Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://i.ytimg.com

Overview

General Information

Sample URL:http://i.ytimg.com
Analysis ID:1528261

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1948,i,12991762715681519337,10758753145742440331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 2988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://i.ytimg.com" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://i.ytimg.com/HTTP Parser: No favicon
Source: https://i67.fastpic.org/HTTP Parser: No favicon
Source: https://www.dravenstales.ch/HTTP Parser: No <meta name="author".. found
Source: https://www.dravenstales.ch/HTTP Parser: No <meta name="author".. found
Source: https://www.dravenstales.ch/HTTP Parser: No <meta name="copyright".. found
Source: https://www.dravenstales.ch/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.17:59916 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:59917 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.189:443 -> 192.168.2.17:59918 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:59920 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:59914 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: dravenstales.chConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: i67.fastpic.ru
Source: global trafficDNS traffic detected: DNS query: i67.fastpic.org
Source: global trafficDNS traffic detected: DNS query: static.fastpic.org
Source: global trafficDNS traffic detected: DNS query: dravenstales.ch
Source: global trafficDNS traffic detected: DNS query: www.dravenstales.ch
Source: global trafficDNS traffic detected: DNS query: en.dravenstales.ch
Source: global trafficDNS traffic detected: DNS query: cdn.gtranslate.net
Source: global trafficDNS traffic detected: DNS query: blogparade.ch
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: lh5.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: antidotelondon.com
Source: global trafficDNS traffic detected: DNS query: res.cloudinary.com
Source: global trafficDNS traffic detected: DNS query: www.big365win.com
Source: global trafficDNS traffic detected: DNS query: is1-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: media.tenor.com
Source: unknownNetwork traffic detected: HTTP traffic on port 60036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 60035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60202
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60200
Source: unknownNetwork traffic detected: HTTP traffic on port 60128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 60162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60203
Source: unknownNetwork traffic detected: HTTP traffic on port 60141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59987
Source: unknownNetwork traffic detected: HTTP traffic on port 60229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59995
Source: unknownNetwork traffic detected: HTTP traffic on port 60106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59990
Source: unknownNetwork traffic detected: HTTP traffic on port 60003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59992
Source: unknownNetwork traffic detected: HTTP traffic on port 59954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59991
Source: unknownNetwork traffic detected: HTTP traffic on port 59977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59997
Source: unknownNetwork traffic detected: HTTP traffic on port 60093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59999
Source: unknownNetwork traffic detected: HTTP traffic on port 60153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60260
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60257
Source: unknownNetwork traffic detected: HTTP traffic on port 59984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60133
Source: unknownNetwork traffic detected: HTTP traffic on port 60263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60252
Source: unknownNetwork traffic detected: HTTP traffic on port 60022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60130
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60250
Source: unknownNetwork traffic detected: HTTP traffic on port 60125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60018
Source: unknownNetwork traffic detected: HTTP traffic on port 60068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60139
Source: unknownNetwork traffic detected: HTTP traffic on port 60211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60258
Source: unknownNetwork traffic detected: HTTP traffic on port 60033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60150
Source: unknownNetwork traffic detected: HTTP traffic on port 60245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60271
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 60136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60147
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60142
Source: unknownNetwork traffic detected: HTTP traffic on port 60160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60262
Source: unknownNetwork traffic detected: HTTP traffic on port 59938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60140
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60261
Source: unknownNetwork traffic detected: HTTP traffic on port 59920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60269
Source: unknownNetwork traffic detected: HTTP traffic on port 59995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60161
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60282
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60160
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60281
Source: unknownNetwork traffic detected: HTTP traffic on port 60114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60158
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60152
Source: unknownNetwork traffic detected: HTTP traffic on port 60182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60272
Source: unknownNetwork traffic detected: HTTP traffic on port 59927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60159
Source: unknownNetwork traffic detected: HTTP traffic on port 60010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60051
Source: unknownNetwork traffic detected: HTTP traffic on port 60091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60172
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60170
Source: unknownNetwork traffic detected: HTTP traffic on port 60222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60046
Source: unknownNetwork traffic detected: HTTP traffic on port 60046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60045
Source: unknownNetwork traffic detected: HTTP traffic on port 60264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60043
Source: unknownNetwork traffic detected: HTTP traffic on port 60159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60283
Source: unknownNetwork traffic detected: HTTP traffic on port 60233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60049
Source: unknownNetwork traffic detected: HTTP traffic on port 59997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60210
Source: unknownNetwork traffic detected: HTTP traffic on port 60184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60214
Source: unknownNetwork traffic detected: HTTP traffic on port 60276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60221
Source: unknownNetwork traffic detected: HTTP traffic on port 59962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60220
Source: unknownNetwork traffic detected: HTTP traffic on port 60044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60228
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60104
Source: unknownNetwork traffic detected: HTTP traffic on port 59918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60235
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60233
Source: unknownNetwork traffic detected: HTTP traffic on port 60265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60110
Source: unknownNetwork traffic detected: HTTP traffic on port 60127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60230
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60119
Source: unknownNetwork traffic detected: HTTP traffic on port 60104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60237
Source: unknownNetwork traffic detected: HTTP traffic on port 60089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60236
Source: unknownNetwork traffic detected: HTTP traffic on port 59996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60246
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60245
Source: unknownNetwork traffic detected: HTTP traffic on port 59985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60121
Source: unknownNetwork traffic detected: HTTP traffic on port 60183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60240
Source: unknownNetwork traffic detected: HTTP traffic on port 60067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60249
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60247
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60099
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60096
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60062
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60183
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60061
Source: unknownNetwork traffic detected: HTTP traffic on port 60112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60059
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60055
Source: unknownNetwork traffic detected: HTTP traffic on port 60158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60176
Source: unknownNetwork traffic detected: HTTP traffic on port 60052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60054
Source: unknownNetwork traffic detected: HTTP traffic on port 60135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60173
Source: unknownNetwork traffic detected: HTTP traffic on port 60064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60191
Source: unknownNetwork traffic detected: HTTP traffic on port 60075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60190
Source: unknownNetwork traffic detected: HTTP traffic on port 59959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60189
Source: unknownNetwork traffic detected: HTTP traffic on port 60262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60063
Source: unknownNetwork traffic detected: HTTP traffic on port 60181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60184
Source: unknownNetwork traffic detected: HTTP traffic on port 60101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60084
Source: unknownNetwork traffic detected: HTTP traffic on port 60053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60081
Source: unknownNetwork traffic detected: HTTP traffic on port 60246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60080
Source: unknownNetwork traffic detected: HTTP traffic on port 60076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60199
Source: unknownNetwork traffic detected: HTTP traffic on port 59937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60197
Source: unknownNetwork traffic detected: HTTP traffic on port 59982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60074
Source: unknownNetwork traffic detected: HTTP traffic on port 59921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60095
Source: unknownNetwork traffic detected: HTTP traffic on port 60113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60094
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60088
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60085
Source: unknownNetwork traffic detected: HTTP traffic on port 60042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59948
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.17:59916 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:59917 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.189:443 -> 192.168.2.17:59918 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:59920 version: TLS 1.2
Source: classification engineClassification label: clean1.win@37/203@60/183
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1948,i,12991762715681519337,10758753145742440331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://i.ytimg.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1948,i,12991762715681519337,10758753145742440331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
i67.fastpic.org
164.132.225.66
truefalse
    unknown
    plus.l.google.com
    142.250.181.238
    truefalse
      unknown
      antidotelondon.com
      188.114.96.3
      truefalse
        unknown
        i.ytimg.com
        216.58.212.150
        truefalse
          unknown
          cdn.gtranslate.net
          104.26.13.42
          truefalse
            unknown
            www.big365win.com
            172.67.150.132
            truefalse
              unknown
              dvin.tdn.gtranslate.net
              51.77.198.96
              truefalse
                unknown
                static.fastpic.org
                51.77.200.203
                truefalse
                  unknown
                  dravenstales.ch
                  136.243.155.219
                  truefalse
                    unknown
                    play.google.com
                    172.217.16.142
                    truefalse
                      unknown
                      www.google.com
                      216.58.206.68
                      truefalse
                        unknown
                        i67.fastpic.ru
                        51.77.200.203
                        truefalse
                          unknown
                          googlehosted.l.googleusercontent.com
                          142.250.185.193
                          truefalse
                            unknown
                            blogparade.ch
                            149.126.4.37
                            truefalse
                              unknown
                              res.cloudinary.com
                              unknown
                              unknownfalse
                                unknown
                                lh5.googleusercontent.com
                                unknown
                                unknownfalse
                                  unknown
                                  is1-ssl.mzstatic.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    en.dravenstales.ch
                                    unknown
                                    unknownfalse
                                      unknown
                                      media.tenor.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        www.dravenstales.ch
                                        unknown
                                        unknownfalse
                                          unknown
                                          apis.google.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            NameMaliciousAntivirus DetectionReputation
                                            https://www.dravenstales.ch/false
                                              unknown
                                              https://i.ytimg.com/false
                                                unknown
                                                http://dravenstales.ch/false
                                                  unknown
                                                  https://i67.fastpic.org/false
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    142.250.185.78
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.186.67
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    136.243.155.219
                                                    dravenstales.chGermany
                                                    24940HETZNER-ASDEfalse
                                                    142.250.181.234
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.185.106
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    216.58.206.35
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    2.19.224.19
                                                    unknownEuropean Union
                                                    16625AKAMAI-ASUSfalse
                                                    142.250.181.238
                                                    plus.l.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    104.26.13.42
                                                    cdn.gtranslate.netUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    216.58.212.150
                                                    i.ytimg.comUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.186.132
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    23.35.236.40
                                                    unknownUnited States
                                                    6461ZAYO-6461USfalse
                                                    149.126.4.37
                                                    blogparade.chSwitzerland
                                                    47302CYONCHfalse
                                                    172.217.16.142
                                                    play.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    34.104.35.123
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    74.125.133.84
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.185.234
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    172.67.150.132
                                                    www.big365win.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    164.132.225.66
                                                    i67.fastpic.orgFrance
                                                    16276OVHFRfalse
                                                    216.58.206.68
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    216.58.206.46
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.185.193
                                                    googlehosted.l.googleusercontent.comUnited States
                                                    15169GOOGLEUSfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    142.250.185.174
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    104.26.12.42
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    188.114.96.3
                                                    antidotelondon.comEuropean Union
                                                    13335CLOUDFLARENETUSfalse
                                                    104.17.202.1
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    51.77.200.203
                                                    static.fastpic.orgFrance
                                                    16276OVHFRfalse
                                                    51.77.198.96
                                                    dvin.tdn.gtranslate.netFrance
                                                    16276OVHFRfalse
                                                    142.250.186.86
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    IP
                                                    192.168.2.17
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1528261
                                                    Start date and time:2024-10-07 17:57:57 +02:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                    Sample URL:http://i.ytimg.com
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:19
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • EGA enabled
                                                    Analysis Mode:stream
                                                    Analysis stop reason:Timeout
                                                    Detection:CLEAN
                                                    Classification:clean1.win@37/203@60/183
                                                    • Exclude process from analysis (whitelisted): TextInputHost.exe
                                                    • Excluded IPs from analysis (whitelisted): 216.58.206.35, 142.250.185.78, 74.125.133.84, 34.104.35.123
                                                    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • VT rate limit hit for: http://i.ytimg.com
                                                    InputOutput
                                                    URL: https://i67.fastpic.org/ Model: jbxai
                                                    {
                                                    "brand":[],
                                                    "contains_trigger_text":false,
                                                    "trigger_text":"",
                                                    "prominent_button_name":"unknown",
                                                    "text_input_field_labels":"unknown",
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":false,
                                                    "text":"403 Forbidden nginx/1.18.0 (Ubuntu)",
                                                    "has_visible_qrcode":false}
                                                    URL: https://www.dravenstales.ch/ Model: jbxai
                                                    {
                                                    "brand":["Draven"],
                                                    "contains_trigger_text":false,
                                                    "trigger_text":"",
                                                    "prominent_button_name":"ICH WILL ALLEST GIB MIR ALLES",
                                                    "text_input_field_labels":["DC - Hells Bells",
                                                    "Santa Claws & The Naughty But Nice Orchestra"],
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":false,
                                                    "text":"Das Wort zum Sonntag aus der Gruft (via Tucker Mike)",
                                                    "has_visible_qrcode":false}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 14:58:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.987203439191665
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9E8927A5180E53AA4C1F0443AAA89CF1
                                                    SHA1:BAD124A4DBD91F703D889D502CB52E4E72070D30
                                                    SHA-256:A30F71F5D675B01497CA42ABFEF375F926945F409D5F13F76A9C8A5D8878182B
                                                    SHA-512:0101969A3CE31E9F3997802A33C9FCA8CA0AB84758436F78E1047D5F6FCA2B4A1EBC0CC223727253EEB11E929B8735CF996AA59CCEDDD239E96D40B9EA85A072
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....W..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IGYF.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGYO.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VGYO.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VGYO............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGYP............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 14:58:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2679
                                                    Entropy (8bit):4.003091022584296
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9D02BA2ABE489245646C79EAA18680F5
