BA4584C3B903EAACC
                                                                                  SHA-256:764429AEF73F0DFBA48E25C4841FCA5B831CCDEE7092B2101A06C51EBB566765
                                                                                  SHA-512:3F718ABB775DE911C422703BC0F1A3373BD82A34292E47E33E8E5EAB12816C30A91B9BA5959F0E483B501E64291EF88BF72E90FCA63EA0AA94115E7816440A99
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.PNG........IHDR...d...d.....p.T....IDATx..].$Wu...............(.x.X2q..lB..[....@.%..E.(2. B,$...!F.D..x.A...(.x-....FQ@f.k.o.Y;.hf7...=]u..CuuW....gw..~...oW....s.=.......Q.....7....M.....p.x.8.z.......D.....!.c.#..FO.GY..D.'.....|a}...>.|z..e..L.?v.Fk.R.;.|...&..:...11~n..f..............vE.{o.....;dT......f.=.......eb.<....+.;...:..c..NZ..hzLi.C..-..AS...*.....5.....c..)H\V<.t...J..OUc.%.g.lN..c..C>.ES2b...Jc..g..8.3.n...^..C.B....6.m."....p}...hp.....C...3.B&H....cd.... =F&H....cd.... =F&H....c..6`wS.......r.x.P@.....4.K.....|...)b!>...u..i...u.xrx.....".B.^..%..y..1a...).X/..Jc...3Z....h...).4.AI....:.Y...U."(..g<.8{B......9.NQ..a....+..IZ.K6.4.F.2A..P..E...]...C.J..VP.<...2b..<.N.k.e..a.:p.L..q........1.....#L...F..x..2A..>.+|(....X...0}T%....B. @....P...8L]......%...#~.C..b.z.)...`..6MZ.c..F..k...7.%np.X./.k.S.#...+&.Qqr..5.k...oJ.l..`c....p.9..8.+Db...d..C..{..q....,...^..1*..xN.y......%...........7..4.....O..3A:F,.3... ..y.W...s4.aX#,......O>.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2015)
                                                                                  Category:dropped
                                                                                  Size (bytes):23696
                                                                                  Entropy (8bit):5.515150632408812
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:D64BD6AB65DDB794E3A53D17664F547D
                                                                                  SHA1:587DAF312494C0938078859F8CF6A540BB37A874
                                                                                  SHA-256:E217AA633D1A7501713AB4F913DB0941E41B70CE5C8717C2E6F41303B62416C2
                                                                                  SHA-512:DD2D01BF229E68954DD84084D703DAF80C0C2886D97DE86DFA835B8B5F3DB4F98F78BA048090BA1B095FD616BAD55E5889B8AA43AA43DEADD817A516105581C7
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function ea(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};function ha(a){n.setTimeout(()=>{t
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (624), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):624
                                                                                  Entropy (8bit):5.08357937709973
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:2D2E748FF881CF40A786D54F8D590552
                                                                                  SHA1:FFF24FFE121DD664F42164CC466BF15045686703
                                                                                  SHA-256:9FF367082BE1D94ABC86AD1E75FF921CC5D53846E860267372FADE66305F9120
                                                                                  SHA-512:294D54527856E1E394889C217F5E6414069ADE375FA4007385C1048F020A2046333733FBFBE613C353179C835A5F4835475AABFE0F92A69DF2F588916653DE29
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CKuzwtYCENfj7dYCGOqPuJYCMAE&v=APEucNVRrxw9Xdyo-Ts8ouocMIduwRU6Kkq45vrFhkHoHVVIXmKahQyWDzTDyBs4DqxtaVcf3Oe6wD5WUrsHnl9aygYQJ_mGng
                                                                                  Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm" style="display:none;"/><img src="https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm" style="display:none;"/><img src="https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}" style="display:none;"/></body></html>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:dropped
                                                                                  Size (bytes):42
                                                                                  Entropy (8bit):2.9881439641616536
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 256 x 256
                                                                                  Category:dropped
                                                                                  Size (bytes):4554
                                                                                  Entropy (8bit):7.70223021886087
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F673348FF2B8D003B0ECE45D43E38CDE
                                                                                  SHA1:DC9C402BC77933DE231DF485A63A1CF5852CC75A
                                                                                  SHA-256:854ABBE09441A481F39BFD14062A68DD4B61AB6ADF6482EF30E98E87733F13F2
                                                                                  SHA-512:1753E80BBB08EA29A0F6FBC3F7706F0E537769FB74F6047B148222867A7103F7C9EDC6480668720DBE72820F2F7410FE30AFEE0C74D24D677ECB138BFE468CB6
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:GIF89a...........?..?..?..>..>..?..?..?..E..B..B..@..A..@..A..B..C..D..D..E..D..E..G..F..F..G..K..H..H..J..M..@..A..@..A..@..@..A..A..B..C..C..B..B..C..D..D..E..D..E..F..G..F..F..G..A..B..B..C..B..B..C..C..E..F..G..F..G..D..D..D..E..E..D..E..G..F..E..F..F..G..G..G..G..H..H..H..I..H..H..I..I..J..J..K..H..H..I..I..I..J..K..K..L..L..L..M..O..N..L..M..L..M..N..N..N..O..H..H..H..I..I..I..J..I..I..J..J..K..K..K..K..K..L..L..L..M..L..L..M..M..N..O..M..M..N..O..O..O..P..P..S..P..T..U..S..P..W..X..P..P..Q..Q..Z..\..\..O..V..Q..Q..R..R..S..S..T..T..U..U........................................................................................................................................................................................................................................!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H..<.g..S..94..F.J=...`..K..Y..&14b...9..{.D..WO.}.......L.0a#|........K.L....3k..9......M....S.^-..H;.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:dropped
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):3.0314906788435274
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2238)
                                                                                  Category:downloaded
                                                                                  Size (bytes):72657
                                                                                  Entropy (8bit):5.573451001300931
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F13F933A8167845114321AF2FA3EEFBB
                                                                                  SHA1:D4C3EF193051FF55F46ABCE315FA8C942F8C3BC2
                                                                                  SHA-256:12969DD0A63E654E9D52998CAE3EBA0EE1102F963C20FF1A23BBA5E98DA2AD02
                                                                                  SHA-512:F73552E4E5DA65B0D7E77DC63FDD040C9F8D96F3FBD30CE04D853C58B7557850D964B9E641F3405326C7FB1FE4C5BAE68D1CBD56B6F4C86FFF6CD88C204998DF
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://pagead2.googlesyndication.com/pagead/js/rum.js?fcd=true
                                                                                  Preview:(function(){function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=da(this),fa=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",p={},ha={};function r(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in p?f=p:f=ea;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=fa&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ca(p,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]==
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3557)
                                                                                  Category:downloaded
                                                                                  Size (bytes):16761
                                                                                  Entropy (8bit):5.496761658915657
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:0D833FD65D7A9C8C17FED9705F579B49
                                                                                  SHA1:128A64F415163AE29D547D4167E12875E2C9E465
                                                                                  SHA-256:E239504132EBD13F770F54B558319788EF8D1146473132043B2D9A1130B42A77
                                                                                  SHA-512:4478BC1B8EAB082AD584C08C14A605FC650DD0D3DC2ECC8B5653ABC30A57A04E9BB790833CCDC3C25938A14C93041FDA4086111F71DED8632ED1D3F9D143D3CC
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20240930/r20110914/elements/html/fullscreen_api_adapter_fy2021.js
                                                                                  Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){m.setTimeout(()=>{throw a;},0)};var p,q;a:{for(var fa=["CLOSURE_FLAGS"],r=m,t=0;t<fa.length;t++)if(r=r[fa[t]],r==null){q=null;break
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (841), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):841
                                                                                  Entropy (8bit):5.733994850332493
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:5BE20A9B56D911FB7B2DA8F775E8A69D
                                                                                  SHA1:9A038B662A8A0C55EEADFE44744BCBC659B0A7A0
                                                                                  SHA-256:06DBB8B0EF9AA62FFA79987A4858FBF0E7B2F6118D1A3E17271200BC879A2936
                                                                                  SHA-512:0347DAB196011F7B7432664C028E67390CF9D54B2A97C54D9C494716DAA1F2550455BB94315E924D37B419D0A416E9B2F7DA1C5448241FB1FB5813052A572F47
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-7056109210876208&output=html&h=280&adk=1418185256&adf=2187122167&pi=t.aa~a.3695484590~rp.4&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1727883107&rafmt=1&to=qs&pwprc=3973007490&format=1200x280&url=https%3A%2F%2Fqr.me-qr.com%2Fza0r2Ead%3F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727883105219&bpp=1&bdt=2736&idt=2304&shv=r20240930&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280&nras=2&correlator=8487783218135&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=297&biw=1263&bih=890&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087432%2C31087547%2C95341936%2C95342016%2C95343329&oid=2&pvsid=3368251236420918&tmod=644559283&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=1152&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=2306