                                                    SHA1:3D39D9602749B1503918DFAE7A568CF9C34537AD
                                                    SHA-256:8BDA3B13270A92F675FF3856C0F8E8253CBC52C4A3644D4AD625AB1E50AAFD35
                                                    SHA-512:06B1B7B0C6B6C563D15EC6F8D0DC3637DF68033BDE9F4F67EBD62A212B9D827CF211C00D15D74B24B48CBB9F86A9DCB612F88D95F3E1A3C024F81871C22D107D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IGYF.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGYO.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VGYO.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VGYO............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGYP............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2693
                                                    Entropy (8bit):4.012499456323406
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AACD53B4977F6B6404C3E6188507FFA6
                                                    SHA1:381F5543CD47F6EEE7A07C4034E2979A09188D62
                                                    SHA-256:7FA1B9529831617B5C4F1791702986E3E5B13F0FC11BF1C60289CFB0E2D6A5B5
                                                    SHA-512:B7896D884C25E2C77597408763EF000E64C9BF5D456B63C25479A1FAC7398918677BFA94D96609285928C73EEC09E0E07F6606E4BCE2ABA25E13789F9F40BC21
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IGYF.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGYO.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VGYO.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VGYO............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 14:58:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2681
                                                    Entropy (8bit):4.00075264821003
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9F6A83A48597282E000B79545069EE2D
                                                    SHA1:78C4091536CC56F58D9CCCD3B2499CBBEF93793D
                                                    SHA-256:2C7CF7FF645369235582C6519EA2509AEC470E3B1CA52D5528F2D941DA7781E6
                                                    SHA-512:66EF2FB297C169C3126D77889A89B65438E463F319BDAE778713D01883DEBDB8BD6B64FAA31746F48A592118A0D39383F179BEF3FD0A3F82A255B7A729D0E03D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....F"..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IGYF.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGYO.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VGYO.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VGYO............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGYP............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 14:58:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2681
                                                    Entropy (8bit):3.988874956693196
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:190BC8014A2DD39DC2A0AED30DCDF656
                                                    SHA1:9B30B9B1D80C20812F0D8F1657679D0D163CC122
                                                    SHA-256:5E9E3AAAFFCC019253D3490A0635D4DF3F2EF2DEE1C8C4A47666F06C08B9EF3E
                                                    SHA-512:AD69877C6B099EA0A1B82C6374C7425BAB4C3D4A16DEFAD3459E5A8A7C5B0DF0AAB2F241F0A5EAF3576DA95614EC7109165974F80A8E204679CEFC6EA57B02E1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....S...........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IGYF.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGYO.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VGYO.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VGYO............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGYP............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 14:58:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2683
                                                    Entropy (8bit):4.000598737057651
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:91240EBCB976A18DB1528B44C335D57E
                                                    SHA1:E998122227C55FADB34F6C085E323579751C70FB
                                                    SHA-256:B2E074421904BA6A1A09FA6BE0958AEA7DB5A3CE08729113E7C585F756B1D105
                                                    SHA-512:44A612A9D46C7F84D4FFD0F3A6CA9BF660DC03669E77DE41975989B0911AE3670E08342D9337051B51F20E6479FB44C78CC949421A1E0AC0956476ACCBC53EC3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....(...........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IGYF.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGYO.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VGYO.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VGYO............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGYP............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1680x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):48450
                                                    Entropy (8bit):7.992483346264493
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:100C9A5C7482B69069104DCDB71F69CD
                                                    SHA1:CECA032485E79A0C6230B4B07B2F8EDC3DB58BE0
                                                    SHA-256:D07A92CF1EE67943FB20D0FC345B8001BF784AF04991FF5C50401FF4F5C13115
                                                    SHA-512:47080C8E4C789F4197B49542E1E5CDF170A43ACB165618E756890627F09E39D716F4024EF900D2B2D27F34CA76E0A2A48F1AEB1E29314D875F96ECF4D41EB6B1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://res.cloudinary.com/refind-inc/image/fetch/w_560,h_240,c_fill,q_auto,f_auto,d_refind:transparent.png,dpr_3.0/https://substackcdn.com/image/fetch/w_1200,h_600,c_fill,f_jpg,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2F330c5286-31c7-4432-8fa5-86a17d596106_643x357.png"
                                                    Preview:RIFF:...WEBPVP8 .........*....>a0.F.%).%..Y`..gn..m...0...........2.....l...l...B.\.~........v>K..f.u..l..g..s=./j.....,......z.....O>.............?..Y.@...U\k...~/-.m.....,M6};^.-....xt...Z...x....xTMo.:3.x.4b...is(.N..G..W.cM.*Zu..M.]....K......p..\.p.\..eA.D@....R...cI.z.......$.dH...mg..#...#.&.iD..D.K.N..."u..;..E..c.....+Gj..P)F.V.C...HbRk{...|>.`.%.*..t.....Vp..F........r...A.t.r.)....nA.Y.r..=...wta....(.p.[...Y...u..w..Y..+.R.#.....uy...t.;.'..C.R1...V...A.U..+.+.!........%...@Z. .i...[.>..'e..........cd.6p"0&....."f...'W%.a.0H}Q....D......Q.xR..r....j=..?...Po..D.u..z}....u..v.PF.....0.#GL/9...Vp...m...t$..v........uQv.L.....H{."MUE..L..$*G.3..EJ.E...[B3..d.p..u....k+.8....@V.A..n..u....l.0f......c9.^H....|.k.....fU...y8.1<..> ...p.H-VP.R....,....7.....+.*...4.U.........gZ.n.5.4...q.l.T?.K...........|J.=..4......M..........X.e...H5.(...V..M..G].....vZ/..Y.a.&]...8I.I..^.).+......o....+w..zIf.O...i.lY.S9.HTI.?m....a)uc...!.&I...7
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):7464
                                                    Entropy (8bit):7.972514465266831
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:65C4B6AB16CDA00AD3E851523540D025
                                                    SHA1:0632C97491EBC38716286CD9038FCCA9E976F8A9
                                                    SHA-256:7A0C251C532200742A668DB205A005DBECF18FB914B9EFEC506B2A071F5AB027
                                                    SHA-512:FE2B08FF644912BBDB4BBC9A137D8EDC501BC201CE5501076F92DA5096E2D4DE67C3BD34CA2624F4D3D56685E06159B1CDA780025EC3869BC9CC416FB41E1A6B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2021/08/bargeld.png
                                                    Preview:RIFF ...WEBPVP8X...........c..ALPH=......m...O{..!"&...yQ..r.m..f.....a....@..x..)U.2.[d.:.Yz..;.nE@..V... Q...EK.p..V..[7.>F.be...................@......fv...H$DAf...../...Z.m.m....t)....$...7..3......,..de....2..+y5......<I.P.DF.p.R.pj^K..6.iS.Z..>.~F.n.}QV.7..lF.`..E......@.....h...."}]..........B...'..]...V...}..e)...ZH....v+...l.@...(A......C).L...y...........v.n>.s..h......s.:..].K......XZ.O.-z..$+.a.\2.Q....c.g.j+.4..I..Q.....-..1=3s.).@..a.m*..0..y.Rg0. .(a..4...q..OEX.......).ul ......E.S0>....../.:...A.B...j"~ZU.&9.t`.$. O..'&.F...Ct.E..[...G.......E.u.Lr.;..:\..>|.RV%6*.%.z8Y..N.......X..HZ..........o..>......f.p.g..d.8..T.....U"..N.5}...2.\.A.Ub..|......?.N0.......C.D.).a..o....Z.....2Q..V.'-.9.2.L(....ew/`.&...h...w.""3P....H%..W..J].\.(.u6....u......YvB.k...uT....IE..6?. ....*u9..-...m..>.M.q.....sj.o.&*......D...h..<>.m"h...t.@..@`...@.@*d..g_..Q}"J.D....A.v..u,)...AV.OL..".....^4..!..r.EO.>..a7A..E..b'.n............n......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):1024
                                                    Entropy (8bit):4.966832903786469
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DFF29CBF5CD1038F746B6695FD28DE8C
                                                    SHA1:1D3583684E71F675D055D30AB1B8EB23729856E0
                                                    SHA-256:B25DBF79356C792C4ACC63517991B896705DA96CB55FA2F9CFC9C996238197EF
                                                    SHA-512:D84DC667FD5C08A1DE1B21937802760B838BE51C29F35C1710FBB8A87A43B573A25FBAB49E22AA09657A2EAB3A7665CB6980502E293BC350305F582259A40AFA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/fullscreen-background/public/css/fullscreen-background-public.css?ver=2.0.1
                                                    Preview:/**.. * All of the CSS for your public-facing functionality should be.. * included in this file... */.../* To make slideshow be background */....enweby-fullscreen-background .enwbfb-overlay{ position: fixed; top: 0; left: 0; content: ''; background-color: #000; opacity: 0.3; z-index: 2; height: 100%; width: 100%;}....enweby-fullscreen-video-background-wrapper video {...width: 100%; height: 100vh; top: 0;left: 0;...}....enweby-fullscreen-video-background-wrapper {.../* Telling our absolute positioned video to be relative to this element */...position: absolute;...height: 100vh;...width:100%;...z-index:-1;.../* Will not allow the video to overflow the container */...overflow: hidden;.../* Centering the container's content vertically and horizontally */...text-align: center;...display: flex;...align-items: center;...justify-content: center;...}......enweby-fullscreen-background-video #page,.enweby-fullscreen-background-video main,.enweby-fullscreen-background-video #site-content {posit
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2946)
                                                    Category:downloaded
                                                    Size (bytes):2981
                                                    Entropy (8bit):5.174465669703351
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                                                    SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                                                    SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                                                    SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-includes/js/comment-reply.min.js?ver=6.6.2
                                                    Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (426)
                                                    Category:downloaded
                                                    Size (bytes):431
                                                    Entropy (8bit):4.986100053421809
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2F2B655F1B5466375B6CAF42BC56DAC0
                                                    SHA1:A01F57BE184C40B32879F410CCAB01513C8F4201
                                                    SHA-256:D982CE24FD9C048284D0F3244D29C842538336D795A9CB14E8D8E69571238A2A
                                                    SHA-512:A66D3F06C51B5EEC224EBAC094067CF3CE1F21C6281FD38B63E4F831B51F5FC250D28C5337B8ED9EE62698A7E9152F91E025EE6288C7EC7B1CADA8B28317462A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=dravenstales&oit=1&cp=12&pgcl=4&gs_rn=42&psi=mo6Or5OuyrYYmfUH&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                    Preview:)]}'.["dravenstales",["dravenstotts hours","dravenstotts menu","dravenstotts orrville menu","dravenstotts restaurant","http://dravenstales.ch"],["","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,551,550,400],"google:suggestsubtypes":[[512,546],[512,546],[512,546],[512,546],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","NAVIGATION"],"google:verbatimrelevance":851}]
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 28500, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):28500
                                                    Entropy (8bit):7.9919224116560015
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:8D327694DF3EBCBF19980F6553FE85A4
                                                    SHA1:EBEE1E2E1C18A7DF8BE0CAE7981770823E4DB97F
                                                    SHA-256:476CDAC0E6B6F629FE3EF9716991455B515D87DDA1651C3BE37DF4F3D3BC9A36
                                                    SHA-512:1FA16800389256B0A70A4F519FEDCC658ECE5971F07C363BCB77B7267B1E9C3991B7F74BE16DB6223AD3B442029E4014E46EA7C87719C25F795204D2967056CC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/social-icons-widget-by-wpzoom/assets/font/academicons.woff2?v=1.9.2
                                                    Preview:wOF2......oT..........n.........................?FFTM.. .`........ ..@.....6.$..,. .......<...m..Fn..m}}(F!.q...-..............C.mh........Ev.N.9WQT..4w..8E.........>ox...'...V.k..BZrD.......!..*....rc.Z..}!.s....aJ.v..wP7..o....1.|...u./...!.p.s.l...~u.J..u.W......&..]..n#..4.AAQ.Q.h.=QL>....$.h.KbM.oZ..q3C....x.&g6.D9u..:?...=1...21..._.O...v...$...tql....DA...7[..N.vK....85... ....S@g.\.>?xE.....x.8j.....]E.9.X`.].`.YV.x7p3..jZ.oU.``.0@.R..!.\._._I.6,4.f=K.g8........Ai..z(..>S/.\X`:.....>i.;3.I^.....+....FU.vz...-.BD...o........v..F..c.H....CT..u.....@.._NSn.CQ.;3.p)tH..9.t....,AD...U4..^....3.v=Gg.B.C...R......(..... ..(kA...\..$.I9../.<}H$.........V.A.\yF...b.bn.+....H...?.^..S. ......=...4.[p.x.}..."..x.e..V-c..$BQ.......3.w..9:..=....B.......}[..,.................p.t9....Q..8......6...iE).H..Y5w>=.74!.cL!.!...|....Dm....2;{._.%AV.....w.{Q..^..5.y.2+E.`i ...4.g<....x.O....5So.!b..Gam..O...o.o..y...-..G8OiX......s..x.....B.......!..s...z
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x375, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):28272
                                                    Entropy (8bit):7.994018751641378
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:3306F1FB62AE10C15F9E051DB842C23A
                                                    SHA1:BFAC83EF58350A90D3FC56B5B96BA2DC5AFC747A
                                                    SHA-256:02F5F1336BDAD6B34100DE5836768C3F23AC1C70C88C42458878946A6CBDFA89
                                                    SHA-512:8971BCB8196E7B80E97292E5604402A2F621DA18FDC00AF0336BC8D98361C7002C0BF2FCED9BE8C30F1861DE97C39199EE2D0C5F327B3F545ED4D2D4CDA7FC91
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2023/05/spenden_banner_o.jpg
                                                    Preview:RIFFhn..WEBPVP8 \n...c...* .w.>Q$.E..#..Ml8...7p.g..[+.......].7.....Fs.7..........^..u..._.?.~........_.]y.S.......[...O..........7...................{.....O.....}T...q.....'.........S?....'....O._.?........{.?...W........{..S.O...G...g...?._.?..S.d..vy.{.G...........?..Q|.y../............'./....j...{._......y..........:.#...G.............|b........}............^.........`.._.?......N..._..[.P...=.-...O..._...?y}..vK...T:..j.T:..).....q....|(..3.C....`.u...`.u...`.u.....P....7.=....U.....%4..5.".!.^qt.s.....s.....u...sF2..Ld.T.I..zT.V.._..V.._..V.._......Ub.5~.5KVp=. ...,.X..y....j.T:.. Z..xnS..P..0...g..(x*.~.5X*.~.5X*.~..i.E....U....`=..4.eS..!.^qt.s.....s.'..y...K.0...^<.^n..:......C....T..U!i..#(..u...]b;1.........N..E..B....q.||.h..Vy..L..a....%.t...<..uB3G.k(..*W.c/.....7...EP...)q.1....%...H9..r[.;D,.P4..e.......qN.-ZIR ....u.CC...2J.!X...!.`.....8.@...._..Y.....C.]a.......)..lP....s..C.`....#....?..J..|..~...2.>D..^........[.W:IV.Dp..2~.N.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):1694
                                                    Entropy (8bit):4.79768356001592
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D05DF73D6D20432418EA9846BB275871
                                                    SHA1:6FD22935B482FE00BE1AF15C54B27434EFAC5FF6
                                                    SHA-256:85A6C493ADD08AE2D5F540C060924C5C76A90F770481969858AEFCF68E45FF43
                                                    SHA-512:0924F878F7954EB92820B90B2485EE4B753F401A9517A5B7664D1EF3E2D895A0A510E165607D43BF912A69E49B22477D8443C4382F51322516981CF13BBF8C74
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/quotes-collection/blocks/random-quote/style.css?ver=1551856209
                                                    Preview:/**. * The following styles get applied both on the front of your site and in the editor.. */...wp-block-quotes-collection-random-quote {..position: relative;..margin: 2.4em 0;..border-radius: 3px;.}...wp-block-quotes-collection-random-quote blockquote.quotescollection-quote {..margin: 0;..padding: 1.6em;..text-align: inherit;.}..wp-block-quotes-collection-random-quote blockquote.quotescollection-quote p {..margin: 0 0 1.4em 0;..text-align: inherit;..background-color: inherit;..color: inherit;.}...wp-block-quotes-collection-random-quote blockquote.quotescollection-quote p:last-child {..margin: 0;.}...wp-block-quotes-collection-random-quote blockquote.quotescollection-quote .attribution {..margin: 1.4em 0 0 0;..padding: 0;..background-color: inherit;..color: inherit;.}...wp-block-quotes-collection-random-quote blockquote.quotescollection-quote .attribution cite {..display: inline;..text-align: inherit;..background-color: inherit;..color: inherit;.}...wp-block-quotes-collection-random-qu
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 550x104, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):5120
                                                    Entropy (8bit):7.955217456887456
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BE23BA74829B3C77A38CBFFDCB155797
                                                    SHA1:E04FC83CD4703825231953184B99A22D35DDF2E8
                                                    SHA-256:F549255D8362187222056A5702E6C1716522AFD27199CEDE68C94553FF34EF11
                                                    SHA-512:1C10D6CBE48BAFD796140446C5DEAF17A631BF893C5A0A254DE01982035C41984D5C91ADFA1E9A92F4CBA5BAF98EA7D7F0880C1674789B527828071266282F9B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2023/09/who_is_who-550x104.jpg
                                                    Preview:RIFF....WEBPVP8 .....\...*&.h.>Q&.E..!....8....o...}..5M..........u......}....U.3.g......(.z....>..y...Z~.?........?.....?..W.....v........~..v...A.../.?............g.w....7....G....?...?......_....>...W.S.w..x.....~.3............z.....\..z.....~......'T.....?.m.gg.qf.s.WX=F.. 8....T.p..).n.3.......w.u.w..I."|.......=...`.TD.i..H."..f.c.......(s.P..+.....h./[.g.........F;...4~.z..o.N.......i...!....<..x.......r.!....k.1.!......[.D...g?....T....../....u.}~]H.r.........i....8(_=\........#..H.N.r...R.N.C.`.4.........O....)..=:.NJ.U.../.g..........$L.Ct.......+[...9..I...v./.-ZI.n..~u(b........2O...ra.}.............N.;:p...l.....4~7G.j....Y..:.4..{.aG...:.5..j[....L...........#.x.Lx......x.4N....7NkHGf5..H..s&....:..'tyrep.....v..O$L~.Na....vOu.........EB......~Z.k.6.o..?.6@..47.U8...S....;.)...S].j%.].o7...\e{.;....f..<N....%........`..rE7.)Y%WD...3.[.?...$......A.........'..=......Y=pt.P..G........_...gg..K.A.9..0..}l..o.h*....J~.0.B..v.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (2565), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):2569
                                                    Entropy (8bit):4.795979384420828
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E05FEBB68684926DAF7FD97BC80BB65D
                                                    SHA1:CCFAAD96D77F534340782E313742E00780DECDFE
                                                    SHA-256:A04EF45686F97444D3402868C9EE7C93098F5B3241B53300245BE5249E9804F6
                                                    SHA-512:02DEDB789BEEA44723D045458CA7B7D55B055B7383F768A0053C9913C16FAFCD0D71B1C8628AFD80A53A1EADD3378A261C4250814C62FCC88426DAF188F9C725
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/dlm-buttons/assets/css/dlm-buttons-front.min.css?ver=4.2.0
                                                    Preview:.dlm-icon-left{margin-right:5px}.dlm-icon-right{margin-left:5px}a.dlm-buttons-button{position:relative}a.dlm-buttons-button.dlm-download-started{text-decoration:none}a.dlm-buttons-button.dlm-download-complete::after{content:'.';width:20px;right:-30px;position:absolute;z-index:3;background:0 0;color:green;bottom:0;left:auto}a.dlm-buttons-button::before{content:'';position:absolute;height:2px;bottom:-2px;left:0;width:0;background:red;transition:width .5s;box-shadow:0 0 3px rgba(255,0,0,.8);border-radius:5px}a.dlm-buttons-button.download-10:before{width:10%}a.dlm-buttons-button.download-20:before{width:20%}a.dlm-buttons-button.download-30:before{width:30%}a.dlm-buttons-button.download-40:before{width:40%}a.dlm-buttons-button.download-50:before{width:50%}a.dlm-buttons-button.download-60:before{width:60%}a.dlm-buttons-button.download-70:before{width:70%}a.dlm-buttons-button.download-80:before{width:80%}a.dlm-buttons-button.download-90:before{width:90%}a.dlm-buttons-button.download-100:bef
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x480, components 3
                                                    Category:downloaded
                                                    Size (bytes):31026
                                                    Entropy (8bit):7.948809122936905
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6430071DF467B9274D048053D1E5BDB0
                                                    SHA1:9701DA8F6512239C4EF2182F8C10CD8ADC69DA65
                                                    SHA-256:FCA4FEC929DE202D4FDE556CB397D1A37396EF8AC38A390BF7E7C3EBBE271011
                                                    SHA-512:5EEB41CF11EF8484E304CA0E88ABCEF5CE689615630DF87109E14FFDF43A4B58F2B6A3E0C4960B7DC97C8F4E01278ABBC412260B2993BA2315B9D7577C981F05
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2019/12/xmas_vacation_kl.jpg
                                                    Preview:......JFIF..........................!.!.-)&&)-D04040Dg@K@@K@g[nZSZn[..rr.............................!.!.-)&&)-D04040Dg@K@@K@g[nZSZn[..rr......................... .."..............................................................\>...>en C.....{....+...,...}....g..ee....e ......^.E[.....?..^(.7x..xg.G....7..j+oq...{:|j/..8.ik...t..e....t{O@.....|..k.ip....*..9......r{.......?.c`......7/..C.........o.........#K....^WB...]...7Y../.=.r.......O..<.>.-...{.........rK...*N....a.u..w...).......]..../..W.(eWZ..d....fX..............e_...z>3.<...q.L.....tTwi./.?<.S...j8...........lg...v..;PW~......h.......8iqv......7.M..e*..v].....I..s...........\.7....g..VH..}..SY.Y.....~64......7_=$......dX>$..Ak........L..s.&.G....cW..}u.y ..........................`...........9.??.Y...............JJ..[........y. .......... .o...........y.O........%..O..J............O9.....P..mo}...C...3......o......U....m...o.."....v.=......B.{.....{......*..:..v..9..#...........|Mg..y.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):19774
                                                    Entropy (8bit):7.989257464970711
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B72D1F76D3A75A5A09F1854E3192B6F2
                                                    SHA1:6CCA6C63400C4A149D47958A031CC3373E7C54DC
                                                    SHA-256:1F7C9AED8AD156B4A04128740E3118A8ED1C94BF2C0F1FBC67B38B489578958F
                                                    SHA-512:DA852B2296A3E263743504529BFAABA8E05540EF5550CFDFD932B313439D96D9BF164D91DDD63FB26C1B0CDB50D46D5270A85C753647C5F11FB167FF6D787B2C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2019/03/draven_crow_kl_opt.png
                                                    Preview:RIFF6M..WEBPVP8X........I.....ALPH......0........&.2yB...}.Ao;r.o.......%..y....v....3..x<@D.'@...l...I.......-.M..`6......<.A}:..'..g.,.`V....Q.(..Eu.E..%i..)..6...VDf.4e..)........S..........0q.. y..;..X.d..8=#.z..yS.W..SaA.bA.3zm..c..`..S...Z.)x........U.R...Jm.....:N.n.uN....U%...I(......e#..T.m....)..u=;..wSu...s&..3u#V....%.e....IZrL...;....Ik....-".........]-..T..4BSc...&...3...I......l..I..T....E......~.6.J.85N.....).~.y..K..sE.m./.:w.7J:F'oTu...cu.')9..t...P..I+h.....].(.O.;...zn....?...?U....Od.L^b&.F}.1.Yj..Fe..k.......P.,.Cm.C].NExw....U..g..7.@....;.Hjf.....n H.....s@.j.{(4......U@..._.HR..y.HV.....z>.&...S..O..O.P......?........."7.S...r"\..j.r"=..!........S.]x.j..w...}...7.].3.3...c...;.y].....\.p.d.z...e..7mQ..7]..#.\"..SZ./..#"e.t.... ]..X.i........N$.{Q2p...r......).D.!.TxoY..M..L. ..o..Dp.{....;.|..#..Z..@.K.%...7./K....W.D~.a.......|.R.>>.\..)...7.....F}#..zn.C......6...\...;.d..5..".s.s~..?..6(.3.....s..+pf.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 16 x 12
                                                    Category:downloaded
                                                    Size (bytes):303
                                                    Entropy (8bit):5.8323098853010125
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7C3B6D1B5ECFC73315ABE0CE632F63D7
                                                    SHA1:0BD28497A02BD34484DDCB21A84077AF0093E5A1
                                                    SHA-256:E6AB2D2AE11ABDBB1C0E7E5312AFB3C873592CB82E3478E05116A299609EF6DE
                                                    SHA-512:7AFFD6B751022D35F2BAB5B02B55536D3808D2D50DA6098428EFA77D5A72A851A4AF6EE8E264A29F3F66108581E61AFDE4D0C922DC9DDB2167504EBF3AAE3339
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/wp-monalisa/icons/icon_smile.gif
                                                    Preview:GIF89a........................8.....2..........(..(d.........!.......!..Diese animierte GIF-Datei wurde mit Ulead GIF Animator erstellt. Besuchen Sie f.r mehr Informationen unsere Webseite unter http://www.webutilities.de..USSPCMT..,..........9.. ..A..m.Cw..%.!.V....."...x.d.$.+@B.....X.ILGc....<...;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1280x876, components 3
                                                    Category:dropped
                                                    Size (bytes):86173
                                                    Entropy (8bit):7.923018916652583
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:534CFBBBB9AC5ECF3610F93C6DB484FD
                                                    SHA1:9CFE7CA483980853455EA4ACCD44234ABF670883
                                                    SHA-256:A3CA62A69AE96EDEFF4443F6C3C276BBA81110F0210FB32CF46639E237EC6C92
                                                    SHA-512:F527593A2D19B020C681B6945989D89DE87EF56A7D628A6450B13198ED77D5773A48711337358E5BFD570B3F113F053B5BAD307B3850235329D7617E2D4D9865
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......l...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...i.-0...."jC."..`2.q.P.iE..(.2.v3IN......8S3..b..P+..4......X..kS.ZF.Aa..J..ak.ji.Njm&].Q.q.U.r.F....)#J....L.F.y.....T.\.g......N..9E?.Tr..NT@V.d..S.7L...Q...Ve.X.+u.*k>.)-.....^G.k=.5.z..0...,.k....I.V...G#..5;4.h...I.Bi..L4..M5#CM4..4....4.).!..n..IAH`....E.1.U^i).R..G..z..8..VM..8.n.1O.........."..Z.A..3...).S.9.....v#.....f.R.....D\m!..i...(....R..'z.-!......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 330 x 322, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):124822
                                                    Entropy (8bit):7.988323023194725
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8629228A45702948C0798625C051CC2C
                                                    SHA1:2FF41D2589D1E60DA26F812FA9E7D69767130752
                                                    SHA-256:3E79CFF663E491C613B3865C73FE10A289E4D4F7CAAF5DA95C3396BC1EC75A44
                                                    SHA-512:4788BB5A7245748D24C87DB28F6E1050C68D42EFE41D8FAF5DD0EDD6C548D168FE5BFF6BCBD267EBBD8E73F6796D5AD3A8A70E86D143E7CA0826D3E274A7D493
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR...J...B......z.h....pHYs.................IDATx^......U..n........L.LO.4.4BH .IB...a..`.06.{.._/.z.....5..gqX..$.."..".#M....T]...u...9.[.b..;H.3...JU]u./...}...s.b....t..#0....LG`:......t..#0....LG`:......t..#0....LG`:......t..#0....LG`:......t..#0....LG`:......t..#0....LG`:......t..#0....LG`:......t..#0....LG`:......t..#0....LG`:......t..#0....LG`:......t..#0....LG`:......t..#0....LG`:......t..#0....LG`:......t..#0....LG`:./..(...rz......{.K.z.T.VK{{{.Z.^......._...R...R1)&.b2....(....}X....<.#0...v.o..}...h5j.R.".ugg..J.U...z..f.....Z.\.T....|gnnnV.X..Z.'..r..W.K....`.7.....`..;.K?...}.b.........h<....}.......=...l..@.....u.o=T.W....^.......Wj.........B.^.............G..+..B.k.*...2)U.z..*.0...b.q,.&}...(.X|r....W1....}........W.\yvk}.z.?....6w....;.;.I..........P......SVz{M.O..L..S>./..|.lQ...j.........Z8|....yIw.yt..........VT....h..Z..Vj..^..5....,.+....*.f.p...enW.B Z.!.z....r.P./..\.k,....{...g}..+..jyX.F.b.7..0..n.....O>.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):24090
                                                    Entropy (8bit):7.9758679223746265
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BEC3411E6A91D925F1B392DAE5AEC62B
                                                    SHA1:91B9E0224EC1F6902E1CC15500EDD5752F100145
                                                    SHA-256:6E8B4A55CA17696A39F015B7358666F53845BA8FEFDFA3DD4CBAEBB240384FA3
                                                    SHA-512:F6A9AA936106DB1C24871D8F5E15AC6A0564F294874A2B58A9C16AD4030419A5E9A79F4770606EF9A95E2C5232DFB16CD38CC5773C0CC9F3D1EC77ABD5710633
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2023/04/nichts_besitzen_kaefer.png
                                                    Preview:RIFF.^..WEBPVP8X....0...I..I..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH........`!I..%U..3=^...m...k{...q...[...k5..tO.*....tU%.#b......6...\.BQ.....U.....W.^..u....Y5.b...K...=. .>A.5.w.8....}......._.x...?..?..5Kf~....M#.+..%.r.(.>.....?{..#....)(...;........v9.e%......~.q.......".......a....o.g.9..0y..#.]n}.|..wS........M.a..M....2......m..w.~?.O.p?....|B.....zr.C..c.R..xu..Q-..."d1(.Ev....B....c.Q.zm....#|$.....8.<.b.......vL... AV....._.........g.f... ..~...:.`uc.........|E.4...v...K.h;v.<.ub...2...7|..l'&z...o....#...C..>.jCD?......d....U...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1680x720, components 3
                                                    Category:dropped
                                                    Size (bytes):66342
                                                    Entropy (8bit):7.968421996397755
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E66F898282097547371CD0D5A24082EF
                                                    SHA1:1596C73BEB848E787D1844807D5EFC0BE9706150
                                                    SHA-256:2731EB4736DD072C5142834178E2E703AF4C5EAED8B03013622C4FFB6F6FACF3
                                                    SHA-512:C0AFBFDD66EAC6075DCA9D38ACD2BA733B8DE13A04241229CEB22629FE77AD4C05A0119B40BE73483A3C7D7175BC1C0E5FD64E834569A96B2A03CD0488EFB286
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF....................................................!...!.1&""&18/-/8D==DVQVpp.......................................!...!.1&""&18/-/8D==DVQVpp............"..........6...........................................................................Gx..0=<....3..K.C.8.}..w..#.X.8......['.._(...}3.'.U.|..G.e.......}?...=....Q......R>..O.|....G...*....>...._?.'....m|VzG../p9.i....Y....2{....=....J._)...w..9...<o.>~.z.G.FG...L.>&}.......0......1.As.A.....?H/..X|...x.........._ .X..w)..~v;.)....O..T....Gi...E....S.=#......>......~..:.:.2...C...R....M.~h..W..K;.......Z..a}g..{'..]..O...~|...O....%.=G..~r...o.%...w..._)..3.x...g....j}.......O...N.W.v........y.;G.q.....G.R@z..}C....O...-i.{..c.Bx..y..7.~.<../.3...>.6.P..]...`..-..;...:...S.{.d...............$6...8.2...v#....=....r:.".......#........f{..b....2SUP.4B..N...~y...a..y.=B).dv.DIJ..#d.!.T"l.A<iO.:.>@k..UR.a._<":D .F.....h.(.H.h....G.p..A..c..9......A.*.5.Y+D.."...$j.H..x..(.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (323)
                                                    Category:downloaded
                                                    Size (bytes):27761
                                                    Entropy (8bit):4.842281598174205
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4260B633BED08085C8D636C8ECAD5110
                                                    SHA1:2EC0CBAAE0C75E821B71FBE65276D618A8C4C592
                                                    SHA-256:D93AA6E68368BFA46E4B72B72453AB3C3B95AB8DC88FD928086BCC9E7B6612F4
                                                    SHA-512:42980C1CB2B5453B57B1E21433B3F81647785CE77D0918D72495A0045CBA492FB8B184A2B51BC31D127B62963A663D1AF88B9414C892D372CCDD7A0E1C7EC685
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/cache/asset-cleanup/css/item/social-icons-widget-by-wpzoom__assets__css__wpzoom-socicon-css-vcc395a3d5bf67575439232976d0e16897443263c.css
                                                    Preview:/*!/wp-content/plugins/social-icons-widget-by-wpzoom/assets/css/wpzoom-socicon.css*/@font-face{font-family:'wpzoom-socicon';src:url('/wp-content/plugins/social-icons-widget-by-wpzoom/assets/css/../font/socicon.woff2?v=4.2.10') format('woff2');font-weight:normal;font-style:normal;text-transform:initial;font-display:block;}../* inline icon. ========================================================================== */..socicon {. position: relative;. top: 3px;. display: inline-block;. font-family: 'wpzoom-socicon';. font-style: normal;. font-weight: normal;. line-height: 1;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;. font-size: 1.2em;.}...wp-block-wpzoom-blocks-social-icons .socicon,..zoom-social-icons-widget .socicon {. font-family: 'wpzoom-socicon' !important;.}...socicon:empty {. width: 1em;.}...socicon-500px {. background-color: #58a9de;. color: #58a9de;.}...social-icon.socicon-500px:before {. content: "\e0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                    Category:dropped
                                                    Size (bytes):105143
                                                    Entropy (8bit):7.967063353693532
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5B88490A72712C13DBFC838BCA6C057F
                                                    SHA1:EF9445098F23CED720617B63C4A9682D42755D66
                                                    SHA-256:86080DA5785094EF04FA2490594BD293CF917113B095D3144192C5E23279F249
                                                    SHA-512:6860CE3AC60E32E6F1FBAF54E982B10F0514A20FEAE657FBD8C394002393FCC48022609E87AB1A1FDBF6F22316E43DFF9F2603EAFE678676EDB3E1A6A18477AD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF..........................................................................................................................................................."........................................V........................"2B...Rb..#r...!13....CSa...$AQcq...4s.....DT...%.5...Ud.E..................................8.......................!1.A."Qa.q...2..B.....#3R.C..br............?...QJ...4j:......A....!. $.R..DlS..u(%.-..P.". .....I(.. .H.($H.I$..)G*QGR.........P.....^F)".\.NI.C.. ..NM..96..B(..". ...op`..$a..)......... .#..J0G.,QI.E-B...H{...>BQ^.. ..`...|..0CR%.R....A.y..F.O..jF)A.!X.E.~.R....#.y.IF>.E....H..jK. !.:.kR...(..(.@$5v...B(.....9..*.{.A...`..........B..B<.....D.I .A.c....".o#.).p..........ME."J.1.j......L.*W.9.*F.u..m....,.u.q..".z\..1e....3bL.MR..~......b...Z...!.L.!N ...@......o%.('dA........F.F..;..}(...=.5{..>D...`...%.?.E..RN.P% CQ(#.!.p..@.)'F)...A..A.~D...U..KbZM.+8"....O.8..........0J`5.W.$..)..Q......$Yl..y.*....(*.*.Zo..S6J..qN.T.$Z
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70", baseline, precision 8, 107x60, components 3
                                                    Category:dropped
                                                    Size (bytes):2473
                                                    Entropy (8bit):7.802150524945156
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F480D727C08028E401235A911C6FFA5C
                                                    SHA1:3EE49C701B73F7E099A739DF2400816EA825FB9A
                                                    SHA-256:BCA5D2ED61E99B1DD4C9C4358E87D00D54F0F30B5CA304110B2FB8140D3F7FC9
                                                    SHA-512:459EC4AFE38AB2A2569A3883C24BE86E9EE0D61B8F10B42B445CF8A900D9B7D2B4001F4F4FFF2EE67EDFE23CCC55F3EF9E545E60AD8E0B5DC1E1EA461C3B1A9E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......<.k.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...E...op.......m..?-.g.9...O...YaG..I....).LHu....z....:R..V..&.x.t...j...0...}F+]..-..m.Q..........{........w?..r..#...`>....nL..R.n.0........gp..H..g>.O.a...s...M..e.`...g.5ZM,.p....He...d-E..rs...|...b....L....U. ..;Qq4..m.i....1HVE..Ry....,....-..i>.u..=.85.pi<..\,v--..-Q.s!.[.~}.I...C6.!.[PT.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):1009
                                                    Entropy (8bit):4.684992824319808
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9A86481004023AEEB3677D00F31C0D97
                                                    SHA1:5244AD359D3F1AA11440107A822442BDF0BED067
                                                    SHA-256:CA3D4584B2A1CA4E4B9C74ACB052031959D1183968E6D2CA4ADE041BAA4A13F3
                                                    SHA-512:C26E3643ECFCAD4BE95C39208CFD8923D2A4BACE5BFF1C41A0EB6E218912E40DE0AF52D97D216D0BA19869116A49DB8C2D961239E80ECD2CE11AF08ED5D9D502
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/quotes-collection/blocks/quotes/style.css?ver=1551856209
                                                    Preview:/**. * The following styles get applied both on the front of your site and in the editor.. */...wp-block-quotes-collection-quotes {.}...wp-block-quotes-collection-quotes blockquote.quotescollection-quote {..margin: 2.4em 0;..padding: 1.6em;..border-radius: 3px;..text-align: inherit;.}..wp-block-quotes-collection-quotes blockquote.quotescollection-quote p {..margin: 0 0 1.4em 0;..text-align: inherit;..background-color: inherit;..color: inherit;.}...wp-block-quotes-collection-quotes blockquote.quotescollection-quote p:last-child {..margin: 0;.}...wp-block-quotes-collection-quotes blockquote.quotescollection-quote .attribution {..margin: 1.4em 0 0 0;..padding: 0;..background-color: inherit;..color: inherit;.}...wp-block-quotes-collection-quotes blockquote.quotescollection-quote .attribution cite {..display: inline;..text-align: inherit;..background-color: inherit;..color: inherit;.}...wp-block-quotes-collection-quotes blockquote.quotescollection-quote .attribution cite::before {..content:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 702x465, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):76230
                                                    Entropy (8bit):7.997442877597989
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:26A252B17FA8864DA8EEB4A3148D7715
                                                    SHA1:79C92572724A61DD61558618253F0D64DE692527
                                                    SHA-256:C350E172F1662E29AA9F6D4829679E686EDB2D417F203640D28711D20507D0F7
                                                    SHA-512:0EAEBA38AA02FFBB4B17E908E68C4AF6FC6E0B7A40487F51149783550895B419294BB65F7AF3E16D82503C06BA9F491FA11E3CBF4E6C214E83BD6E5FBD7BA0C4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2023/11/horrific_holyday_kl.jpg
                                                    Preview:RIFF.)..WEBPVP8 .)..pl...*....>Q .D#.!....8........6.k...)5....x._..<~O.g.>?...i..........+.....).S.7...W.oV..=)yi.......f......./..5.=.1..'.7................m.....k./....G...?.?....w.W..........?.........W._.?a.s.......?!...7.......?..X.[...Ox...{.O._`.v..._.G.o.oM.......W..._..0.....f..........+.......K.k.?....~..4.3........o.....s.....7..._....2.aZ...I].@y.....fw.u.<...k....KD..}....}......]..Yhm...k.U.m.4s...#..+....C.^.(2....&O..v.(.c..o^.3......G..c...[.kLC.G.....cLc...'-.@H)SDM.,..........=@...;..U.as.{.Q>l.7eh....e.....'.B.c.A.E...$./-@)..2qQ..A.o..<#t.5...&..T..`k...>.=U..z..b....d9...Me..8X..'...;..veA.E._0..g..w...4%;.E....w....r..D[<.......F.4"w....M6(.i..6G....#.Q./...*..8[...B+^..4.Z~.b...[\.`.gEB...C.....u.... .g....W..y..6J...$.....D...B..g...]o0A...Zz.A;.H2.p......%..g.HQi...O......a.R2K..<.E....P..{&L.=.`Z.U..}&z\.....".....*..^..!...@....t....j.m#Oh..tO..F.c..pJ'q.g..z1.}.|T...^.w...IG.8.V...i.)N.pF..09..Y...H.q....N."B......)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 300x250, components 3
                                                    Category:dropped
                                                    Size (bytes):8159
                                                    Entropy (8bit):7.939258296396955
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E2FDACF02648B75A33C19C8225B78067
                                                    SHA1:5F0712F957FEEF75C83E03C9330C30B1EB4A7052
                                                    SHA-256:0345C2DC797D169D4D33828D8A55D6540557CB33C0286C4F67A693A85E4D1CD7
                                                    SHA-512:1CF085D3B3C4BF4E3838BC59808B8702E70C012C475C0AD90916824B8049E3CF9F5A30EC553F833A7ECE8DBE7FF740E4D3E88BF1FBD59FE4EE70CA162F60931D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....H.H.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........,..".......................................5.........................!1.."AQ2aq....#B..R..C...S...............................,.......................!.1.A.".#2Qaq..3BR.............?...8.1......i0.(y`%.....o........'.WX.Q...$.x........!RL$"...P~(".).\....86.....CUU......;.ZMK$.....4.......D...........d..CN.SS....`r..............j....B3..Qy.......L0.&.,.N.....%1L.=....+V...5.h..H.8..iYl2E'8...W">^..%....x..>.?..'.#`.....y.hW6b..,wMZ.o...7.#....f\N.x+>...7..B..z4j}..97.WKW.....e4.t.z]....L.=a..q5...U...aI@'..>[.~.8.(.6y.mm......Uc.6v.4.B.{.5%..mc.r...2..l...VLx.:I...|..Z...{...X.3tUj.....S.......n.:.._&^...E.oi;_Hl.K#a.J.Y.'B.A>&..</%...k.>.....L...7..$.p.#.%|.W..^...I.}..:..&.....%.......B&.Q.G....yz......+..`@.s..4...)..L.&.W.,&.....![.WCB.........A..+.-.....@?.V<A...."...q....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):74934
                                                    Entropy (8bit):7.997151917485867
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:EAD57F1F4DCB925BB3C6209AEDA9A46D
                                                    SHA1:BBE2FCEFBD6755D88DA2016B0A517AD55592943C
                                                    SHA-256:7417B26DF223A5BE1E5E2E88081B8A9A7D25F793DA6E40187707EEFD6B392E33
                                                    SHA-512:B37CF1E7FC9413A4CB25195DA420DD900D821CE4122F6C0D5DF889905D76DD776F18F8B96C74E83DC7F5A033C4B47120542A5BF7C9E6F46F17CE75E43A549A65
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2024/09/die-geschichte-des-horrorfilms.jpg
                                                    Preview:RIFF.$..WEBPVP8 .$..p....*....>Q$.E#.*..R+YP..en......KdT&y.....~FNu?.....W..7Ng.k...........op.......a.@?.~1<......r.....g.o....._.~...........S_......o........+,._...?.?u.}9o...K.#.......1...../...c.......G.?._..g..|*.....%.....'.........}p=.<...{W....{H...;...f.Q....c........?..l.......?.~.~E..............u~...../....c.....................................7............Z........S ..F8.6..p..C.C........f).A....?"9..-O../...5o.L....j.OT..h....].!.y..].....K .or.1..`....0.D......y*..7..$..t:.....2Y-$g.(.`.X5..5.x.~.7Y.x.dF=.Bc.1...Qn:....N.r.)D...}...I.OY.#zM......i2...E......y..8.^y...(.J-..9...sS.yU...{D.c.._...u.*.....w..5.H. .t.<.w.>._.....n...l..NW...=B.}.........P6..KF.........G.....Y..-^8W..z.o>q.+.a..,.Y....6...`.E.f..<5yP....y._...Ve...Om..C...nbD.2........!OD.qb..4....D6.y.1.jF.G. .....D.i...`...T..+yc"2Y...$.U.....t-.....{3.c...u/97K.[.4a.q~Hf".q|..T.D.L.'..nT.?.3o.*b......`Yi=.....Oq... H........VcH2.n.......M...F.f.p+....^.SXYP.1.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 330x193, components 3
                                                    Category:downloaded
                                                    Size (bytes):7938
                                                    Entropy (8bit):7.910425232701337
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F5FDB50F798CE02DC77A8E757F011588
                                                    SHA1:835B2F5AD4659F0B42FCB6027A679252D175D465
                                                    SHA-256:6D7971AFCD385BA750C13AE9682AE6D128E5C3AA3EC6626BD4786A12314565AF
                                                    SHA-512:FF533AA848B91369193836D41BCCC7253238039344AB5023BB037B87BC29EA9D0F37F4931C0DD9844220D9EF05B0E195AB75C3DED5B638034060729D6ECCCBE9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2021/03/they_live_schwab_kl.jpg
                                                    Preview:......JFIF...........................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr...........J..".......................................................................,=|..R.......>.g}...O..^_;.`.@..Y.w.......g..........I.Q|....i.y......=9....tz.....<..<.....z.?#....8........C.hot..s.....?.N5.....(....Kf..z.I.:..c.H.....io..:......v.n..i...:,x............k....+;.7.vS."...}.........r.W.w.......4.....rr......n...........c......./].~..`......z{.ni.y3.Q}.*....OM....1+Hz........]>.T...N.k3.].....m.....C..Y...K..CY.{o...|7...4...x......3.&3..Q.z]PNE'&........)1..z..1.4z..@..o.V..?qo.=3.>u.xp.....gF..q.n....x......zv.$m..u.9.............................................=:.\.@Z........r.....[....^j...E.9.Aq7{.>^...Y.....n..5.....Y...S`...8.......{...NG.7...M..c...{N.z.T....y....@.%.....P....Z...u.3.1.0...............................................Y.w ..pr......z.#z.>~.X.M...T.......Q
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65280)
                                                    Category:downloaded
                                                    Size (bytes):87784
                                                    Entropy (8bit):4.998648307865658
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:84D0135CA9C0A8C0F8A26A1B77A0CDAE
                                                    SHA1:AFA4751861379826AA176E7CA63200AE15C9B500