                                                                                  Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CMjJ3peC8IgDFcaHgwcdyjw9bQ"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-7056109210876208\\\",[[1]],null,[[\\\"ID=42bd3c14c02ff3af:T=1727883109:RT=1727883109:S=ALNI_MYmTpcHG16kaezlqZzHmzwi648SWw\\\",1761579109,\\\"/\\\",\\\"me-qr.com\\\",1],[\\\"UID=00000f00e7585711:T=1727883109:RT=1727883109:S=ALNI_MawcSQAAOEMutUykBRi_djJa3N8XA\\\",1761579109,\\\"/\\\",\\\"me-qr.com\\\",2]],[\\\"ID=02c8becaa9bca924:T=1727883109:RT=1727883109:S=AA-AfjbvD3AKaEZjIggItyWI-kib\\\",1743435109,\\\"/\\\",\\\"me-qr.com\\\"]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                  Category:downloaded
                                                                                  Size (bytes):13020
                                                                                  Entropy (8bit):5.338335125035746
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                  SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                  SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                  SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
                                                                                  Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (436), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):436
                                                                                  Entropy (8bit):5.3969090302876745
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1782C0E80D72835548F44A12D308DFCD
                                                                                  SHA1:8A6A06348BAC0D98F956DAFD866902FF3814FFEF
                                                                                  SHA-256:1027F67ACBE4B5079A79AA86C1B2CCA1E48A8CF44FDB5C1B4E71DE40F58C2122
                                                                                  SHA-512:A08B92CD9A4CE83933AE1E20C32F868F9509F80CBEB67AB1363DAEC4539E19BC4CD47806BF656AD0C57AAC384BF35F018034239F1281198EA031CA0BF6972645
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&us_privacy=1---&gpp_sid=-1&client=ca-pub-7056109210876208&output=html&h=280&adk=1332903601&adf=27360270&pi=t.aa~a.1036645035~i.4~rp.4&w=1016&abgtt=6&fwrn=4&fwrnh=100&lmt=1727883110&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=3973007490&ad_type=text_image&format=1016x280&url=https%3A%2F%2Fqr.me-qr.com%2Fza0r2Ead%3F&fwr=0&pra=3&rh=200&rw=1016&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727883110789&bpp=1&bdt=8305&idt=-M&shv=r20240930&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D42bd3c14c02ff3af%3AT%3D1727883109%3ART%3D1727883109%3AS%3DALNI_MYmTpcHG16kaezlqZzHmzwi648SWw&gpic=UID%3D00000f00e7585711%3AT%3D1727883109%3ART%3D1727883109%3AS%3DALNI_MawcSQAAOEMutUykBRi_djJa3N8XA&eo_id_str=ID%3D02c8becaa9bca924%3AT%3D1727883109%3ART%3D1727883109%3AS%3DAA-AfjbvD3AKaEZjIggItyWI-kib&prev_fmts=0x0%2C1200x280%2C1200x280%2C1200x280%2C496x280&nras=5&correlator=8487783218135&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=124&ady=2356&biw=1263&bih=890&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087432%2C31087547%2C95341936%2C95342016%2C95343329&oid=2&pvsid=3368251236420918&tmod=644559283&uas=0&nvt=1&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=1152&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=6&uci=a!6&btvi=4&fsb=1&dtd=116
                                                                                  Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"COzBs5mC8IgDFZqJgwcdYmcJOQ"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-7056109210876208\\\",[[1]]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1382)
                                                                                  Category:downloaded
                                                                                  Size (bytes):17945
                                                                                  Entropy (8bit):5.330388445341784
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                  SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                  SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                  SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                  Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):2467
                                                                                  Entropy (8bit):4.465997339841694
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F18108E16986F7CF03F6393947A6A710
                                                                                  SHA1:E4ED1AE994698F38BE77BB191CDD4C2E5BC9DB55
                                                                                  SHA-256:5BAE93340C265D1ADA01CE9E96DF931897F1E4260AAACF72F1BC70F230EC3342