                                                    SHA-256:DC3F3A8DB7517171CA91A94537E5CADDBF92796A2E3799442B99AE2F2ED66743
                                                    SHA-512:16661DF26FD3659F265BDF2A52742CE6C853BA2A5FD8B1D44517352546285288AE1B4C453238F6E613FCD8149B3E047122C5F80B05ECED123D7E524192F3D42E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/cache/asset-cleanup/css/item/content-views-query-and-display-post-page__public__assets__css__cv-css-v15b9cd1b5c47979539eb1cc3a1255a926640ad27.css
                                                    Preview:/*!/wp-content/plugins/content-views-query-and-display-post-page/public/assets/css/cv.css*//*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.pt-cv-wrapper article,.pt-cv-wrapper aside,.pt-cv-wrapper details,.pt-cv-wrapper figcaption,.pt-cv-wrapper footer,.pt-cv-wrapper header,.pt-cv-wrapper hgroup,.pt-cv-wrapper main,.pt-cv-wrapper menu,.pt-cv-wrapper nav,.pt-cv-wrapper section,.pt-cv-wrapper summary{display:block}.pt-cv-wrapper audio,.pt-cv-wrapper canvas,.pt-cv-wrapper progress,.pt-cv-wrapper video{display:inline-block;vertical-align:baseline}.pt-cv-wrapper audio:not([controls]){display:none;height:0}.pt-cv-wrapper [hidden],.pt-cv-wrapper template{display:none}.pt-cv-wrapper a{background-color:transparent}.pt-cv-wrapper a:active,.pt-cv-wrapper a:hover{outline:0}.pt-cv-wrapper abbr[title]{bord
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):44478
                                                    Entropy (8bit):7.996323259631892
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:0455CE38A7B15B030FF6E9B871CDCBCA
                                                    SHA1:FC3313669FF68B0B64DBC7E88EBD1E41BE62EB1D
                                                    SHA-256:67603EEB6683E8FB1FCE32AD1934B275AB785192210683DA7B8CD9CCF8237760
                                                    SHA-512:0C8B8B619D8760DED0A8A60C1FB6C30CCB526639D63F7F6C1BFC0337DBB1F98A7A09C0D95CFAC40D3436BE220B4455E9D64B7E0A1B988DEC5BC064BE225D075C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2024/10/dbd-the-wick-is-burning-godsin.jpg
                                                    Preview:RIFF....WEBPVP8 ....pv...*....>Q&.F..!+!3.I`..inoJ.u..X~..]...%.H2WW.~......72....._...3......v..............).....O......a?y...+.n. .....?........?...........P.../.K.8~.hi..._.GA.'.K........s.c.#......o.G......`............w.....>......;.....?.?'.{}...{S......':/D.)@.O.8.I$Nt^.,R.l..qF.H...X...?.....a...D..,.{.Z......-.t.3q.W...,.e.Ak.J..o...J."Ae...C.6X2. ..%.^...p..o...L1.:w...,.e.;...o...J."Ae....Y....WQ..r#;..f.Zja..>..%'.....` ...|.P.....S."..U...<.N.~........e......_.lJ..~....9.R.........'.)i.VUA.SJl......E.....u.-mTT..+....I. .a..|....;.._.-..%...aX..5\.57^..W..7 .....#Q.t.5.o7."....i. .PJ?..Z...<....&....G.{sv..}T.zj...".p.8..v.5.cz.n..,0'"jj.....1..#.d....Ut.^U.pg..!..&.^..._...o....9........d.:<..L.u3....*....w;..l4..H..K....:n....2.p.L2.Qk....C.....FzC..?#..>.v[I...?...B.Jg..\.F.JK.3....6...R.=Q.S.I.....C.?....$.r...fh+....Ue........`..Uj...8q1U.......'......0R...d...T.\{...!.^..%..-...).....c.G....m...5.1....1.u......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, datetime=2024:04:22 01:24:32], baseline, precision 8, 800x545, components 3
                                                    Category:dropped
                                                    Size (bytes):100359
                                                    Entropy (8bit):7.974701377482568
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:07301D0EB5DB80A7147707F4C30F9965
                                                    SHA1:8B896E1F88896B93D72488F32ACC6BE5E6E98CAA
                                                    SHA-256:74312A617A0061B61A2DE517651BB74654786923E5945592623E96C9B459F92A
                                                    SHA-512:0DA85B54941594BFAE6110FF81AF083FAE0A3B0E8FFDC4A9836E1EF5F5BD5DD0E81A5CEA8F9C5F13671B41A76E63D59256A7C04B235966FBBEC37C32B3B6D76A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....H.H......Exif..II*.......2.......&...i.......:...@...2024:04:22 01:24:32.............................j.........................JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......m...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Oit...s....\..:..doR23._.t.'P..,.6....I.g.ui6dv........&k.......6.......=y?....k.M3..(.3.BdnNGz....Xt5.F...?.Q[.TbDd..._.J.n..5.|.-..J.?.....G.....M.1.1..<..Z.......@*y...%.,....]^......Y.....A.Mu.^...lp;W<.s..T.i...,HI...i....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, datetime=2023:11:10 03:36:43], baseline, precision 8, 702x465, components 3
                                                    Category:dropped
                                                    Size (bytes):86832
                                                    Entropy (8bit):7.967002388538929
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:94F42B627EF12286D411EA8D90D26DAF
                                                    SHA1:927E6027B7927C9C565810A2C1939C15BA5C3946
                                                    SHA-256:A14C2BF75B8BE2798753C9BB08F636AE4AF70BE2696BB2405ACCA9C93101A1C3
                                                    SHA-512:47C0B921DB1FDFA8757EA67BFDA0F5CFD97C236BF782FB70E9CDD52414BAEF4FED62A8ECEA682E80D9E3B78D91E3DFDA74BC1ECFDC692DD89615BE24DBCE3CC5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....H.H.....+Exif..II*.......2.......&...i.......:...@...2023:11:10 03:36:43.............................j.........................JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......O.x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Z\z.......g..q..3...z...+Z...m...K.J.z...8..s.>.a....$*[a..Pq.q_pA./..k...i.n..t.@..9...V.$...RP........_..x...............t.....[K.......`.AF9....?..4dD]I.$M.,hJ..q.<...:.l~<...i.......i.E.....A.R..?.......Lp..0Q.A..L..a.xoN
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):74110
                                                    Entropy (8bit):7.997487091574329
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:77A281E94DC3C6CC0AF90952608D3220
                                                    SHA1:B46AE8A3D598F3CACA8C0BE29404CFCD02C58766
                                                    SHA-256:153397548330829CFC6BE8C68A5C67CD2719C4946196DBDF1EC788E53DA819DD
                                                    SHA-512:55573095E0EDFED3B63F2E87CA4732046B0428D24AB62E9A837B044B6A2908057D18C2E7C0D0CD131A3B835877838F799A7451EC692D8E5C242BB4E71A2ECF7D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2024/09/influencer-waehrend-die-welt-imp.jpg
                                                    Preview:RIFFv!..WEBPVP8 j!..0m...*....>Q&.F#.+..R.I...cne...........#...Wu....J..5..O.....t3..?..........<.|....o.....?.............].)....@.......?.s.....?.S?b.iP...^..|9....{.....q...)..d?.{..7...?.....U...H.5OZ.p.............#......{...?G_....3.'.....'.o./2.9.....G........q...u\?.....~....o.......?...?...?.~K...H..........|.?7.g.'........|:........_.X...Q.+.....?.]..%($dW..x..!y=. BY..A.8u.~.v..".l6.?.l.#..+...`vD..6...q...\.b.._..Z.?.....k.P.T......H.[\...m,...?,L..;..............s..l.0.....G..X]WK.......}\..@... .F.5..r{..^H|#....u..m.)9*..#1.E.i.,l,.zE.%.U.XG+..-.X.q...DW%j_`..j.L..@+W........xO..Xx.}=%.....a."E.!....I.T.I}......W..e...#....U....K?...E5.....w.......,{..\..|.S....l.~..F.$.UZ..!.......m..iL..3........FM...G....F..>.%..!..%.aX<.T{C.E.s.%.6.=.,J.X.....l.z..+I..k(.$6.i.7g7.E2.....R.QU.._....F.K..7".'.o..$k....G.......}_.J.f.....'.>....+..(.......uP.\....J.{....>%._.AY.U.ou....z......~...BY..9=.`......Uy(4...Ro~vy.\.W.a.c<>.]bJf.<0T.R..k.?.|.%.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1680x720, components 3
                                                    Category:dropped
                                                    Size (bytes):115336
                                                    Entropy (8bit):7.984259339949574
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4BE0286E7FF0F3F2B0AA7A4EC24EAE7C
                                                    SHA1:83279A8BBDFAE3F1F704D4AA812E46DAF797C530
                                                    SHA-256:01CF594F3B8EE9491CC1299849B2133660C9A617409F89B330F7D21F0980D230
                                                    SHA-512:A828A28D15B00D72B7F93308003C3D0E8874F5E63BFDB7B033C0C366AD3F5055EB3C91DCC905C8EAA4990BAE611090350D5A5FC43B2656C0E1263FAF41D8A7AB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........3..................................................................LL..9$..aD.....D22..Q.'.`.1..+.R....0i.LE%!4.`7.JHI..6.1....-D.".....e....O:....3...s........r.V.}-.N....F..7.GC?O...]O>.],Jul..-.Ms.f.X..9...u..G....;..N8.:...W.f^._G..m....F.:c5.j..</.y....*..Y\g......Y.J........-D.......,.$...8.X...J.....-.LC.+ %2 ....$.P.&...0...DF.2@.b..&.).L..e )....I...2...X........!..4#......L`..I=A...eIM..JJA8.)..$,.8sS....gS.6M....E7s.v.5r.n].;....y.t:X:.>...z.Z...9]...xj/=|1b.e...I..{../......q.8...;........}9..2...<..ONt.u{..ujW.k.+...NKY.N5X..I.B...N3J2.1.(."L.p...Q.,T..*.....m..4!0..........C.7Q...... ...D..R`8.....D.!I0..\h.g.m@.@.@I..M..-.L. .0.0(.$[...:RB5$...RR.H.(M.'d,R...6.&....`9.r.a&.8....[..euWcv.V.t.Vm|...o...?...tz....S...ru....~.+..|....i....\..#.}./.......;...O;......~/O..].}.2.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70", baseline, precision 8, 100x68, components 3
                                                    Category:dropped
                                                    Size (bytes):2412
                                                    Entropy (8bit):7.823457631490561
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FCDC57D92741C1CF1DE0F4679655F4B6
                                                    SHA1:AB1148F4116F2309749865AAE1056728C2E85580
                                                    SHA-256:2FC2BF257E5B211A06D0F5D62BA05A376546C232C08208932900FF8D1373FFCA
                                                    SHA-512:EED0015E966BC1DDAAB41796DB94D6A6BB720F93D3BADE7F42855730BBCF590267574AE2E0F18BAD8DE099A730F461BB2ACE325654664845C45403C26A7A2313
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......D.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...w..s.[.4.>...T.......U.;..[c...W"..RMh{....ZA..Yc..I.0*y.....<c.+........Z"..,..W.J...OP3S.jz.B.VP......a.m.q<.^.XZ.......A..!.1.s.q.V.llaV......kK.k.;..F..$.P....@.A...*).kc....b.....YYl.....1...N....8.].......ff.P.Zk...\U.-.;v.... ...s[.T.g..ei.#.....X.0...|.9.....Mn)P..q..V.....E>s/`XE.v.,..E\K.G
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x876, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):34894
                                                    Entropy (8bit):7.995026788285672
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:0A1E4B13D5EF69AF2D9FD655052AB67B
                                                    SHA1:26A720D33256168466D0898A74C6755CEF89F94B
                                                    SHA-256:4BED874627F06BDC4EFB043CFFA737EB38942A7E79C8FA2ADBA82C051ED8728A
                                                    SHA-512:D8B93B109F9169FCE806C900C2944783FAD646D65275DE72C389AC848F19F9994D00AB82C8321C76A3AA09C021F828874CE56EF92C64585DC00661487B1763E7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2024/10/impfung_nebenwirkung.jpg
                                                    Preview:RIFFF...WEBPVP8 :........*..l.>Q&.F.... .....gn..D.N........^......^.i...c..u.......Q.k...p.....3..O..K?.?.........qUx.$+.....~o..zH.o~..[}...}1rt.....w...G.7...y..].e?....B...,.P/.......?}I.{.....O..\.g......).........(.6...c0...\,5.k.>LU..c9...l..0.Z....&.A.L6.BD.O..d...=...$PH.~`.."..!.H.}.a/.s.....*3fN..L2..c.m.......... ....e..+....5...E..Zg...D/.=..^..{hx.B.......C..........V.....L\..$..<&t....6..^r%J.s.v.&.7..Dp..9..v.z..i........m.@ ..AbN.<.UCQS.n....OQ*~....".......r..p.PU.y....`v.`n...ATn....w.....=X....N.c..."...e....Y..tO.......%y.a. "...|.Z.bp.bc.G]X.z......{s.}...`%.....'..7...].. I...i+Ub+..Di..w.9o.D.X.P(.]....%..R.....M.qw......3..a...}...ai.2....'...o.N..q.....L]q.2..0....|...[Ea..".s...Wk..~........Lz..T..Z....l..=.}[/...q9..nY.S.oZ..v....A.......v'|.....#.......8d.z.RF.....P..b.FK..s..5$.3.Eo48_.4T..G.ij............yY.@<.I.;....*#...)@9...:..N...{|v...mJ..G...Y...Q...j...4&...P....(.h....*..k:j..G..x.....q....F..).B
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1167), with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):540054
                                                    Entropy (8bit):4.70873678766879
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FDAC10A98BF36C16A2FF7A712CBD6AAD
                                                    SHA1:8DF716DF99A5E666E5D93F12B4D8D7FC4C02840D
                                                    SHA-256:AF6B5B874A27842135C96051A52BFC9B78FF966864566D3F79A86FD622AAB369
                                                    SHA-512:8177DF19907F19520934AF3096212EA96F466A6C98D436CB56B3201269708017E6BBBAFD4BB9F25B08E868D37509A6297E496D23DAB0A8654AC6200D253F542C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.big365win.com/
                                                    Preview:......<!DOCTYPE html>..<html lang="id" data-browser="chrome">..<head>.. ...... <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.... <title>BIG365: Slot88 Situs Slot Gacor Online Gampang Menang Hari ini</title>....<meta content="big 365 sebagai situs slot online gacor gampang menang hari ini terpercaya menyediakan link daftar slot88 resmi lengkap dengan akun slot demo." name="description" /><meta content="big365, big 365, slot, gacor, slot88, slot online, slot gacor hari ini, slot online gacor, slot777, slot demo, slot gacor gampang menang hari ini," name="keywords" /><meta content="id-ID" property="og:locale" /><meta content="website" property="og:type" /><meta content="https://www.big365win.com/" property="og:url" /><meta content="big365" property="og:site_name" /><meta content="BIG365: Slot88 Situs Slot Gacor Online Gampang Menang Hari ini" property="og:title" /><meta content="big 365 sebagai situs slot online gacor gampang
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5356), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):5356
                                                    Entropy (8bit):4.965579865294444
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2ECB5F353940A752A2C0043A4E0FB4CF
                                                    SHA1:7B43C101C4F1A72BA6C0CD75A88B171C2790E0C9
                                                    SHA-256:E2B996025061CE9CABCD0C9302741F78E5C631BD95A0C2ACF40C45BDAD7351FB
                                                    SHA-512:E3ABE7C92C4EA93E4ED32D4840146CB6F012375D3BB1824CCFB941E309F8F9F648742E3D1552E097C83B3071E32842C88608CD5204777E9F8C72B889CE7563BC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/yikes-inc-easy-mailchimp-extender/public/css/yikes-inc-easy-mailchimp-extender-public.min.css?ver=6.6.2
                                                    Preview:.yikes-easy-mc-form{display:block;width:100%}.yikes-easy-mailchimp-edit-form-link{display:block;margin-bottom:1em}.yikes-easy-mc-form.yikes-mailchimp-form-inline{display:inline-block;width:100%}.yikes-easy-mc-form input[type=email],.yikes-easy-mc-form input[type=number],.yikes-easy-mc-form input[type=text],.yikes-easy-mc-form input[type=url],.yikes-easy-mc-form select{padding:.5278em;background-color:#f1f1f1;border:2px solid rgba(51,51,51,.1);display:block;-moz-box-sizing:border-box;margin-bottom:8px}.yikes-easy-mc-form input[type=email]:focus,.yikes-easy-mc-form input[type=number]:focus,.yikes-easy-mc-form input[type=text]:focus,.yikes-easy-mc-form input[type=url]:focus,.yikes-easy-mc-form select:focus{outline:2px solid rgba(51,51,51,.3);outline:2px solid rgba(51,51,51,.3)}.datepicker.datepicker-dropdown.dropdown-menu.datepicker-orient-left.datepicker-orient-top{min-width:258px}.yikes-easy-mc-form .yikes-easy-mc-submit-button{display:block;width:100%;margin-top:.5em;min-height:40px;pa
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70", baseline, precision 8, 100x66, components 3
                                                    Category:dropped
                                                    Size (bytes):1947
                                                    Entropy (8bit):7.731053528475911
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8B0A8DF559880ECF474598F41DDBCC1B
                                                    SHA1:8F0291B994344362E01ABAF261A290759F768911
                                                    SHA-256:D4390BB00B541607FF1568CF5998014C3F192BB00D63F8008F946746FE5E0AE2
                                                    SHA-512:19B5DE53C37B71A2F6A0B876161B09CDE585959F6141AAE85DA42B6E5ABDD8BFC04F2DDC909645ABB4A33C882C32EC72A375F7E9092EB5358850862C22EDA5EE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......B.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..6Is.z.u.......<.au....Q..'.T1 ....h.r[.a.z...Z:m.Kp..H....i.v.l..vQ]1.u..*.v8s.Q...=W...q..0..ON*...g...>.T.4?h@.?......ue......6]...=.gv.y.(.h9.e....$..7*.=..5.zp...?...?.W...{.....?.<m.....d.....+b..j.....Ud.8.,b..#...F.g..+,........S......tL...UD...zWD ..4..s......2...Gj.u.g....f..9.\..Y.$n.9.k.-&..Q
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (821)
                                                    Category:downloaded
                                                    Size (bytes):826
                                                    Entropy (8bit):5.150430902013017
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F4B0664572C7C89D32E08A3E539303B4
                                                    SHA1:F29883E21394863CA5FBB52F4025B1779570D002
                                                    SHA-256:74F22ECA122DCE527158918FC837AB82692386A92BF3C9D6CDEB18A218E183D6
                                                    SHA-512:6E28404EB2CC3D9E85362F3784314A019FA5695A3BE508D51824AE5D31C4EDD8AA52D396E151B2B756EE34045E71C8F717176F0CD348C5EB016062FDB311FBBB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                    Preview:)]}'.["",["mclaren w1 hypercar","austin watson detroit red wings","baddies caribbean reunion full episode","geico tesla cybertruck insurance","star of jacob jesus","northern lights aurora borealis forecast","libra daily horoscope today","miami dolphins vs new england patriots"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1256,1255,1254,1253,1252,1251,1250,600],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1680x720, components 3
                                                    Category:dropped
                                                    Size (bytes):76209
                                                    Entropy (8bit):7.95801206859675
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1A96187211439191BA049AEEC6071202
                                                    SHA1:6C3C957214580E7661D50FAE7C3AD001C155AB29
                                                    SHA-256:0F422326FA75D47AEC8A2F2C0999FED01BBDB2CFA9DFBCF8CA0AEBF965CDA87B
                                                    SHA-512:8813CB1DCC7F25439E773055CB92EE73E813F6539A9575EB793FE0D4B2EFC41330D99A3DDB34814C3EF2CF6B2DAD99FBFA378DF11166EC54D39CEF316554484A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........6.......................................................................p.............P.R...].Y....X...v.#.t.....b..^....2.]B..~N.....t..}........B.-..X.M4VD,B.....pJ.If..<CGOm`...4i.a<.r[7t.l%t.NDG%..k,......b..gn..n.......M.?F.ru.#..A.jS.....9...!f.5.X..D7...-5.V ...._.1>...YV..LP...N.._'..+w.G..,.$.I..".g....}_.6.....D...u.#....dK3...Hu...*..U.}=.=?.u7s>................]._..K.q.5._,.V.......o..qAS....T. .................U.....~................[.._.W.......N..}..g..S........x..A..._NV...../...7.q....^U...W.|.s.?*...F..6/.|..^....u..a.w.l.\...)..._...x|..]O....5..........6..s....Fr..[._.q._k...........F./.t.g._$.....+......-._9...7n~U..7S.W..../.._..._<.2.........h...pO.({>3.x].?..sy....>....?o|........?.i.]..-f{....hb._..............}.....{~....=0.k....O6.h.{..@....b..D..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                    Category:dropped
                                                    Size (bytes):152443
                                                    Entropy (8bit):7.9831812654811225
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A9BCB3C36DBC399F8F97603870F1742A
                                                    SHA1:5D5C3D2411A72595E40A0B30F31C2FDDE7867C72
                                                    SHA-256:A7B30671B7DEA0829F923DBABD88475AEF902755CF14CBFEF2F5ADD979D9120E
                                                    SHA-512:7DCF98CA69070D4702128DC80549E0AA61F7E4572EBB639BEBE19E3B4F6D6FB93F931F2A71B3CEAED93CAEFCA97BA649734D786F085E315E7EB5CD1A701660CA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF...........................................................................................................................................................".........................................e........................!.1A..Qa..."q.2R....#Bb...3rst....$%5u.....&46CScd...Te....U......DE....v..................................9........................!1..AQ."a2q........#BRb..$r.34.............?..\dP@...4?m..o^$.J..N...Un.]......V.j..FY..w...r..$.....@..Y.....@1.K.[.9U3.....D...Q}!H...U.);GK..^....P...v.}.@..+.O.4..g....Vh...R.VKSW.$dd.] Vk..z...q.F....P~8...ti.[..<...J~ul.+.J~u.........._*....a..U.3........31).s..S.I.S....S.}*..^.U.\.s.6.......R.y..W^.yV..F.,..j.4.N...rG1*#^.m...*..L.3.....3..'.4K...qA.5d7..%..(..,.J-|...Gj..r.X..6..p.f.SJ....:......L..4....E4.8..T.'....C5_....%E.!....P'..K..qF.\.n..SS..T..MHI.Z...o~3MI....ua&.....qsQ%.f..SH........GoQo.......q.S|D.kz.R*(-.f.E.F.Z'n........S4.1U.VG....tV...i.^.sF.L[P.7..4.Zm....j._..7b..Iw..hD.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (14525)
                                                    Category:downloaded
                                                    Size (bytes):294954
                                                    Entropy (8bit):5.4146911163798634
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7F5E86AA862CE58CC5526DAAF34F713D
                                                    SHA1:095C516F8C113D87727696A8A8548C9AEC789F06
                                                    SHA-256:7A119BDB23A54548AB458BFEAB1476BA810A12A6D023476E1E32E76F29AAC598
                                                    SHA-512:A2A5EBBE504029C08274DF217AB509F7AC754A122B90A460DA4D1FEA0458B2E178A4E2B18FF4A2D9363A5DB67EC5D9FE2C52AE2BD6D478C66AF2C0E29A89455D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/
                                                    Preview:<!DOCTYPE html>.<html lang="de-CH" class="loftloader-pro-hide">.<head>..<meta charset="UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=edge">..<link rel="pingback" href="https://www.dravenstales.ch/xmlrpc.php" />...<script type="text/javascript">...document.documentElement.className = 'js';..</script>... <link rel="preload" as="image" href="https://www.dravenstales.ch/wp-content/uploads/2019/06/paper-burning_best_01.gif"><title>Dravens Tales from the Crypt | Believe me, nothing is trivial.</title>.<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin /><style id="et-divi-open-sans-inline-css">/* Original: https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,800italic,400,300,600,700,800&#038;subset=cyrillic,cyrillic-ext,greek,greek-ext,hebrew,latin,latin-ext,vietnamese&#038;display=swap *//* User Agent: Mozilla/5.0 (Unknown; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) Safari/538.1 Daum/4.1 */@font-fa
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 685x396, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:dropped
                                                    Size (bytes):39038
                                                    Entropy (8bit):7.9949525452873464
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:B877850651F53DEA9E288C86E177E404
                                                    SHA1:70C00B6162EDA5F2387842B2296431ABE8C7F9EF
                                                    SHA-256:3F9CDAAFF5A26BDE80563E63641A8E3E99030C484FEEACF113C9FF106793CCF8
                                                    SHA-512:1DFAB434D2972D548869347B27832ED8DF999F211F29778D5ABE0200D06080AB48E5705B1C04C2B551CE8071233E7B61033296E0D6EE387C1306ABBCC5F0B2C0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:RIFFv...WEBPVP8 j....K...*....>.>.I.....s.....in..j=..?...'.....7...............?.>z.....?.....w].81.'.>.....x.P+....@?.z..........`..CA.^..;.E...B-.A......\h...2...d....{..bV.....:.T.R..4...RV3-..[.}.l..A8s..m8........~4l.RBd.....dc....i..T./.e.q......... .;.....F......<l...#.l.._D,..?.|.n.L..#..NB....45a.oR^et.....Ur...z..])...5....H..O..(...yDZ~.Dui.....5-&.;.{P.z.2.4.^...+...x.b.f8!..T@...n....*..*Y.s,h..iy.|......`H...A1aiwy...G`.B"..:..,.]^.j....lD.N.`......X.......6.....T.z..-..&.{....{^....-...y.>..I&.$R..@.Eb.5.(.......'h......3.\..8.qdvS...H...+Wq...rjn.f..L....I.....w.iQ....~;..t.eI2..N...yH...-.%D?..4.@......%Ladb(I9..&....~../.0!!Q..m...?...E^..\....9n..Ig-..R{..E..*.m@[..H90b.H....d..[8...`..3...*&7..eO9.....f......D.5v.p.....3>).x.~.$PO..Z._.9q.........|...h|S&....pk..K.{l.|2......}.^.,...@.q....c.....e.4V./..97...2.t..?.......,K>..~..E..x...`P._.n..3~.=e.5O.^.......v.....W.NBO...e.WMi.}...3.Ne7:.p.D..c.:.....s..WM...!.9&..F....0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):14138
                                                    Entropy (8bit):7.9842562485516675
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BC07C32AB57D59722FC686AECB797B42
                                                    SHA1:1B9F32D64A4D031E72EA62C2E5F9DB6856784B59
                                                    SHA-256:DE59F9ED5A0CB2CCEC65B3B7592499A2350D3FEE25AD140693D49155CE9ECCE0
                                                    SHA-512:383A4895E0C6402F27219D45036397B97838C7B7AE793A890A6E8674A06AA244A47F1997A158661E42D38B96865D1ABA850D19E2E29D759FA00E8BED9EAE3E13
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2021/08/GRS-transparent.png
                                                    Preview:RIFF27..WEBPVP8X........+..+..ALPHN......m.H.....BDL@TA.b.6..[-...V...Pr.f.#.F9...F..f.xX$.w......hi..A....c..l7.FF...=.\..D..P.m..$....=...2..}..@...mDL..i..H....9..=rB.........:.?.:.H."u.vF...V....F5....>0A...iDL.z.......M.|.....Rk............xz.`...H.py~.....qEn....\..NK...&1..q...Zf&u..4..W.y.[.i...6.w.@..p..\.............J..M{Xh%/..Y.KRv..U.C..".y.GZa..........S..d.!...-..L.........?...)...*.q.B..J.f.G.,.U.3].....;./.w3R.q._hf..L.?...L.G.:...l.._(....E..H..sc...G./5snl..G...........].....)I{!..]..#......n$..Xif..D........kC.2"..3.B>..............DL>......y.M......'b..5...'b..5.z"v.W&RP.J..k.%p...1......'?....b...7..=...Q1....$"z...5.p..s...G....$A..(..E@...T.....G..X..'9..+.M...F.[q&QN.Y......4.....Wq$q..`.O....P.(..WU..H.+A..I.||o..3...y..}.....g3.eY..G..O....`.H.A...UU.w.D........x..e....bT.t....B..b+..h..q..k.F.b.]t!..[....<..6....Q.ZF...N......P,..F...4..L.O...~R.I.....L..Qb.].N..7E.M..'..[`%.K_SQd..T..y.iH"@...l.,.x..B
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x416, components 3
                                                    Category:downloaded
                                                    Size (bytes):37344
                                                    Entropy (8bit):7.975028436721535
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:39463BC7019E277C29C2D32B8FA03C92
                                                    SHA1:9673D26AB9FADD44FECFAC323037E792740481F6
                                                    SHA-256:7C9FC20D7D7F591B7149428FDC276AA1B96DBE1B99C87E97FFF563026780286C
                                                    SHA-512:EC3A64001847006E97A62B2B28EC303B8474E34C52BEC720CB0AA37CF8A258F14D2D70051F6B24B34CC7930FC0CF65A0BC03A9B029F2FD8E0E0B63681B2134FC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2022/02/gesichtserkennung.jpg
                                                    Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq.............. ..".............................................................36G.G.....1].f...L..b.`.......; .....I....ibJ..s.$...Ms./..4.it.............{e.....1.G..l....M..i.........~>..j....8$+K6(...@.6)..M.b.'M....X[1A......'\......~....q})_N..wI.O....)..oX...S.R............4L2.. T..*.2.y.5........M.....X..........8V.2]L@.1..UV.o.......yx.<.....k..........FLW.d...Py.6.kIW.sz.M.x...1..)#d.......v..y..S.*.t;.D...=&.m8.......4A.....1m3.*I.9.1..b.@...../<....a.z.<......1gi.D..v.j..S.*.M.#D.5...I.S[....x .....3....C....}I...5..1..T..0.........).O0k5d...uX...y..g......:?jh`......=z......z...Yc.@0g ......1&......ok.z#W...W..6.z....@..=..g...l.E....u.L..dp....b.g.nU..n.......I...K.G...E..f.v.D........'..#D...1&.....=9.......V.K...EUl.sOI......*8.-M..k..Y{......)aI.:...t6.!.|d....b...$....MUd.wWG
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1680x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):41370
                                                    Entropy (8bit):7.99526126376655
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:9255B686AAF73EBE3830A3EF15C7D0D8
                                                    SHA1:C364667FD16CE2EA7F0EFB3F9C1E1C894E4DDA55
                                                    SHA-256:34E82A2C29040526DB8AAD9F493287238EA765B798511DA034AF3CF164D5E2D8
                                                    SHA-512:4925CC55D910C95C88B2CE0AEFCFB51DE7B77FC147159F0EE7C0D54CC9507B346EF87C8A7120E7415D1AA185FC315CB26EADFBCF282949DF7145068BB842F24A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://res.cloudinary.com/refind-inc/image/fetch/w_560,h_240,c_fill,q_auto,f_auto,d_refind:transparent.png,dpr_3.0/https://www.manova.news/uploads/store/14a1cac0b28ecf62797220e157557d10.jpg"
                                                    Preview:RIFF....WEBPVP8 ........*....>a0.G*.1/&... ..gm.wfO...Y_.V4...O[.^_.p.Nn....Z.O.~..O....?.{..5...w..w........@?....gta.#..9,}...6..?..c..E................x.{.....-....................y....?.>..;.w.zn...o..?.I....g.!..g..]..VS..`.=.1+h..7..}Yo.g).$..,.M..D..rd..:.Q.A.....@...N#.S...Gp........x.l.......7....G..F....C,.;^bF....b3...~.D..b.X#5.........'%...n&LI...J.sc.*.......lF..D..H.......@24.....y..,..#...Y.n..`...s.r}....7.....m..?......~..XCR.'.@........Q.......|_...M...j^wqpQI4[....&.t....'.......m..6t.6c+o.jr(.pF..0.Li.._.m....;...a..p..Kc..;,..[...=.0...3..z.3........L.(b|..]Fi..;X...o..Z.J..5y....\.c-bk}C..>..'O..w..dC.+...$...#.|..J..x?...W$fj.........-......BDBY...1..z.......3.r.....so..}..'.. ..A.......'\......VU.m....9.&.?L,...\......M..m].?...\......X..]h.p..oa\.y....x%X8.....A.vU..n..q.....E...h....~..N...0....:....\7S..tzf...@.5.-.\....;..E.l.....tgR...<=.5a...d......|.."...zL?%Z...k.#......F*`.7.~i...Hr....nB.2N9...'..K..|.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (41404)
                                                    Category:dropped
                                                    Size (bytes):206718
                                                    Entropy (8bit):5.131637347711307
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:08D96A0817BFDCA0705DFE7C97C85DEB
                                                    SHA1:39140E67E28E0F43618F623BF016D25844818CD0
                                                    SHA-256:6DAC45623CB4418ED2E516EDF3591FEF06BB1D78D132F7DBABABDEB39DAFFFB8
                                                    SHA-512:63BE1816B5C70D62155FB981909D1997C9C8308526B3F20B00EA6E220CB7844B0F533D9AAAFD5A1A4CFBC2B97214BA35E4C4A9BF9EBFECDD2E5B104C34A71FDB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*!/wp-content/plugins/smart-slider-3/Public/SmartSlider3/Application/Frontend/Assets/dist/n2.min.js*/.try {..!function(t){var i=t;i._N2=i._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var n,s,r=t.document,o=r.documentElement,h=t.setTimeout,a=t.clearTimeout,u=i._N2,c=(t.requestAnimationFrame,function(t,i=null,n=null,s=null){const o=r.createElement(t);return i&&("string"==typeof i?g(o,i):b(o,i)),n&&v(o,n),s&&m(o,s),o}),f=Object.assign,l=function(t,i,n){t.setAttribute(i,n)},v=function(t,i){for(var n in i)l(t,n,i[n])},d=function(t,i){return t.dataset[i]},p=function(t,i,n){t.dataset[i]=n},m=function(t,i){for(let n in i)p(t,n,i[n])},g=function(t,i){t.classList.add(i)},b=function(t,i){i.forEach((function(i){t.classList.add(i)}))},w=function(t,i){return t.dispatchEvent(i)},y=function(t,i,n){return n=f({bubbles:!0,cancelable:!0},n),w(t,new Event(i,n))},M=function(t,i,n,s){return s=s||{},t.addEventListener(i,n,s),t.removeEventListener.bind(t,i,n,
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):10666
                                                    Entropy (8bit):7.9719572470237345
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8EAE8BBB19ABBFEC2C30A9A52251A7FF
                                                    SHA1:F3452A9CC1FFF3BE52EFB54B47647869F724306B
                                                    SHA-256:7A5E0FF14608477E3EFB7A5785907C83A539AA5057D3061DEFE1E10DC616C5A5
                                                    SHA-512:E7C8D9D5D0A2316BC95E9F9F0D029885D1361EEBB265FBBF97644189B31B1EC40F26D7CC308793FCF75D024442447D79836C659A3C5086C0600C6AD44B717586
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2024/06/KI_frei_trans_01.png
                                                    Preview:RIFF.)..WEBPVP8X........I..R..ALPH.......m.....$.).>Sw..*.)...u....$.....,u..l|jP.....$.}.......;.S>F.. Wc....k...[.l.m...?v..!....{L.U@.1?_...w..{FO.V..QV..zx... ..{!...>.#..{@.F..KI..%8O.g.C.....:...\`..=.k..h.G...}J.9.'....+.....U*..1Z.V....O.U(..).&.c......lB.m.J.P6!`lj.m+...l`l....QV...&.........l.l.L......T...N.y....(...cF.>jP[...(....O.=....1.b..^........d.p.......V..T....g.46E...;...........m|.{..Y...jlJ.0.0........a...0.......y..9.M...W..ih.6....]..fM.$K.......Z...........?......m.}..>..)....j..X...NX.....l..|Aa..w5..g...z....~..)=G.....s3L($)l....L.y...c.x..6.Iz....3.p....Q.Wa4..@!%.!Iy..:@...vPH...p.G.B:F..`,...k......U...Q...c.%...b../...Y...x.lv)K.~0K.Z.j=....9W.....%...g.r6.h.o..F..s../..lq...nf....E......!I..I.Y.......!I....)lq.._.(.\......F...P..QYX...I..G-.....5.).....:...q........($)....10^..g`:.c..D.....|...gr.vu+.../.......l..Z..0q.ju.=..oa........V..V)e6.d...>&.x...j..!>.X...w..z^...c...yz^..<.2Sz..+x....Y.\..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):35444
                                                    Entropy (8bit):7.994169988960988
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:087ABD641A2098EC475837642E71A2D3
                                                    SHA1:A68D3B34305E348E54943CF7AB681252D8307CB5
                                                    SHA-256:9CD274837FFD4A119F493313EF9E6470725BF4B3060F8F6DAE0DE3D9E5957E0D
                                                    SHA-512:D8AEEC98C04BE95C6024A33C46D373AE748A88E25CD2C4DF5E4AE42689456D467AAD92021DEDDCE02FF319E7BBE2051B733129B85668B087B7FB1A339CA4E8FC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2024/03/ghost-rider-pranks.jpg
                                                    Preview:RIFFl...WEBPVP8 `........*..h.>Q .D..!.K.@8....|....M.,...N@t.a.?................en...rg%.........o...?v.7......@.........i...C.o.........W....*.o.o....................u.#.........7....=%.K.....W./.~........`/........n.....?._........7...O...?|?...............^.?.....G... l.H.;..... l.H.;..... l.H.;..8..~N7.@....3.._..h.....CUC....X.X...[M.....Cz....P.....r].j......p.|.g.Bl.n..t.l..0...4E.|EY.N......a......d...A...;A./..>.M...i.....s>.cNV&.b/A.HM.B..9....9_.m$o.V.a..-...N...pk.."....x..r...D .E..b,...F.fa*.z..1... ..._....b.5.2Z.G.M.U..w..~.'.J.i..+._W.....g.H..@2........+x. .j.h"...:..f.0....5...&..x..vg...F #...[G.*.P7..9m.=..)\y..N.F.8.o.*./.a....l.q.w...4.E.q....)L^[ ....[r..7,....k.....^......X..E.n...#..W..i.S....../w.h..=..4..@...........+..s.w.^{....DS....R......*.....J[F...9v.+~A.#u./.........b..n.(5..L....3~d.L<.I..X.;q.".n.m../v09.....k.<Li.P.0..fp...x..a8/t..G....].e.[...).h2.a.SZk.jcL.7.\'@....{p.h.,...a.-}.w%....|.*%.v..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x855, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):238258
                                                    Entropy (8bit):7.999251947104118
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:D81CB2CB2663D41897AD84DBC0AE88E0
                                                    SHA1:E66FCA2F480404F95F9AB276C74187CA2A0A1E62
                                                    SHA-256:8754D5D2B5F766C463EE0513773FB6A14AB5F7125FB66199EEEAA503D028E024
                                                    SHA-512:A6795C208150DC3DF952529F0029AAF46DF13D6A8E47052685E572C9013A84F737E9951E0E3CCC773150F496FB92899E9EE324179615A1BC20F73BE2F72B6778
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2024/05/its_horror_friday_01.jpg
                                                    Preview:RIFF....WEBPVP8 .....7...*..W.>Q".E#.!.{~.8.....{..j;.h.7..c....D..($.....9......K............. G.?:?j.u...5.7....O.|.~..N...i....a......c.>....A..?...?..m.j....p.l......7...t..........7........S..y......?1............!...s.O...~......_..u..........-...K._....,=I........._!..S.k..........Z.........5....._....}..........~...~......^.~......o.?.?................_.?......y.g......~....A....._.........l...o._............'............8...#.7.....?........../.......N_._..j....dU..GT..o...O.J;........M..D.z...hOe.e.....']'[&.....R.c..N.YIv.....vYrQ6o%5...u...4%d` ..8.5.tW..=UXo`...f>.8.p.......{EE....p.?...$..pe.]%..u.n...!Kg-.Z^OgP..p.v-.....$.Y..N..'S...."8GqP.A...D.VH..F.}.F.2.....O.M.3-..TVh.a....^....463..9>.6Y..~.q.kj....E..kkB./...C...8.j.$.0.'...Hc.....}.jP.!xA.F.&...$.....,.V...".....K...Pl..Z.b.eBo....sj.Z.4....(..8....i...V.cj...cC!A...I...T/pz........B.g.................p(.U4.3...z.82z...boQ......$..s.3Jz._`.rKus.8..h..X.. S.x..-w.a.R[S..y..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70", baseline, precision 8, 107x60, components 3
                                                    Category:dropped
                                                    Size (bytes):1240
                                                    Entropy (8bit):7.47410580307187
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:65818B333A2D589054429B3F78A8AB7D
                                                    SHA1:1007B2D16BDAF9801E260125A69D948BA3C29753
                                                    SHA-256:09407ACB50FA28B4D1B07B55DC201E14FD22BFEF074A73687DD41E99F66D9596
                                                    SHA-512:4592E34C9C9217C1350CCF55A300DA9192DAC90C128D21C480581859A82E75B64C31BC4CEF6AFA24B91440799C184E167420B5C586DFA3C2E5EC3B21A59BEED9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......<.k.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..:(...(...(..P.h.R.$....1..Q@...(...(...(...(...(..3.j.d..I.$......5Z!.AZ..G5.C)...}.@....]B...2.Q."<..Z..%....bR.....^.=..^.........*..+6.03.(?^k....C..-......K._.@........(...(...(...(..6.dI@.;k...n.H.8..=....+'.I...I.....#s}....{W}....z..S....(..:q...(...[F......#E...h....P.i...`H`V...Y.U.S....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):124072
                                                    Entropy (8bit):7.998021084607176
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:F01971621B96B7477B7A2D3A1E9D837A
                                                    SHA1:AC16BF3C32B941B7E1C6D34B778A29EAD492ACB2
                                                    SHA-256:89909F735455E69C2F17628F1ABB1A1C4B15D44217082274A9486724027531D1
                                                    SHA-512:539FF465008BDEC87ADEAC1FA239A35DAFF0DE89F79D015DB95BE104E5715F4A53C37FD13DEE1EA2EE03CD1242890CBD84F44717F54F3BAFF1D367F77DDC698C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2023/11/godzilla-minus-one-trailer.jpg
                                                    Preview:RIFF....WEBPVP8 .........*....>Q$.E..!1'.j. ..gn...A|.....Fx.(...{.X3cR..[E....7}.........T.[.M...CS}..Q.w...o1_......!...M.._.>..r..U...K4.L._.o..`.............rO........|m{O........O...?....0.....x.(........eg......^...O.._...v....O...).w.......}[..........$.../.?g...w./.~..8.K...?...............1............U.k...{......v.q..=....7.......>&?C..........E...K.O._............................g.O..................}.................?................?s..{.....1...-.C....e...o...Z@..r.Y.mg-.w......Q..+...........[k9m....(.....Y.mg-./.<.....yW.9.....].1...#p..L.f.....S...t<.............n.<....-..U.c,h.].zw......_.!.....e9....5.B.A.M..\u.@...z.......Qf.-..............*g.yW..^..zf[..9.X..`6...h..a.......`...qr...A.tZ.8..7E.3..b..`......K.3..5..d...c.lE1..../..*...d.5c..A.,.s...Mmt9[..h........".....LH.=k.5..w..:Rh..yW.9....T..9....=..+...I7*p..8!.^..z.VL.s.......EtQI......+2.'....i..iw.3.R..x....xJ_.`.."1..-q..0f..<..au.mg-...L...>w..@.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, datetime=2024:04:22 01:24:32], baseline, precision 8, 300x250, components 3
                                                    Category:dropped
                                                    Size (bytes):25305
                                                    Entropy (8bit):7.963798646036837
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:61A656AC0AF0C8BEFAFCBB8607EA8734
                                                    SHA1:E4A35B2C9B444EE7C287FD88FA353134F2AAA2F7
                                                    SHA-256:265919FD7DBF9A8BE5682D5E8D48CCFE7EC322B5638426D4FF20C7CDB71246CA
                                                    SHA-512:C0AF5637B98E5394375D83B66239BE24EC5069FA56A01762F34F20FF861C5358103BC8311AE1A9FD65392005F07F08E77097BEDB709EEEB00E420F55811E9277
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....H.H......Exif..II*.......2.......&...i.......:...@...2024:04:22 01:24:32.............................j.........................JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......m...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Oit...s....\..:..doR23._.t.'P..,.6....I.g.ui6dv........&k.......6.......=y?....k.M3..(.3.BdnNGz....Xt5.F...?.Q[.TbDd..._.J.n..5.|.-..J.?.....G.....M.1.1..<..Z.......@*y...%.,....]^......Y.....A.Mu.^...lp;W<.s..T.i...,HI...i....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 54424, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):54424
                                                    Entropy (8bit):7.996261593015563
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:D03F336B3845249375499D014FA49B55
                                                    SHA1:ED53CD9309F75B3EC4848366FE3F723B257CEE02
                                                    SHA-256:73EAA9830823855F156CD4E0B27E7096F7E623BA026BB5366640FB0540CDD081
                                                    SHA-512:9AFED4ED45B7EFA1C62D2E5015CD177934A682B1BFB4B9793B479F076C6E299F70770BA65F138B2046D5356625FCFF8DFB5AB2A786DF824204192720CC46DEE4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsg-1y4i.woff2
                                                    Preview:wOF2..............@...,..........................&..8..0.`?STATZ..v..|........$..K..~..6.$..v. ..`......[...B......6..m........P...*=..CW.....c...j.....oJ&1...\......j-..v...%L2.....8.".q..4.B4...7....K+..Uj.U.ZS&.....5....8=.QZ...&...q2...d..$..@1.R.2........p...`...j.D..@*.e.O..+..D.74hq.U...nge...~..I!.M......~.c....M.a...8....io.K....T....\.is3~..<...0..N.f.%g...F..3..bb@)......V)?w.5..e....UR%UR%.U..R!...z+...t..c....L].hf.8w.U..........W...%.h.g......(f.g.........+.J.........XUG].......s.K.A..]..(....zZ..F.0....e)..5..P.Nx...6.w..O......<....$...B.....[ .dtm..Pd..[.....y>"..(......QQ.w.<A....}YZ.....Y).g.U.....^..6.n.?......|<..*....AEQ<x..j.<e-ke.....w..K.mw.'o.......2..$...h.+.........<.........M.6.\cD.k.XX.q.Faaa.Fa..Vs.F...YX.c..+Vh..9..o,x...............B.H....J...).?rEPt..dN..6.p,M#...{........,....g.IM.'. -..@S.....U_.......Z...\..H...p..o..cl.0..,tvvf.'l.......F..,..k.i..n..3...D.. ..6d......\l.....f\...z...lQ]H......._.B...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 92084, version 2.4
                                                    Category:downloaded
                                                    Size (bytes):92084
                                                    Entropy (8bit):6.340206705743041
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4F7C51948CE1B802A13EBBCCEC151D0C
                                                    SHA1:5B1D3CD0929108DA4B6334C4A487DB08C9520F1D
                                                    SHA-256:FE67B77AC7E0EF4B482DAFB86ADFA403DB1B89A2F337D2DC8BD1278CFE975196
                                                    SHA-512:87FAB156E0C1E79F4DD07075CEE8905DCC8C01C7708FBF6E9F6592F1C0F62083C86D0076EC23F73FC4351B51D6E03951FF7AECE0AD9305488B910A8F8FEFB023
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/themes/Divi/core/admin/fonts/modules/all/modules.woff
                                                    Preview:wOFF......g.......gh........................OS/2.......`...`....cmap...h...d...d...gasp................glyf......Z...Z.&..7head..[....6...6'..Dhhea..\(...$...$.A..hmtx..\L...h...ha.c.loca..b....6...6..maxp..e.... ... ....name..f............6post..g.... ... ...............................3...................................@.........@...@............... .................................H.............~...&........... .............. b.l..........................................79..................79..................79.......I.@...>.#..%265...2764/...'&"....0"1.....2?..... ...........................@...s...............................I.B...@.#..."...'&".....021....27>.?.64'&"...4&. ............................@...........................s........................0.1..2764/.!2654&#!764'&"..0.1......18.1..............s...............................................................(.....3!.....2?.>.7>.58.9.4&'../.&".....!"......s............................................................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x533, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):31388
                                                    Entropy (8bit):7.994093801189306
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:CD73B0DDE6B76CD914C4DE3A2EB3EB49
                                                    SHA1:F97030DB8E27635868D10A54613ACD2C5C79453C
                                                    SHA-256:BE337779A7692A15F91851D56F388E55D9E93B9CFB4E063D691704E89D0A49CF
                                                    SHA-512:5897BACA978B2E1D58D5BD535E290255F620D678C22A503A89A665464044742353E5EB7BF76B0FED71437F55E56715B54E0A895965993A06CEC721864CD1137A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2023/12/persoenlichkeitsveraenderungen_durch_impfung_01.jpg