                                                                                  SHA-512:5214A44AC930B6D977717713F049DA82E285E3DE967E2E8DFFB34D11B6A66FCCF64AD3CBBDFD3C605A46D7CD53115670AD5663A7BC0C4AD55EEFC9A0C36065AB
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://me-ticket.com/assets/img/logo-white.svg
                                                                                  Preview:<svg width="157" height="50" viewBox="0 0 157 50" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M18.3961 35.3448L18.3672 23.2155L12.4181 33.2077H10.3099L4.38966 23.4754V35.3448H0V15.1293H3.86983L11.4362 27.6918L18.8871 15.1293H22.728L22.7858 35.3448H18.3961Z" fill="#3E4857"/>.<path d="M43.2346 31.5905V35.3448H27.582V15.1293H42.8592V18.8836H32.2316V23.2732H41.6173V26.912H32.2316V31.5905H43.2346Z" fill="#3E4857"/>.<path d="M148.034 3.87931H152.775V8.62069H156.655V3.87931C156.655 1.73683 154.918 0 152.775 0H148.034V3.87931Z" fill="white"/>.<path d="M53.2065 3.87931V0H48.4651C46.3226 0 44.5858 1.73683 44.5858 3.87931V8.62069H48.4651V3.87931H53.2065Z" fill="white"/>.<path d="M48.4651 41.3793H44.5858V46.1207C44.5858 48.2632 46.3226 50 48.4651 50H53.2065V46.1207H48.4651V41.3793Z" fill="white"/>.<path d="M148.034 46.1207V50H152.775C154.918 50 156.655 48.2632 156.655 46.1207V41.3793H152.775V46.1207H148.034Z" fill="white"/>.<path d="M52.0323 18.9414H45.5634V15.1293H63.1798V18.9414H56.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (645), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):645
                                                                                  Entropy (8bit):5.100314231589721
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:3B14B86F97F7D1E66C05D48E3852657C
                                                                                  SHA1:C5C7B255084724A7399FB52A9204E0608FB8A6B5
                                                                                  SHA-256:A08ACD55BB001AA85CED7F4F93A4A1446CA18A17689E872B59A9DA81EBE0CD45
                                                                                  SHA-512:05C7CAFC0A2BE52A377858A7869E0AB276604C7E873042C9CE2BF9D0ED1E7BAF451156D457738907049C92CB340D9B80F160F8E602E030CF65EB653A2F0786D6
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CI2uMBCEyK3KBRi6zpyKAjAB&v=APEucNUXun2d1ABCJqDZvEmeYOB9c7eAAuWggjsWopmlaRtyGNOcbA-dlMPe0d2S8BJN5zrhvm5KAkW_79uJ4YRvd2qmHpL31zLffTt-OYO8iTo_Oj7fFW8
                                                                                  Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&gdpr=0&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}" style="display:none;"/></body></html>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):342096
                                                                                  Entropy (8bit):5.7605311910529995
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:D20890DC8856FA6A8886A5CEED15F84F
                                                                                  SHA1:037BE5F328A9422EE38A6AB3291BFCAB389CFABD
                                                                                  SHA-256:CA3C8DC6D58AAF37DDC7E8974674B8F5737914EBE37E8EB5086B3555C667D481
                                                                                  SHA-512:4A137043876235883E5D3F96202BE4971964DDB234D75E5A4D1BABDABEA9A663D61D441F465432AA4D57AE615030F51080D8B2FAB15679B6C587C6156FC85117
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-7056109210876208&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1727883107&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fqr.me-qr.com%2Fza0r2Ead%3F&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aipecl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727883105187&bpp=30&bdt=2703&idt=2192&shv=r20240930&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=8487783218135&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=890&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087432%2C31087547%2C95341936%2C95342016%2C95343329&oid=2&pvsid=3368251236420918&tmod=644559283&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=33792&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=2312
                                                                                  Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-filter: blur(15px); /*potential issue: minimal browser support*/-webkit-backdrop-filter: blur(15px); /*for safari*/height: 100%;}#ad_iframe {box-shadow: 0 !important;display: block;left: auto;margin: 0 auto;position: relative;top: auto;}.creative {transition: opacity 1s;-webkit-transition: opacity 1s;position: relative;}#card {background-color: #fff;border-radius: 6px;padding: 0 6px 1px;position: relative;box-shadow: 0px 8px 12px rgba(60, 64, 67, 0.15), 0px 4px 4px rgba(60, 64, 67, 0.3);}html {height: 100%;}.toprow {width: 100%;display: table;height: 24px;background-color: #fff;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition:
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):205
                                                                                  Entropy (8bit):6.471232950817362