                                                    Preview:RIFF.z..WEBPVP8 .z..0:...* ...>Q&.F#.)*...)P..gn."........y...y... ..T*..G....0..E....>.2...?.~..7....y.).....=....{Q.rz#.N}.>....W....../...?.................................~..8........?......u...../.~.....~....f....1....P.@...t.o...32..{.....0Y...i.....m).=.Y..D{..........b=....c.U8....1....w]...-6.|%.u...I..$....`.Q.D<nUU...G.....Oe].j....r.]...5W..I........ e.U@3S<0.4.l/o.t....<a.....^...rU..c.........<.c../1...B.F.}9.V..|....p_....}6..c...W...^@s.....4...7.Wr..x..-.up/.;.5r.a3.~.......N.%...d....5.D.W...<.h......7.P...........B.....r...8...S..N..E...u.9....~D.i..N0...(.HTg.A...U...81.k....y*.9.f...\z..i.m`j.y|..ZnR.P.~..M...3J..L..u...;...tN1Lf@. n..4....M.Eq.U3..M..\....]..".......<. .(...Vm....Z..4-.B?...8~6....C...3..E..M.6.8..s.v6{o....K.h..x@.EP.)q.....9sM$..w(...U.n......vb.tG.....g...qQ~..|....C..............mxQ....{i...?......._.._.|!...JE..R...@..V.O,.?.1..5.F.. A......b.l..l.5.o.H...}l.~'..S.A.w.o].g.Q<.~....5Q.[z...:)...5.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x531, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):13176
                                                    Entropy (8bit):7.986502778696433
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B729DB1D44E78A2FABDBBEC79280D49A
                                                    SHA1:CF0ECB908125F4F167E02AF8A7736F1D75695B6F
                                                    SHA-256:60721A4E2DD41EF486E21538C9AD44CF07D8B70FA176E0E2ED368F424AFA2B0D
                                                    SHA-512:27C623684F658BBE6EFA09905CECE05D89ACFCA5753C6C32489CAF3B6E974D1B34A169FE31327E5D7590C912B22A85F98FF608AC72247751576C3D91F66DDCD3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2024/10/rocky_baby.jpg
                                                    Preview:RIFFp3..WEBPVP8 d3.......* ...>Q&.E....x..h....Db.UL!..._.w.~..<.?)c.....?.sC...._x...<vs.......d>;.K....C.g..........w..>o....>.~.....?.]..qW!....n......w.....z..m.C.!.{/2...|.KN]L..+........P..sw...?.I.A..4.Ba.....9.y.Y.U9a..X.........y.4..\.m.2.q}E.`...:.g.....<|.@wV*.bj.y.MX.b.$..5y.cL\o.'-vc...%.=..f.....gA...G._....>}.....Z.../..@.Ig.oL.l..=.2...9.....$-.i}99.......Q.=.WI..F.."......].m..?....n......I%.....#.+3;mTI.*..$B.=sB.`)k6P....P....}2.I..l..k........v.S........_..>......@.L@.\..[.r..=7.(/.lP......W...ja.$zy...Tc.~..|......xM.n..(u:,Y.D.O5|....<-...iI..=.|...w&...25..d..Ag...Nl.ecz`...N...H%.:l.n&.$..V.....h....D...cq..$...6........~.*...?..g.m...I.hc......W...-..v.. .2.Q.N...P...Z...eZ..(8..O...U.h.....>ai...r./.......~..}...lD_.....t...u.Ie .;.............x..yP.s3.lU....q.j..M}.7l...E..#...sl..u..m...}.(.. .4.%.c...A..e......F.*d._Na.e_..7.....N...$Ve..n..i!:[.....K.......W.S.1.`K.V..F.L....._...V..[.s........w..."20..@H~1.....,L....K
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 10 x 10, 8-bit/color RGB, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):2880
                                                    Entropy (8bit):7.871845754364024
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:88CF7D4CE72F8DE7BD782EDE9C91EFFD
                                                    SHA1:2209C74A5072B3616EAB6CE22EF1318ACC972450
                                                    SHA-256:EC43EB52AF4D3DA31F615856AA7E5BF2CC1389CEC6255702E63478E5EB7BCC36
                                                    SHA-512:9FCCFEE7E3E0EBE44D3EE7E9072F19AC117DECA8F44BDEEE4DC46C7558ED291EA54897FDFF974925ACEFB6A21B590ADA9DE75F8EFAFFBBF2A72EFA7B95B2C29A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR..............PX.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1680x720, components 3
                                                    Category:dropped
                                                    Size (bytes):45383
                                                    Entropy (8bit):7.925070083879248
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:249040598AC1E236CFD503DF0171E7E0
                                                    SHA1:E764C8621DD09A98DD2B40E79D0FB9CD97B45133
                                                    SHA-256:26D7342CF51FC2DD44A04CAED95186D11813A612968FC63C7BA50A5D94CA6004
                                                    SHA-512:0D5499EA7A7647FF57EE9CA3E8D49CF00772E998B9A0962B5410F514B7D754703E3F26E9D368E78EFC2E79F7F6ABCCCE7B3FF8F5DC451712D95E501CFD522B28
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici.............."..........4.................................................................(.G..1 ..2.&.L..........H..4..1............. ...........(.....f$.......@.a..........`.J....3&)N(..f2.u...Q....s...........<....../;<.Y.2.mM...<.n....e....0.|w.k.9...w...fg...=<...@.........A.&$..`0......@.`K.rb.LFLFLFLFLFLFS.D..H..!........`0.2..&$.....A......D.Cp..bw.VJ.c..Zjq.....w`.[4I...N........}....[.n..x.....||...z...m.....\....u.*s:.......:6.\...N..]/?.....;.......\....(.~.....>.?A.@.........(.....0......&$... .....e.@..`6"`.................. .....LhA3..P.1.ykSf....:....]>...k...x.S...Xl...{}[.{y=.t....4.[.B.|R.|..<...zui.._.....Vo..V..F.U....z.=7...{..9..QT.Y.:S.k.7....q.~y... .................................2. .....0...H.......@.........p7.......!.3.QH".MDee......c.o...V.w.^.7.Fzp.k...tj.N.]..}.n....t{...~>.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):15477
                                                    Entropy (8bit):7.965402965887664
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:49F2986E3012141C99FBDE679F0FA46E
                                                    SHA1:55761C0A9413F4335924B74339BFFC68C0659B97
                                                    SHA-256:EB54C4FAF4D1E8A9E834C21D84452064E0E0687AA4EE809BA67CBFCE61376E59
                                                    SHA-512:97894BF4C198565D9A86B9D3EC11A739609C5723609DD1C6B51E9EF171198BB021A8BF98DC9A0DB64BBC20B9989CBB29EA1F212FB29970B53B253A37CFBB1D07
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR...,...,.....N.~G....PLTE4..'..%.....................................................................................................&%&.......................................''(122CDDPQQhijzzz..............................................................................................................................................................z{.gi.>@.36.&(........................[..V..<..,..).........."...)##667UUVdddmnnd\fwww~~...............................................................................................................gggJJK??@++,#.....$.."..E..L..L..P..Y.._..h..t............................................................................................ "....................................................../..C..*..*..7..8..)..7.....Kc%.....tRNS.........................................pdK:/%......."'.0...............'1:BIZPdm[akllsvy........................................................................D..... .IDATx..}.o..n.Z.M....$v
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):29
                                                    Entropy (8bit):3.9353986674667634
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6FED308183D5DFC421602548615204AF
                                                    SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                    SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                    SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/async/newtab_promos
                                                    Preview:)]}'.{"update":{"promos":{}}}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 8 bits/pixel, 32x32, 8 bits/pixel
                                                    Category:dropped
                                                    Size (bytes):7406
                                                    Entropy (8bit):3.515836046726237
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E3D72D9D9A79AD6ABE599DE5D0456502
                                                    SHA1:C0CF535747421F0C871B14307E2608ABBEE307D9
                                                    SHA-256:E8F0C8892B46842B060BA9E736E9A63D36E42B9647556F27FBCFE893C651D460
                                                    SHA-512:BA8CEEEA36BDC6F8FB983ACD145C9BFEF1256051AEA4616F9C1AECBAD84FE8B930F9D066FE8EA5C14B68EC2D0B3E977CAD3288D150549C9AD04ACCBF6F2B561D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......00..........6... ......................h.......(...0...`.......................................,2......!(..........*0............{~...!..........&,......rw..39....nr...".........>D....... ..........IO................uy......PU..jo..............8>................6<....Y^.......#..|.......)0..qv..%+.....28........mq..................x|..........;A..HN.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1024x701, components 3
                                                    Category:dropped
                                                    Size (bytes):87813
                                                    Entropy (8bit):7.975962057579257
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4C0019F2844B36080A7A5C3B1558A7A8
                                                    SHA1:C42B02689EE910C604C13854A0D0FAD5E19DD0DF
                                                    SHA-256:E05D35E1ACBC2E80AF5891D4BD1FA3550A356A672EFCB287A75DEA24B36A229B
                                                    SHA-512:D453B20D7F781C8AFE0CBDCBCD0BA66F9B1DDDDCA328907B28B7B47A7F0D2A1353B9B568A01AA1BD790F8C5F4482DBEB3184AD0C70DA4D375124D22697BA9F93
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....05;5.t.....N.(.J)..A.C..ii.......i....Q.3@..z\b.sJ..w.I.@ih...)(.L0OzP1IFh.c.ZJZ..qHii....)...b...Rb...c.Q@.#.q...J....(..R`b........R..q....R.@..1F(..q1M"...G..r<SB.Rm...Z]..........3...63L"...).f..!Z.DW......AZ...P..........JM.gg4.()..Q......&A...T.,.A.<..-..s...].h.V....]..\&H.v5.sh.1.H........P.N,1E.L.79.TY...W...%..E.X..c.f=;.k.F.%G4K.D....{..7.k
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):91002
                                                    Entropy (8bit):7.997971429953467
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:59B094AE1F0E258D3A76078CA324054B
                                                    SHA1:FED280DC7D8DE47EEF77943125190D6648CBDDB8
                                                    SHA-256:FBD995F85C023FD693F019C980B70A4DBDA585A9F9925FC0D26842CFC130A174
                                                    SHA-512:7FAA7BA9B9E5574010AD0AABEF2B779E6FF62FEEEC6F1CDDC89EBB93969F4955AE65CEC19D4C5620521AAA29E565FD16CB827DD5980FC92E9208DDA916987920
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2024/09/harry-potter-redneck-wizard.jpg
                                                    Preview:RIFFrc..WEBPVP8 fc..p....*....>Q&.E..!.$..p..el..<.......E<.....hZ......c[.?.../n..}Z.../...yP..._...............g....iy..w.o...H/W....d.o.?5}...m.S.O..<....n...._8?+..z..q.Y...........7..._U.6?C?O.^>..[_F../#?M...?.>....o.>.d../..K....<.....s......{.~i.c.O.dQ;...~._..?.?.OW.&|...g..E.....j.........?....t..\e..~..}..(oE......(.c....i..}..O1M..._c....\N&...+..N...v..<.Q.i.i.E.alc...f7.Eq....M.......?.EW..]j..8.6...86.w........+..jgF|...O.{~.F`.+Z..T`.....#G...G......c...3.zU..w....0.G...L.u?.3.g.....B....~.xy;:+......d.Z..".|.d..Q.........f.....d....0?.R{H{..z...cstm.Rn....rUr.B.U....M.b#w...zM.;...g..o..u?.._E.A..NO.>...w...Z!...P.... ).K5...G.......G.p.tqW.F.....%.R.3..1..M...,....C?..u........^:...".VR8....o.$}.x%..'...*. ...2........c.n..H.5\......F`_..t..;.7.dz..0..0..x+{....1.e..@@...{Ig.....r...>....^..<2|a...k...oB...e.x.9.)....Z].e..R....O.t.-.p..Z.q.Qo....bF7/..i;&...~\...._.3...3..u...F..`>[....Ij.....2.RY...w-.G.".W&...7%.d...|.>.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, datetime=2023:05:26 01:30:01], baseline, precision 8, 800x375, components 3
                                                    Category:dropped
                                                    Size (bytes):47451
                                                    Entropy (8bit):7.8967956063546225
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C1F7094A3F7C0BC0BD2AB9DB57C8B3F2
                                                    SHA1:6ED93F174901CD02C785C8A2B8FF126ED70C21CD
                                                    SHA-256:3738D0ABE10A029EB58EF4B26CE97956D39255B2F46340C5D169CF0DF56B8062
                                                    SHA-512:009DBF0EF17BD0DDF2E4234A1C9738674A8079E543087842E887580F905F4B229AC810C69C6B8C92C984EBF5272A5484120E29656797D947F610054F280E1AF4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....H.H.....oExif..II*.......2.......&...i.......:...@...2023:05:26 01:30:01.............................j.........................JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......K...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(..X..(...(...*...w.....72.$Q)fc..^...O...z\{.%<..Q{...W......x+M.YF%.u.{._.C.=.....]Xl,....:.ieq.4...~_.......F....-5.>Lk.....~f../....0'.R.n....Ez...C.F.k..bx.1.J..vZ...O'....9.".5+f..'..2..<U..W......Z..|.../.s..b.......m`.q.a.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):884
                                                    Entropy (8bit):4.822518094431566
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9CE0C9619338250D5B794B997E4DDCE8
                                                    SHA1:F991F9F0758397B11B389EE33D53E50427019248
                                                    SHA-256:F830C443B13B05924B14DEE599CDF13395271A7C45BDB34A0A5B3EF86211677C
                                                    SHA-512:154C9A57A464B30B8AF480708D73E5A3BA9BAA6086D36A8B2E8D9DBBC3424DB3C2744E7E00F9BC4302558148CBDF67790F0EFA6CC003083CEC207177C4153272
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/quotes-collection/css/quotes-collection.css?ver=2.5.2
                                                    Preview:/**. * Quotes Collection styles.. *. * For the markup generated by the widget, shortcode and template function.. *. * @package Quotes Collection. * @since 2.0. */../* Widget */...quotescollection-quote .attribution {..text-align: right;..margin-bottom: 1.4em;.}..quotescollection-quote cite.author {..font-style: normal;.}..quotescollection-quote cite.source {..font-style: italic;.}..quotescollection-quote .nav-next {..float: none;..clear: both;..width: 100%;..text-align: left;.}.../* Shortcode output */.blockquote.quotescollection-quote {..border:0;..background:none;..padding:0;..margin:4em 2em;..font-size:1em;..box-shadow: none;.}.blockquote.quotescollection-quote::before,.blockquote.quotescollection-quote::after {..content:'';..content:none;..margin: 0;..padding: 0;..position: relative;.}..blockquote.quotescollection-quote footer.attribution cite {..font-size: 0.83em;.}.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (30570)
                                                    Category:downloaded
                                                    Size (bytes):30820
                                                    Entropy (8bit):4.737202127350489
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8D0AC63E702C107E75467101DFDD1540
                                                    SHA1:D76F73E7C4946755674E53DCF4C1AABEC26D1E4A
                                                    SHA-256:F095BE29EC50772E4B37BD61031F7E204DDF09E8CDE9A68B084B8BFEC01CF03C
                                                    SHA-512:71FDCA1D956AA9B379CAC3807928F553FDE1B6EC775426638D634CAF3299CA151F4ECD169319558D48B1D6EABB885B6F4F2CEB6D8537B9F499F4FC447618C5DD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/cache/asset-cleanup/css/item/social-icons-widget-by-wpzoom__assets__css__font-awesome-3-min-css-vd96de2859d1b01de43c350438c96fb5d3c15f38b.css
                                                    Preview:/*!/wp-content/plugins/social-icons-widget-by-wpzoom/assets/css/font-awesome-3.min.css*//*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('/wp-content/plugins/social-icons-widget-by-wpzoom/assets/css/../font/fontawesome-webfont.woff2?v=4.7.0') format('woff2');font-weight:normal;font-style:normal;font-display:block;}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{padding-left:0;margin-left:2.14285714em;list-style-type:none}.fa-ul>li{position:relative}.fa-li{position:absolute;left:-2.14285714em;width:2.14
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x575, components 3
                                                    Category:dropped
                                                    Size (bytes):89099
                                                    Entropy (8bit):7.968801812893927
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D5E0EABAE848FDDC607E3E2DC0ACACCB
                                                    SHA1:C34FBD2A9251577DE4B0DE92C7677BE8F0737289
                                                    SHA-256:9944009A9BC9962F10BAAFACCED47003B48F61DCFAC5C16D9213D32EA975E0FE
                                                    SHA-512:B5C714CD61D253CF697E7BE5E8D8D6F070B369E1342271F2778C7990DCC4D93764137912531C79F59D37457E2D2EA87C99DBCBE4C4C2D82A189BF97D8C46BF98
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......?. .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(....5O.Lw..|._H..d..6.>...orm>....uQ.@U...TTr*....n:..M..n.s...Q..i..g....ZH.a.j...S..sY...f.QYFW..2nu.g..JE.rFw...c`...&`...q..B.P..O&..e.$.@?x...f.....gu9.B.W...y........f...S.s.......<...;v5~......85.!V....z.......*m.N.p...Uo.[.....Z1D.+cw.?.fk.1Z.I.&I.U\{u.....h.u...*S-.........4.IR....~...[j.8..Z..Pi..@...H....b.....z...7.)'....+I.......&L..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5162), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):5162
                                                    Entropy (8bit):5.3533581296433415
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6776548F23C2A44FBD3C7343F0CB43E1
                                                    SHA1:1E6871D4196BB00F0D161D5DC8872A8D940CEC30
                                                    SHA-256:DDFC74A717ADCA6E6DB1BCF58D64FF7205F52BA4B61617A0137045088622C86E
                                                    SHA-512:947B3AC76BC7B6DF6FD1C4AEA94E79D1E168E3B15BB4DC2A497E3DAFF60DAA58A490C89BA11A10910BB4B21C79A56CEAEDFFAE32A77D39E245422BE874BF7CF1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.fSHv1dvvroY.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTsVA9_hKyGtH1-UzkVaxmvYQjNv7Q"
                                                    Preview:.gb_Q{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ka{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_La{fill:#f9ab00}.gb_F .gb_La{fill:#fdd663}.gb_Ma>.gb_La{fill:#d93025}.gb_F .gb_Ma>.gb_La{fill:#f28b82}.gb_Ma>.gb_Na{fill:white}.gb_Na,.gb_F .gb_Ma>.gb_Na{fill:#202124}.gb_Oa{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1680x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):82322
                                                    Entropy (8bit):7.997994562688414
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:936ABAC3D34AFF46D84B6FB0586AB59D
                                                    SHA1:7E1062E37D2730BE618ECFBD0845FC684CEC823B
                                                    SHA-256:9E39C2DBFADB8DA600D6EA4670E398E0D1B138CE0876438446B1E65F4D801816
                                                    SHA-512:185A9C589D9786DC0746438C6B534E3741CFFC0B5390860A8EDCD6A623C3DC308498D35D0758F27A5E9394ECB3E6232D74DE79C24397A92E3824B64D75CED2D2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://res.cloudinary.com/refind-inc/image/fetch/w_560,h_240,c_fill,q_auto,f_auto,d_refind:transparent.png,dpr_3.0/https://substackcdn.com/image/fetch/w_1200,h_600,c_fill,f_jpg,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2Fd33296a6-7128-48fd-a1f8-9c1da4c7f0c7_678x381.jpeg"
                                                    Preview:RIFF.A..WEBPVP8 ~A..0....*....>a*.E.'!./......gi...9.i..E...A}.@.2........d.@....G1...G...?........_...?..L.s...O..........'.? .b.Z.3.......?......u.....?...h1..~.e...|5.........5...0..=......#..:%...=........<....K.......g.?.y......................W...?..z...O...[..................]........P...T.....R.v....\Q..5..OC.N.ZE....r.)&dY..9T..2.....[;..<3|...K..B..e..'...~......y.=.#..m.^s.~..,..4...g[...(.....!...-.k..X....Z}3....z.._....p.....M.Le._.S...K[...9T..y..L...h..S......r4.l9..G...Y.0.\.._K...y...9Pm.m..u.L.:..#..h......U9k.|Z.....7g...j<..x>..F....p.Pnz.b[1[..7Z.g.......I.6wl......i.<M.%n.k&..^...$Kewo.8#[-3....E.2~:../..T.I...\..o0.*....C.B......s.!.Cy...~#V..8.....t\KchhR.l.i.$..,..1.n.5...(Q.V.#.3.s...4._Y..Y..s..B....../c1X.bJ.w....u......[`.....S....~..|...`f.7gI.].>..;.5 .......Z.j..`^..o..&...s.!......T.B^&\.H..b..6\|8.G.T..6...../2..U.#...7.k.29.....R..=.].bIOr...4.}.J...8._.l2..=.._......(>..O5..Q..kaf=.> M...U.t..........Q...-.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):2346
                                                    Entropy (8bit):4.969459891742446
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6F877EBCDE2E149B4CCA4B9AAFC36418
                                                    SHA1:2956316D1CD910F7F62B4A9242EC3BF6F2A882D9
                                                    SHA-256:CEF391EC553F1D540773E75A564CD6CEA368DBEA802D0CA597191B3F7DC9D992
                                                    SHA-512:1CF638CF5A52946EC9AC7CE9DDB614CAD70FC59BD8EE9FF334814F0AD2D0CBA22446907533C9E0C07876C18959001CFBBCA7CD7834818B13CC19B93AB1C34B0E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/wp-external-links/public/css/wpel.css?ver=2.61
                                                    Preview:/**.. * WP External Links Plugin.. * Front Style.. */.....wpel-icon.dashicons-before:before {.. font-size: inherit;.. line-height: inherit;.. width: auto;..}.....wpel-icon-left i.wpel-icon.dashicons-before {.. margin-right: 0.2em;..}...wpel-icon-right i.wpel-icon.dashicons-before {.. margin-left: 0.2em;..}...wpel-icon-left i.wpel-icon {.. margin-right: 0.3em;..}...wpel-icon-right i.wpel-icon {.. margin-left: 0.3em;..}.....wpel-icon.wpel-image {.. display: inline-block;.. width: 10px;.. height: 10px;.. background-repeat: no-repeat;.. background-position: 100% 50%;..}...wpel-icon-left .wpel-icon.wpel-image {.. margin-right: 0.3em;..}...wpel-icon-right .wpel-icon.wpel-image {.. margin-left: 0.3em;..}.....wpel-icon-1 {.. background-image: url('../images/wpel-icons/icon-1.png');..}...wpel-icon-2 {.. background-image: url('../images/wpel-icons/icon-2.png');..}...wpel-icon-3 {.. background-image: url('../images/wpel-icons/icon-3.png');..}...wpel-icon-4 {.. background-image:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1280x720, components 3
                                                    Category:dropped
                                                    Size (bytes):115238
                                                    Entropy (8bit):7.975735949132954
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4C40AEBBFC491EA83F60738F1BFB10D0
                                                    SHA1:786277BB13F7D903D3C30715607C5AA7552497C2
                                                    SHA-256:82BC29ED7210969C8A7722829A6972E16B593A521F303A406686DA0E61CEF85B
                                                    SHA-512:020B370A076F879F416D466B8AA0BFEE468569D76452A9A51243BC0A352493525D32C866C9D795EBEB1E764B9D820702F8E3F18B100AD13A36B5D0AAB95F68F3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.VF.....(..(....Q@..Rf...SsK.@..L...c.f.....Jnh&..h..c.jU.iwP..T;...@..Qn4...MEE.....T;...@....3HC...............................Zx....L.).Jnh'..F....M.....R....*=.n4..E34f..Hi.....QE .(.....CI.F4.dQ.L.......F..h...4...~h.34f..h.....QE..QE.&h.4..!..c5.h.@.;f.q.\....S...........N... ..Ph..RR..@.M4.M.4..JZ*.1)..OZ...QEH...i...hl7ZI.....46D.....r74.n*..M"$.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1680x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):45776
                                                    Entropy (8bit):7.996119935031301
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:81CC74E6B82FDC733ED103F51EA1DDDD
                                                    SHA1:804DAEFFD1618DBB49408860CC246D22452F235A
                                                    SHA-256:CD71B6E8A798603CCCDD01D7326D601EEE7330F4F6844C1824908B9CE66663F5
                                                    SHA-512:1F8B80D610026A6B67C1D8EE8A159E7A027120575BD5E260B2E084050E4031208225010CA8CB1F130FE8798E40CCAFEA7B9FE3696E54B03D2716C27BAC02F5A1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://res.cloudinary.com/refind-inc/image/fetch/w_560,h_240,c_fill,q_auto,f_auto,d_refind:transparent.png,dpr_3.0/https://substackcdn.com/image/fetch/w_1200,h_600,c_fill,f_jpg,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2F566ce5e4-df1b-4cf6-9fb8-8146262289d9_438x572.png"
                                                    Preview:RIFF...WEBPVP8 .........*....>I$.E"..%'.....gne..?.4...\<...q..rK~.o............f..{9.....7......S...'...?..R~......^l~....d_ ^..x....U.?....a_..sV.......k......{...../c?.?........(.9........~.}A....Bo.......1.....W._.}W?....p..'...>....B.n..-O2.{o.C$q...Zs|..+...l.v..6..g....._.T......S...#R...*.../i....+...y...../RB.1F#.Y.\.^{G?ai.{D...T!..P.......x.EjQ#v^...i...]-..X.F.......N..1...@.`..oh/........E..d."....5~..;.Q(....H..D.!.q.d.5..=L.\!..q....Q...&....AZ.M."R<.....c\T..`dT.......3.S.r=@..D8.......+.R.o....".~..?.j...k.KPm?0.(...~c5d....H\g.wA{>+Z...\....Ec.R.w.R...u~.(..v..^A.fES...]...7.....Y..Z.i.q..@...V8.l..C&....)..}P...g.J.cq.h^B../..Ra..E...f..scX....N....'*.NHioWJ=.......?W.Z.7........j].)?.=...r@........l.U..n]V...(..<|..T.U.G.?1.z.oD....../..I >E.G..@..>.N....E.r......k6..n..,..d8..1..6^{...e....R.$.`C.....?....l....x[..&.".....h.B....)..%q..5d..lMs.....>..m.3..8.`.#...Lmt.}I2.C.Y.....}..i}....7;.'...kw..|.. 7...: q....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (59068)
                                                    Category:downloaded
                                                    Size (bytes):59250
                                                    Entropy (8bit):4.71623941221174
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FE01F59698BA3DE05543ED3AA28CA675
                                                    SHA1:574F1582B65009BDD9621CB409758940C4B2C7BA
                                                    SHA-256:5F8208F257893BF879FD5FDD974AB9130FE4C9272D84E795D9B8E0BE8491AE4C
                                                    SHA-512:0702BC53605623D7D83DA1FF623D214BC03D6A9A5BC902D57B10BFDBF9E6B3C6FFFB01C1894AAE738341260CFFDEBC7F0DC65D9F235DFE4CB5BE98B00017F093
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/dlm-buttons/assets/css/dlm-fontawesome.min.css?ver=4.2.0
                                                    Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pul
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8857)
                                                    Category:downloaded
                                                    Size (bytes):8858
                                                    Entropy (8bit):4.5024046796666495
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F58316E9B2D53BEFB4986B2CE25FE067
                                                    SHA1:AA5EE777A207C90862927E04F164501653E6C6AF
                                                    SHA-256:C9113A1BDCFE16115ABCC7C453812C94C6FA018FEC8AFE493A04BB8063A8491F
                                                    SHA-512:AECA67C13D2293321BE64E9F3B67A8A087EDF77F7B9F7DA9D5ED6BC94FCA836319BED6A93F7A4BC0A3329FA5ED1C31CD4F903BA77574E297D9305A361F056618
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/social-icons-widget-by-wpzoom/block/dist/style-wpzoom-social-icons.css?ver=4.2.18
                                                    Preview:.wp-block-wpzoom-blocks-social-icons{margin:0 auto;display:flex;box-sizing:content-box;flex-flow:row wrap;justify-content:var(--wpz-social-icons-alignment)}.wp-block-wpzoom-blocks-social-icons:not(.is-style-with-label-canvas-rounded):not(.is-style-without-canvas-with-label).show-icon-labels-style{display:-ms-grid;display:grid}.wp-block-wpzoom-blocks-social-icons a.social-icon-link{text-decoration:none !important;box-shadow:none;transition:opacity .2s ease}.wp-block-wpzoom-blocks-social-icons a.social-icon-link:hover{opacity:.8}.wp-block-wpzoom-blocks-social-icons .social-icon.socicon,.wp-block-wpzoom-blocks-social-icons .social-icon.dashicons,.wp-block-wpzoom-blocks-social-icons .social-icon.genericon,.wp-block-wpzoom-blocks-social-icons .social-icon.academicons,.wp-block-wpzoom-blocks-social-icons .social-icon.fas,.wp-block-wpzoom-blocks-social-icons .social-icon.fab,.wp-block-wpzoom-blocks-social-icons .social-icon.far{color:#fff;padding:10px;margin:5px;background:#5a5a59;font-size:1
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70", baseline, precision 8, 100x68, components 3
                                                    Category:dropped
                                                    Size (bytes):1745
                                                    Entropy (8bit):7.688493397335871
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F7FC8397DD7C3A1ECD884DAB8E0869DF
                                                    SHA1:05B07C8ABF3C8ED6362D10CC9B473F1FA734834B
                                                    SHA-256:7EC3804BD188FD3180FD9C61C295BD55E0FF1D74A8B3DBBF31F2F1DB8B37A9FD
                                                    SHA-512:15178E14F11DE747B049F335E0209F4582503153CCB3B1458ACAFDB12CA31B0893E8DEA54BCD9C323F8B9335B1DF7ED79716B8E95EF4F8EF9480DF263CA130D4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......D.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...aV.... sP.....kk.[..Lx......gx..55...j..st...!.....JV.t.8B...{.M..Oo..9P}+.D.U.t....x.\..5...z..d.Mp..X.z....n..L`.i.".&..U(0..y.*..=J..R<.:......E.#...^i.MVK.V3&Ts..V.....s......m.2.E9.r..t..D..uNKEp...U....U....Ez..7..j7..0.t...d.... .s3n0G#.C..m.G.s.5#i........]..H.....;".........Ucf..Z..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, datetime=2023:12:15 03:25:28], baseline, precision 8, 800x533, components 3
                                                    Category:dropped
                                                    Size (bytes):44439
                                                    Entropy (8bit):7.940360039681877
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:39B580AC9055DA6BB1ADC8568FA25140
                                                    SHA1:518E69B1936EAD9D08923731F6210E537E7A3580
                                                    SHA-256:A1320B40821E934C79CACFA69384F95D227FCFE2CCD0E4FE158673F1FB84EDB8
                                                    SHA-512:3EB64B149D50B04348720C075A6F667E486A4447A254A485E04A921025CFA1B141495480EE35B46F4DB66360C863B7E30F6B3ED67743C8B98EF902A90A4F5873
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....,.,.....zExif..II*.......2.......&...i.......:...@...2023:12:15 03:25:28.............................j.........................JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......j...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..x..!.Er...>..uf.....q..%.*sTrGr.i)..;v...lt>....\.2,~.qW|Mo..P....i.?.`6.@.N...R..E{.-m>...F.i..y.0....K...r.A........n....M3IEJ....(....;...P).i..f..g\...@.zh....J.a..9.$..V.....p..)@.b.(..).T.Rb...c-Ji.S@q...3.U.....k.&.%..A.MS
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):167282
                                                    Entropy (8bit):7.998438684818675
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:D424ADE4CA1BC58B7394A7947008E185
                                                    SHA1:F705D3FE0DA6A9BC52B95AE7CD3E23684A388A31
                                                    SHA-256:EDAE082BCD47FF6D4DC2D59D512456A7AE442FE05D5F0F7A896ADE0A31AB3AF7
                                                    SHA-512:E3BB47F32488A1F6F5A3DC19E165950BA1E65A057C4EED6956D794C6B8AD3B2A2C5B6BA54AD9D722E4AE12E160C3B274664BCFBFB1F783D885F5A9302803B454
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2023/09/ghost_dogjpg.jpg
                                                    Preview:RIFFj...WEBPVP8X.... .........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 |...P:...* ...>Q".D..!.9.8....I.-G.v.4....|..(.uW\1.....Mu....U.c5..w.R..g...O8......t@......?.?.x..K........w.-.O.....z...................-.3._...|a.e.G.....?......1.....=.{...B?..=...o...z.....a..?...yyy..7.g./..E...........o...............\SK..".V}q..1(.q.x.).c....c...p..v~=`..N.k.....}.3.a.ad5..?..U.8.A..TL~.p..05...I6m0...p.r.+.RM3..B.^.pf>.t ~...zz..9...|{..s.._f.(....Qp......._..@..{.B.'.gM..s........lK.r9i.m]l.c,Q)..h..\..?`a..z.E...H.s..|%...).6.%.....HQ..z,..x.de....]..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 10x10, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):202
                                                    Entropy (8bit):6.640404168920993
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:82DD466E94DCE76A47958B3EA727267A
                                                    SHA1:D974F5A3EF61E3EAF50AADC0E6E13BA9FAF82F80
                                                    SHA-256:6DB1E97F7A595C7A745610BE6CF92A0F6399D1858D403787481A8C2174486966
                                                    SHA-512:E9470E843F47F97CA17A6AEF490E88DD35486E32D7E5D48A6066AEAACD4577DDDD62D9D2D8C404BA762477D2759F2EC6A2371EAA6834F1342C5CA9A5A296257C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/wp-external-links/public/images/wpel-icons/icon-13.png
                                                    Preview:RIFF....WEBPVP8 ....p....*.......%..t.....D.@,.9n.....=........_....*.d.......]..\.?...}.i..[q..i....L..o.q.....@AG.......4../.#...n........>.d.f...e.U..fc....e..<....o..]=..g.......s......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 400 x 225
                                                    Category:downloaded
                                                    Size (bytes):327136
                                                    Entropy (8bit):7.986191248103393
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3D9274763FD51B269BCCCCEAD1A3E2BF
                                                    SHA1:E5B02FAC89C1BD1686BC0FC724C31A4E641D1FC0
                                                    SHA-256:848A8829A74848C4059D5051B8ABE5AA99E7075A20EC1CD387970E066D41333B
                                                    SHA-512:30A0E25C18F10E9A97BCD7D32F7E3FC6CD6A6C26C26CA6FE61C02D35E45CB971C4E91E76EE7A61ED84A1BB6D79EB444F2B689021CFCED6AB18501AD34EC514F6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2019/06/paper-burning_best_01.gif
                                                    Preview:GIF89a........................................)..........R',..i%....!..%...}>...'.....U..H..Q...w......q...N.Q!.|j...........#..<..1..3.....7..E..l(.{...E...UI;.)....A........L.....3(....+"......#....x{kZ.......[...*......?....:,.@......A....8..b,.v6.O$.Y+./..`?)...`&....A/ ...xH,.J,...r<"mD+3%.Y9%I4#D'..w4....c*`O>...........7...........eXJ^#..S0.............. ...q..........y<......tf).................J..N...?.x(.c$.r(...........V24.........M@3.[&...scQ.7.X.....7...G..G5'.I".t5...}L0.G.n"....\!..<b ..i0.K......./..T"n[L...K:*.W.y..............A.....k....X5.~_....6..H..l4}'........1.....X$.........f*....g.?..8..h).O*.i...w5.R.L..L......k....[..k...F....Z"..p.U....l+....o...........o]wS<.N.G..|.......X....=...._....s5............!..NETSCAPE2.0.....!..Optimized using ezgif.com.!.......,............1..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1125)
                                                    Category:downloaded
                                                    Size (bytes):1130
                                                    Entropy (8bit):5.5608125366736125
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8969B70BECAC650EDC90C18DA092F325
                                                    SHA1:27F34C801CC7524175199A4CF5B43B14FCC16748
                                                    SHA-256:8856C9D762EE044BDE782FF43485E5D6EA5F63F252DA4B6E2623F51879F69401
                                                    SHA-512:C5511835D86074FE0829EBA9E703FBF1FCFCD1A8EE52C8A50174560A9667C4C9FE32CB649764B5DF403397CB318C547ABEB4B9AD7B66A8B5444D47049CB53501
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=antidotelo&oit=1&cp=10&pgcl=7&gs_rn=42&psi=mo6Or5OuyrYYmfUH&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                    Preview:)]}'.["antidotelo",["antidote logic lyrics","antidote logiciel","antidote logo","antidote longview","antidote location below zero","antidote lorazepam","antidote login","antidote loomian legacy","antidote london latex","antidote longboards"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"phi":0,"pre":0,"tlw":false},"google:suggestdetail":[{},{},{},{"google:entityinfo":"Cg0vZy8xMWc5dnlfM3liEiJBbnRpZG90ZSBUYXAgSG91c2UgwrcgTG9uZ3ZpZXcsIFdBMl9odHRwczovL2xoNS5nb29nbGV1c2VyY29udGVudC5jb20vcC9BRjFRaXBOekc0SFo0ekZtMUdjM0R2a3NLNW1Xd2J5dEZrWFZjMjFMaDFtaT13OTItaDkyLW4tay1ubzoRYW50aWRvdGUgbG9uZ3ZpZXdSdWdzX3NzcD1lSnpqNHRWUDF6YzBUTGNzcTR3M3Jrd3lZTFJTTWFnd05iRTBNVXUyTkRaTlRERXlzREExdHpLb01FNHhTek0xU1ROSU5rODFzalEyOWhKTXpDdkpUTWt2U1ZYSXljOUxMOHRNTFFjQTJYd1Zid3AZ"},{},{},{},{},{},{}],"google:suggestrelevance":[852,600,557,556,555,554,553,552,551,550],"google:suggestsubtypes":[[512,10],[512,10],[512,10],[10,175,199,512],[512,10],[512,10],[512,10],[512,10],[512,10],[512,10]],"googl
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 56272, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):56272
                                                    Entropy (8bit):7.995774661108614
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:C07CD0D1A063582245C8193D978F799B
                                                    SHA1:ADA34113EBFA1110648BD003E1C3CBD9B134276D
                                                    SHA-256:616B98706B02B2744E0F51DFBE070C56BFC6E73E0963B0200E9908F856A6E3DE
                                                    SHA-512:8BB7E4A9B11B4BC9C54043F21B9E3A8A6C8037D90147060DD89D62BBB4FEFE09E6D6F58CA66F81A60B26CE24B77F7DC834B76D3BE4C3932455A9D6F64680C196
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0C4i.woff2
                                                    Preview:wOF2...............P...e..........................&.....0.`?STAT^..v..|........D..x..~..6.$..v. ..x......[L........d.6.@..Yb....2,..f.hrt._F.m..R.....VM.......H.2f..r.R..s....w....N2..B...r..pYB;M.>..gL(..ux..t.!.........q.t.XL.<.|..%...2...{Y._...C,\.-A\...l.._z..9.Xf,.)h.;$.....q....F ..4'5h.V....;.8}R.AA.p.6.C.p..".P82e*3.sJ.H:...b.}.B4S..nm~p.;......]s.w...?.Eg.j....._)....'.gK.H.Ju#...~Y.9Vi.......#l...:]..u0..`........o....#lx...+Mv3........*.'.0..M..5.i....,k=.....,Z.q..._.h..Tu...s..0....z.o.6p N.Y..b........... "7.#ZPg.....0...6.......d%....!I.GlDuG]%.e!.?.}'...5%R*....**....FEn#.`..p..$..Q...?.t..&&..H.s.1h..d.0X.c.l...N.mD+(..._....S....sj....0..CT@HB.i.8..)..6...;..e..\....V......)fqq$......K.U.Y*..c...!.l<g.h.9.... @...=`T0....Ky....cL. .{......y..G.r.......O....x...Z......@......ab.....?...06..d.{Kz.`.X1..1`..5..%.K.A.Mpz.F!&.]..J.....~F`....1......$..8`........u.m.@......(......w#.<.6..R!Xj.....+4.Y?..`..4.g.......4...iR
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):66438
                                                    Entropy (8bit):7.997459914953588
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:29BB381730E5F1D19420C8956D6F2E1C
                                                    SHA1:A8AAF0F0A79B814DF187A6EC4978CFAECD649DCD
                                                    SHA-256:BD7C66989792D76D4F3166E3A260495C5DA929B26BDAC40CE6EE97476EDDE8FA
                                                    SHA-512:ACE304B054E6A5A3C694F568D8908759E63022939E77437F952F18AA1AD05BBDA3B31C84A45342016C0600CA709E1F091D78025336F88E9E2187F886AA966537
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2024/09/the-office-oval-edition.jpg
                                                    Preview:RIFF~...WEBPVP8 r........*....>Q$.F#..)"..i ..enk...hC.S...fD..0.....7.......q....-.:.'...............^...s.l..U.W>sI/$....zl...5.\.'.w.{.6=...._...W..........?...|c........s.....\.c..S...../.........?b.{a_...~s...*...<p_.|....{z.........~J|........G.o........g..._...g...d..r...\..K..S+}...Z...w.......e..B..$.bF...PqZF..}k~..,.'e.^Gn[x}^.+..-.dg<.o=/.N......C..JV....}..*...9B.V.v.:......{V...4m..(....3.q6b.}$.k...!I3.{..A....%.?.........E .....f:..x...s#....G.5..%..m.5(%...8.=.?a.JM..-...o.92.Z......|........E.Xr..d.u.....7...... 6L.P...........|Y.<.H@< mO.!../.a..u..T?..9..2..7...Cz^.=Q%..".....W}...8.....}...m.s...b........&........{d@A\.0...,.X......<!...3M?js?.}L.._.:2....H.;...!....F.%.Lxc.q.+.qP.9.?=]s....&........$..g.f.2....-0....{.`m..>I!...cA...S'....|R.m."..i].....D%.A....m......).n.lU.......^.....nO..N..].t.N..c.....Mu...G.r.-.........6.^.6..K"6........}...xm/..;..|.U?...Ik.43:|p.(.8.......KX. .......n....^Vn....B.KA...j.r.@...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                    Category:downloaded
                                                    Size (bytes):77160
                                                    Entropy (8bit):7.996509451516447
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:AF7AE505A9EED503F8B8E6982036873E
                                                    SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                    SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                    SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/social-icons-widget-by-wpzoom/assets/font/fontawesome-webfont.woff2?v=4.7.0
                                                    Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3379)
                                                    Category:downloaded
                                                    Size (bytes):3384
                                                    Entropy (8bit):5.836659561891362
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:401548A4AD1D789C0DCD4818F5275340
                                                    SHA1:4290796304DC112706FC73F29525282C561F53C9
                                                    SHA-256:C5112ADEC1B158F90E6B16F21372E56601433B4494C7D1D6F75E532C08CB9884
                                                    SHA-512:2CEEC251930DAEBF179E7BF1D42D070B8A11A94C70BABCE741837B31127743B4985BDFBEE144AAD6276736864FE1830692B198CE2BB946005AC07F10F088FB22
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                    Preview:)]}'.["",["nobel prize microrna","monopoly go tycoon club loyalty points","matt bush texas rangers","quordle hints today","draconids meteor shower","free sandbags","bitcoin creator satoshi nakamoto","durga navratri colours 2024"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):144
                                                    Entropy (8bit):4.482158798087878
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:53D9F747026985C848153CD1D3F34FEF
                                                    SHA1:F333776686F05C1B899A0E24368CC4FFA69B6060
                                                    SHA-256:642ED260A4F58BA3DB5AD6A9382B16E757478BCA2714C74963ABD37DD4582F47
                                                    SHA-512:08893F8CDB546786DA08FE3CA3D15BD0C12D1776CA0DA18AD0E17B5BD7B0D1189C5B4A157F216226DB7320FDF10D795401125DB0ACD5DF5528DE564173FEACFD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"code":"rest_no_route","message":"Es wurde keine Route gefunden, die mit der URL und der Request-Methode identisch ist.","data":{"status":404}}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1885)
                                                    Category:downloaded
                                                    Size (bytes):126135
                                                    Entropy (8bit):5.498654960721984
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C299A572DF117831926BC3A0A25BA255
                                                    SHA1:673F2AC4C7A41AB95FB14E2687666E81BC731E95
                                                    SHA-256:F847294692483E4B7666C0F98CBE2BD03B86AE27B721CAE332FEB26223DDE9FC
                                                    SHA-512:B418A87A350DBC0DEF9FAF3BE4B910CB21AE6FFFC6749EECEA486E3EB603F5AF92F70B936C3D440009482EDE572EE9736422CF89DCDD2B758DFA829216049179
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SpvAvsXfWWo.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-MoqWi0fF1M09Ccs-6QfulXvxfdg/cb=gapi.loaded_0"
                                                    Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 450 x 109
                                                    Category:dropped
                                                    Size (bytes):386252
                                                    Entropy (8bit):7.894728753119118
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3F728EC953E82AEE14A01A1B72C81984
                                                    SHA1:F4F301F2B00691CF3730729D9382516647925123
                                                    SHA-256:2CA604927E7D67F8E13A9B768B987F6D3D98A04B8EC8251273E74CF856E2CB76
                                                    SHA-512:E3CC0EF48BAC2F883D9FA949A892373D1C073330138C67D2DC57D85B49EEFA2D279A5C738D99914A7B74016D5A3995EC095058D492EE3186FE6800E7D8C505ED
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:GIF89a..m....c..i..o..q..r..t..w..x..y..z..{..|..}..|||.............................................................................................................................................................................................................................................................................................................................................................................................................................................p..............~.....K..B.....f........n..e..g.._.....b..\..v..S..T..R..m..s..a..j..]..Z..W..^..d..h..D..N..V..k..O..u..M..Y..`..L..Q..[..l..X..P..G..@..U..I..H..J..F..E..A.............................................................................................................................!..NETSCAPE2.0.....!..ImageMagick.gamma=0.45455.!..ImageMagick.gamma=0.45455.!..ImageMagick.gamma=0.45455.!..ImageMagick.gamma=0.45455.!..ImageMagick.gamma=0.45455.!..ImageMagick.gamma=0.45455.!..ImageMagick.gamma=0.454
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x545, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):84120
                                                    Entropy (8bit):7.997754395733226
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:AE10B2C389244FAF9006CAC5DE66AFD6
                                                    SHA1:F80AB7B1AD9EE9391EA4391CD5DF2EC9E8881F7D
                                                    SHA-256:C08F22E5D273CFF40197A21D9A38BC803CCEC8134EBF8BFC4FA359C3CF29255A
                                                    SHA-512:DE111D204F22DD43CB052AB83A15A23B76A7E9F2F61C249D47E8425FE5283A544AC9A276D95EEEF474E69F87ED9DAA2E9D76454770586CEFBF57C5848433B91F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2024/04/jesus_dancing_devil_01_kl.jpg