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                  SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                  SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                  SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (52992)
                                                                                  Category:downloaded
                                                                                  Size (bytes):54285
                                                                                  Entropy (8bit):5.752196674477138
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1F53246A4E32313BF61713A09370DAA5
                                                                                  SHA1:C92D57E8579A418FCA54E75123D720A48DEAFB1B
                                                                                  SHA-256:3942ABE4A7B3CE0E1B34CD1893DAF9D9BE9B1D1C273AF4F3B15E34A2BE4A75F5
                                                                                  SHA-512:ACEAE9DD13C32AAC1AA90C3988343972FE8D4860EDA70024566542FCA2FAE9152819E509439A4B27E9C04D159721369BB9336508710B22AE7DC7EB3DC34DB013
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://pagead2.googlesyndication.com/bg/OUKr5Kezzg4bNM0Yk9r52b6bHRwnOvTzsV40or5KdfU.js
                                                                                  Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function A(d){return d}var E=function(d,k,H,O,U,Z,z,X,e,Q,K,x){for(K=k,Q=94;;)try{if(K==41)break;else if(K==21)B.console[Z](x.message),K=O;else if(K==8)K=B.console?21:O;else{if(K==O)return Q=94,X;if(K==H)K=e&&e.createPolicy?58:67;else if(K==k)e=B.trustedTypes,X=U,K=H;else{if(K==67)return X;K==58?(Q=d,X=e.createPolicy(z,{createHTML:I,createScript:I,createScriptURL:I}),K=O):K==69&&(Q=94,K=8)}}}catch(C){if(Q==94)throw C;Q==d&&(x=C,K=69)}},I=function(d){return A.call(this,d)},B=this||self;(0,eval)(function(d,k){return(k=E(74,37,54,75,null,"error","bg"))&&d.eval(k.createScript("1"))===1?function(H){return k.createScript(H)}:function(H){return""+H}}(B)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;char
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):561
                                                                                  Entropy (8bit):4.733419087655741
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:9E37DEB55CA9F546027C1659D978F585
                                                                                  SHA1:42BF4108E9DB71B0939FB3894E1FE819C530C6AF
                                                                                  SHA-256:BD9B8DC5E4936E1D19CB5095A9A6DE3CF82859CC2FF7BBBF561A8B5290A7F745
                                                                                  SHA-512:C355D46639E69450216CE38CCDBBDABBA21A4E194D8E95665CDEEFDD7E132737D173B0C67F0A95A601BF2D617236FA381962D77D279C2945927FCD872CCA7978
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn2.me-qr.com/favicon.ico
                                                                                  Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>openresty/1.21.4.1</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                  File type:Zip archive data, at least v4.5 to extract, compression method=deflate
                                                                                  Entropy (8bit):7.998521263646573
                                                                                  TrID:
                                                                                  • ZIP compressed archive (8000/1) 100.00%
                                                                                  File name:Quarantined Messages(8).zip
                                                                                  File size:126'685 bytes
                                                                                  MD5:7f43d9477e9ffd51a8b508011dbe2d2b
                                                                                  SHA1:79441d779dfb02d06c3034f2ad106a61eefeb177
                                                                                  SHA256:8b99c5a08d4b578b54405554f27174b4d68e7883a8032490e2c945dc5740838c
                                                                                  SHA512:484f4bee359322f2de86dc4ad1a1d2700587f29ff9a7ddb26ec0763ed141b71ceac24d2c7e18a2f4c17ac55008c29e5292bb8d4d78ced1d79a1d77175b42b469
                                                                                  SSDEEP:3072:/ZSrt3/x9Lfkbb13oB0CBKmMtL2hSxhGXwXyML7gVWdXLXMFq00r:u594cx8Vh3GXo7RdXLXMFir
                                                                                  TLSH:06C31217B5B6BC65AF0A989B4513B1152E3D7282389AF07E75B3031795CCC1CD96C8F8
                                                                                  File Content Preview:PK..-......vBY............M...b5354ed2-d121-473a-fbd9-08dce2ebfd36/86597450-20b4-df3c-8556-7d26db444315.eml......................e..../.......1......,..|.....2...g......O>.oU.N......7..#...=w.J..>.....b.H.sA.........x...!.r.%...!tR.@u..[.....,?D.*.W.,.{..
                                                                                  Icon Hash:1c1c1e4e4ececedc