                                                    Preview:RIFF.H..WEBPVP8 .H...#...* .!.>Q$.E..!..-.8......./.l.y...s..&F......t'l&a.'\q5.........w...........=.sT.)..../.=E..r...nC..s.k...........='.7..P.............Z....Y.........;.....w.....7...[.O...8...c.........................#.......K........i...O......Z.g..._....!.....}C...................z...w.....O.?..............~....[.!.....O..............C..._....\...?...K.w._..............!.Y....~.....s..._4)<..u.E.(.vx2.Ar.3O.......1j.WY...}G.9J9&.....P^..7...G...`+H.{....1.$.n...Ip.5....+Jsm7..q.k .w%..K)Y..X.....x.....9..C:A~@HF.i..V./C...v1aD...~..C.0.....B.....W.H.h.G..x..........L...8.W.9..<s..!P....2?.A..X.GX...C..\.1.....(xJ..0....<S...+.8{g...;..YA...M(...j59..+K...i...z..........X.-....>..#.a.T...KU9..N1[uo...g.Rvh...@."sw.2..@J..\....U2.p......w. (B..3'....}#..%.^..j..-f...1.#$........&.J.g.w.>S....":2.F.m..Y.(.......utI..C...n.s..|;d.. .Ah'.........i..f.Z.&|...../6S...Ah^/F....1^r...v;...](S.\G..D.=.7O0....%.m...I...H6....58~..>..Y.r.3j.(..s@[
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                    Category:dropped
                                                    Size (bytes):141545
                                                    Entropy (8bit):7.950212742394773
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:22C255AA470B43074E6CACF4B902B416
                                                    SHA1:5D4C6899AAAF4ADEF4F0F9771487695DC3FD772A
                                                    SHA-256:C6B6A1B26A1677301FF39406C57144F848EC9B99642B204BCF181B68429F171D
                                                    SHA-512:1DEA912018CB7B7441F7C74B87E43809100D90AE54323C056A032F4125C7E40CB570EB4EC54D79EB4CF502ED53EA8E97E1BFDDC9EB66BD49E747FC3C4D64E2BA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF...........................................................................................................................................................".........................................X.......................!.1.AQ.."aq.2....#B.....R.3b..$rCST.....%4Dt.....5cs......Ud..................................?......................!1..AQ.."aq.....2R....#3.....BSb.C.................?..-...p..D..QCAIA........AKIE....R.i2..Q4R..M!....H)........(..P(..R..MP.J)....QIKP.8.J(....P.....h...(..)E.E ..(..)h...)h..X...h..(..).E,...$R.X.h..)`Z. ..`QA....iE4R.C..)..j.f.AN..D..E...CM.(J.E6...IKH(T....(..f.IKT..IJ(...JQT..-%-FF.RM...)(..(.....)h.....(........E%.h.IA...)uSA..a4...Z....%..E..X.E6.......[...k.p..$."A5.;\..X=+...*....u...l...^.s7_..W..!=.}+...!..`.......v[.%..W.{3.l.Hh..........w..Q.zoY..X0.n....)..../..'..#.j..:.L........ ..>.......Ri+.aM4.Hj.)h....E$..E .5@.IE..E%:.(...(..Z(....P.4QE.M.Q@..(..i..P.4M%.%.4M%..M.QB.4QE..D.Q@c.E%....IE. R.m-.b.E(...QE.....-.J)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):418
                                                    Entropy (8bit):5.271825400382345
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D155D6B3A354153E69CDBDC27B4FF5F5
                                                    SHA1:D67EC9E729D744710D38C7FB6648C73647743E6E
                                                    SHA-256:3BBB5D2EA42CCACA371498E7DB5AD2CF221E80EEA8C76C659AAEDAD4D50683F0
                                                    SHA-512:0EAD42B473EFBA56625B4CE85D08BD6549A282F02711208B3F13329093C780C021CCC5FAEECFA70EB9715F82125548ACF0B47820371A5D11A10179370C141D65
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.googleapis.com/css?family=Creepster&display=swap
                                                    Preview:/* latin */.@font-face {. font-family: 'Creepster';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/creepster/v13/AlZy_zVUqJz4yMrniH4Rcn35.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=4, software=Google], baseline, precision 8, 92x92, components 3
                                                    Category:downloaded
                                                    Size (bytes):6831
                                                    Entropy (8bit):7.740302887431117
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AD741B92495B1AB3A33F685CACC9AE65
                                                    SHA1:B991F97CBB7728CB38EA35AD41DBD0D99644FD21
                                                    SHA-256:FC9D51DA7F399015408C5EDFBE04F2EFA8797BC7E1660DFE669DCD41AE8A1B96
                                                    SHA-512:A920FC2F055FB223A3D2B15CE7BAC2CEB1C0995E16FB7671A22B60399E7F85324177F2ECAA9E9298E49DB67B917452FC85DD90231B89224D387F3C9C16A7D904
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh5.googleusercontent.com/p/AF1QipNKRKDb_96yJ19Yv55581AvNmInJzneuzN-wl0y=w92-h92-n-k-no
                                                    Preview:......JFIF..............Exif..II*.......1.......>...;.......E...........V...i.......`.......Google.liz@lizgregg.com.Liz Gregg...........0220........~..................................................................................................................................................................................................................................................................................Rhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmp:CreatorTool="Google"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Liz Gregg</rdf:li> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li>liz@lizgregg.com</rdf:li> </rdf:Seq> </dc:creator> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?x
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):4660
                                                    Entropy (8bit):5.40541650898907
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A189D348DE98A40DF4C57FD45D71A61E
                                                    SHA1:0CD0C005E8F95ABA9D4F346DF6980417F239AB9E
                                                    SHA-256:B3CBDBF06271098BC6246FD03B03E24A77E26055CE2ABEA8F62A9890C7EC8400
                                                    SHA-512:DDCD5942A1FD2F7BBCBF45D8745FA62EFE30E2E78EBCD616F13BF33D6FA089524F51BF258CC426B3BBD3636CC2B0B9C03BD3011D6A3A8D2BA7287B1CD57DE0F0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.googleapis.com/css?display=swap&family=Roboto%3A300%2C400
                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.g
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):76518
                                                    Entropy (8bit):7.987384640195606
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D351875A3CF5C9A42409258704676FF4
                                                    SHA1:C5FE4C51321FE47DE8C2D6DF3A05E777B3FDF622
                                                    SHA-256:A72C2932E0778A4D910BBFD00CA45F456466DE6747C3D5D2058898EBE22C7348
                                                    SHA-512:90F2F7599C12DDD2D2C22D419350270FC4D79E15B525D10AF956656311B4388ACC2E4916869E63DC1FA76B9A87F4266A7846B5BFCF2E18920E48254349E6CE52
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2023/01/draven_crwo_black-white.png
                                                    Preview:RIFF.*..WEBPVP8X....0...I..,..ICCP........lcms.0..mntrRGB XYZ ............acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.BALPH......'$H..xkD..9......w/................a...M.....z.g".....I..]h..T(P.Tpwwww.....k.*......u.}c.#.p;...@..?.R:...s..Xra........DJZ..TBD........[D,.TB@...R..{f..........v.Z. .@D&........l....g.4..V.....|... .!g2..n...>...x.,..F.0&W#.......$c.z...G....t..!.......... ..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (59361), with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):64742
                                                    Entropy (8bit):5.350594759634107
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:83E6BDFE7FD71DC822FF5E93EE2231C6
                                                    SHA1:918E562423CE314B65B996EEA2308DEA15D6793D
                                                    SHA-256:97BC4B7A51EBCB3AF19AB3103255BF16B8CF431F2BA8B72C351C6900E4AAD73F
                                                    SHA-512:0CA528FA8EDDE150D9129390136D29961DBE9E459131D300A591E84643FDA5509310A53FEECE2F4601D049742037E1C135E921C656C704949F86C0B139F77AD1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/pt-content-views-pro/public/assets/css/cvpro.min.css?ver=7.0
                                                    Preview:#cvpboxOverlay,#cvpboxWrapper,#cvpcolorbox{position:absolute;top:0;left:0;z-index:9999}#cvpboxWrapper{max-width:none}#cvpboxOverlay{position:fixed;width:100%;height:100%}#cvpboxBottomLeft,#cvpboxMiddleLeft{clear:left}#cvpboxContent{position:relative}#cvpboxLoadedContent{overflow:auto;-webkit-overflow-scrolling:touch}#cvpboxTitle{margin:0}#cvpboxLoadingGraphic,#cvpboxLoadingOverlay{position:absolute;top:0;left:0;width:100%;height:100%}#cvpboxClose,#cvpboxNext,#cvpboxPrevious,#cvpboxSlideshow{cursor:pointer}.cvpboxPhoto{float:left;margin:auto;border:0;display:block;max-width:none;-ms-interpolation-mode:bicubic}.cvpboxIframe{width:100%;height:100%;display:block;border:0;padding:0;margin:0}#cvpboxContent,#cvpboxLoadedContent,#cvpcolorbox{box-sizing:content-box;-moz-box-sizing:content-box;-webkit-box-sizing:content-box}#cvpboxOverlay{background:#000}#cvpcolorbox{outline:0}#cvpboxContent{margin:20px}.cvpboxIframe{background:#fff}#cvpboxError{padding:50px;border:1px solid #ccc}#cvpboxLoadedCo
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):2894
                                                    Entropy (8bit):5.130108035080603
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3FD2AFA98866679439097F4AB102FE0A
                                                    SHA1:DBC9C4139E49D0D9FB41B7191AAD1A2DB6C555FD
                                                    SHA-256:CCD31FFA708D025833F954B3E0560CEDD58DF9A0D2706B2CCEE5F501C5B2467B
                                                    SHA-512:82811EF42ABD80CBEBD4A74D35475FC3871478FC25A486B08BB7E04921B7824DB56C56B2191E9AB56A421552B483A2E64F966396711E5F248AFAE9D1DED22CB2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8
                                                    Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70", baseline, precision 8, 100x68, components 3
                                                    Category:dropped
                                                    Size (bytes):2571
                                                    Entropy (8bit):7.813408637990999
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:703F5279EA5347C6AEA754BD0D7B0449
                                                    SHA1:202A823011854D0CEFEDD98DB1D3E8027E90E854
                                                    SHA-256:D9FE948D4D3FECCD9AEAFE959F69531A8EB863CB4B3C6CF82A352AC704A0664D
                                                    SHA-512:DFC7A45F179A79CD1CF5C5816C6CCF138FBD38BC9983A9E09E2FABFC2EE8D239E14574A3EDA8F8E162FDDAB16DC3562CDF3DE9062FBE977EC9DDB60285A14E53
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......D.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..".?x..Wc....+....7...d}+......t"..k.Sq.....5.....)X,m...%0G..E>...xv..d.....z_.;d.V=.H.(..)af.p...b....a.x.\2Gr.........<%..ow.jE.T.*(..;A.=.o.k..C.N 2..Y7{v..T.A>VZ.9G....oWs.. .S.~.T..B.0.3n.F.R..9bID......ZH.(D-&;.I.o....,j...n\..h.,i.q..q.......8.QE.....k~...^.C:..T./..w.zd.?.-A7....R......k..U..n..o
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70", baseline, precision 8, 107x60, components 3
                                                    Category:downloaded
                                                    Size (bytes):2701
                                                    Entropy (8bit):7.831511148128321
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:06F95ECE2A1048450DD28483715D39F6
                                                    SHA1:123C4F8463E83EBEE325FE5F60352D9F44D09AA1
                                                    SHA-256:5EDD347A551F7661DE2F4CED920AB66716003EF53C1181265608FADC9722D6E2
                                                    SHA-512:9E34C1CE22C059758FF16DC6F4D164033FFD7EBA4377B034838473461A4039958478E2588DC41C03BDA3CF98A9F17433FF3180677428B8D31D73ECCE3637B2A8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/slider/cache/a727adbb1942b845b955e09bb49a21f5/viele-covid-zwangsmassnahmen-war.jpg
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......<.k.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....e...a."@J.{..8.pO.S..MQ..lb.....1..0k.5(.V.+..:..$....dXX........f.......#.."&.r}.k.uk{b..r..[.:...#...$B1...5b[.......:Qt>Vl]YZ.............mk`.o{...m..d.Q...2G.~.$....ZK.....K,~d.HW..Ni^.Du.(......or.#....cM.%........{.....y1..y@...Q.nEs.H$C.R7.x.i.U..F.f.=.....%R...<V]...s..%V....O.. ...t..Z..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65531)
                                                    Category:downloaded
                                                    Size (bytes):133798
                                                    Entropy (8bit):5.434994253549136
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E6F7017E46E02F0D758ACF8ABE08A64A
                                                    SHA1:0EB385B4A9693C98D01F755E66C1461568ABE09D
                                                    SHA-256:2423EF0AEABE2D05AEE41A35264B96BD27F1BE1DE5BEBB05C0D12FC35F827E4E
                                                    SHA-512:681B9716678AE46FAB45603406F5FB2D8D8D7CDF8D0AD00B66EF73620D81F17F328546A5EDE9F9C67883FEEDF8808722BCED391CA8E267915702E0DA7E883124
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                    Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Fa gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Kc gb_R\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Kc gb_Nc gb_R\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1680x720, components 3
                                                    Category:dropped
                                                    Size (bytes):105232
                                                    Entropy (8bit):7.983843980341133
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2F7A94C0CD7EF0984B1FE3B26FA91634
                                                    SHA1:892F1868EB3D6DC4E095DD8E57912DE006F60027
                                                    SHA-256:960F941CF8E7BD1D2F2A4B7F0411D22F4DEFD178B9775BCC0BEB7BEF6BBB6610
                                                    SHA-512:B5CA74BCDA673B38400B115F6EB58093EDA1DBF7320424CE57F46D806F626F02609CFBF97D0983DC1A61DA329391C20CFC040265E1CD28326B5A9F48D7C1A898
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici.............."..........5..................................................................?....!.(U6..qW.}B.[.W3..T...w=..Y.z...W......Q....0..a...9..<..... ..I.J."....K.J......H..#...._.(.i.,.60.|..>.....?L!.q....3..f..)Z.wO...Z....*.L{...:A..@..@_!...F..1....s....Aw.....-...F....m.3..j..|..1.*.Xz.o.-G....tU5.xY.......E..6..D.w..,.m.F+....W2.:.%.g.5d(g.z,.....li..C..n..7..%.nn.L.y..*<.....).\o.Tin..e.....L.0...A.z....i./c^....V..uc..Y....g.U.A..*7....r.\p."..F.\.........\.>.Vuu...g.{_O/...kw2.._O.w. {..a..u9-]O.. ..1D..C)&..B]..-..q.y.x......}.......=.G..i.. .u.d.X..>.fBb.C...@..1...I?......LDq...b...r..3@SU...N=....`|AM..F..8..%....W...k3.e.E...H.`*..~.:..K.....4.+G.~TR.~H.....k..'.<#.}.dG.k...h.<...&...`.....U....a.{..._....."":a.0._rTq..#%b..?M*.$..WK..'n..M..iG...rmg.....V...,..:.R..}...4..^
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 32 x 32
                                                    Category:downloaded
                                                    Size (bytes):8787
                                                    Entropy (8bit):7.534281279264366
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6DA7BCB28F9223261110ABFD02267D7B
                                                    SHA1:985D0EDC68953E997D0966F1242F724FE6A0D488
                                                    SHA-256:4D22C202B5DBB2AF6712CEA47C79CE14A54CD1BB44178116F18E02454E621B4F
                                                    SHA-512:7D5C23BF6E9A1EAA8FF5179F56F1281D6647325D7EB6D59CC46AAF2583146D36EC68B8113BA74F13B0E5256FDE5901CA5800B4CFDE68E2DEB8D0916DA23D5BC7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/wp-rss-retriever/inc/imgs/ajax-loader.gif
                                                    Preview:GIF89a . .......UUU...........~~~..................wwwvvvzzz..............ttt...ppp......nnnkkk...............hhhjjjggg...ccc...```..........................................WWWUUU[[[.....................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH....K.Al:..."t:.JV..( lF........t:|-C3..z.>....F.Z?....wE...."....P.......P........P......N.......O.......M....v.M......M......D.....C.................................................Cc.....0H@...Z,0H.....P`.xXF...."..`...*V.`.".....@.Ca....2t.`.D.D.,5.AT...!A.....I......r....n..@...?Y....+N...<.....O&.,p.`...,....!.......,.... . ....@.pH..0.J..x @...@hB...t.M.B.C#.......O...f...7.;.yh..evw%.{T....r".........B.........`.......`........`....P.S......_.......S.....R.....Q...m.D.....C....................B............X`O.>..=........I..B..z.q`.0.....Y.q1......2..%..b.T.a...*X...cF.BP.d..`...:a..........E..'.K(HH"*.E..+j.\..e(...Z8.S....L.@.vE.=A..!.......,.... . ....@.pH.p0.FH.x ...t:\`...&4.....bA..(..F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                    Category:downloaded
                                                    Size (bytes):1401
                                                    Entropy (8bit):7.541467302390189
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:588CDA1D5BE2C5883834A90BD0F46697
                                                    SHA1:12EB8729CD07E650E587FFD60757C9E9E5AE88E4
                                                    SHA-256:420AA38CD40834B70E0A0CABAA3E466697942B154BB27B6218A7A4063C8BB620
                                                    SHA-512:39E0E23B30E7D26386BE447268709A5CAA7C477D483CABA7A2C48D08CF51BE08B8B3B04E0830F178AA097ACFC5159F911A770B8CE7F3783AB1BD321B58CCFCDA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSNpVTaiH0EaIRMmrLbxnBZYcRMIzpZCGDRJKG8H4FbOTp7gzrSfRpO8K4&s=10
                                                    Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................3........................!1..AQq."a......23BRr................................. ......................!1.".2A.............?..$f.HN7SW".4..~.Ke..$..a...S.T.8,Y.(..\<}....2.N.\[B.<...q.6.r9......Xc..1..l.c<.G.z...\Au*...nX*..t.....j....X.n|..9.%...db6.Tg....C$M..u ..K....\......Q.!.>L..._.....F.K.....4.....)`........p...1..2I..Q.F..].F.......j$E.G...Q. .....ZN.i...$.J.0..G.I.x....z.e.m.......S... x..w.b...K{n.........v%G...6F..R.q.6N.2.#YbyI.....w.7..~.......;....=.....eU,.dd.....m.KP$21...s........LWi.YZw.Y.gS...<....}.V..Bu.2...6.....L[L....V]Z}.|....ko.g3h.7q.f'...mH....CqU.v.....:.I....# g.x...w..3..U.@`N..9...a,Su(,...4W........+....gT.8..p.L.rG..t.r.B.!.{f_.L7Na...............WU...&..5.*..#.@...8.#.t.#....D~]...=....R.8.Y.k...5...#.>..U
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 28120, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):28120
                                                    Entropy (8bit):7.988243836568414
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:107AC2EBB7D601B5A88A6B7D9FDFE6E0
                                                    SHA1:0E50549C51017E8C48C19B66FD05A7C22E9ED53A
                                                    SHA-256:899F0B2DD69F34439731F2726804A9593BA8161294E9B4A1ED4FD9F84E094470
                                                    SHA-512:4265C5B994546A403676D18FB38912A0FB83127DDA53E5CA30B090EE247C97AAE4DB36CB0F999CA2A7C41771131C116C1AEF988E91DEC11A940299BE0ED90225
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/creepster/v13/AlZy_zVUqJz4yMrniH4Rcn35.woff2
                                                    Preview:wOF2......m........$..m..........................`..<........A..0..6.$..\..$. .....g...L.W.1+..../..*.D..V.E.&.....'..26.8...3..&.l.g.......7D...k)....+Mv.7.....pJb.K...8C$..<WP.&?...|..R..>?......w._....._......Hb...E..`A...#r.(.Z.%..&.....RQQ....P.~........#.M?..2..QR..l..-R...?B......D(`....._....S+.....J~tC........."... RXH.....w3..O.d..J.l?....q..<'"...M..6n.........>.OuK`.s..x.a{%..4$.*#..<.../..la..Q.1.:...y.;.M.|..W.n...s..\....]..?.F.n...5-p..RKG..nA,s.....o..0. w..3.....7.K.r.....v..DK.^QQ.,AyMk.v.hf$.-.....N.?P.#..C._U..l..^\..../.......[F..Z ..,..E....5ic..3.o.._..;g.Q..-.~P.x..3.,.>.0e.=...h.h.....TTU..>.B5..?.......<.2.UD.k........l'.b...YL.g...,.,..Y....=u..B.$akTe....ZUY#.U.i..Y...).&i..+,.2sh..K.s.^...g..........V\V.....=.nmO..S.PX..q.?.=.........n......@.....93.<R."be..$X{.i......m.....d.w.S...t.......(.......`.....M~..../..@.f..>.^.............G6.R!....<.. .*..T..c..RpU...]..\w..C.y.<.O.s.y'.........%$.;...q...i.g?..........2b..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70", baseline, precision 8, 107x60, components 3
                                                    Category:downloaded
                                                    Size (bytes):2465
                                                    Entropy (8bit):7.80051038117858
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9A7D4D904AC1D9567D8C4092AEE940B5
                                                    SHA1:4F87BF76DA7B756983DDA62A038C5FE8CDFFEF41
                                                    SHA-256:CD107947F9ABA2BF6C21EADE54329BE2417A7BB898826586A565329189719133
                                                    SHA-512:DFEACB526129634DD0539A7B6DF0097AAFB444155198BC08C34D4952009EE4C857210F5281FF0E863952C1F7765E138C6BF689D4AB8075B8588B993A951E70DB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/slider/cache/c541f64d315d800da4853ea5bdb22164/influencer-waehrend-die-welt-imp.jpg
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......<.k.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Kd.&0.|f.4.....v.P.+ZE..........b.T2.\.<........E.j]Mb..~QSF.E.....v.3.2..q.r).f.G.c^....=....%.J.GF.0zT7r.v.].9..'.j...UY.9..>.Uh.'...wX.d.8.8$..[.....+..v.1.Y..`Z9A..aS0...z...{..y.ei ..!z.=x.V@.+.`....:.+..c..$.&.2b!.....+..e.s"..#.tl.H..Jc....dQ.p02?.:[....I...FP..qRK....9<..B.....O...J.?!....jH
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1280x876, components 3
                                                    Category:dropped
                                                    Size (bytes):60106
                                                    Entropy (8bit):7.83390875694328
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:34E6F744C94D0C108D76617E7A16FCD5
                                                    SHA1:54B861CA3619E8ADC96AD8419126D2CD14D72BD0
                                                    SHA-256:2BE29CF81C203CBD19E783ACD663B05B78E172F499365FAF7C3540164B779023
                                                    SHA-512:AAEE6E65782886CCEA3639AD956D98D76C164AF617DA31DC7D8D4E97B8066F3DE41910C2246B4C7CA4C0E7DE24FE6B3CD6D1F2C6617425336F09A777FE75468B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......l...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..X.I.IE.;.)...3FO.!...d.=..-.8..R.QAh.jE..H..bX..%US......9.UI4.5m..K.r.a.4ut%5...OC6D..2sTe.5i.I..z....KC...Oje1.("..`7.b.E.7..R..h....(..sI...j.k...N.........P;.zTdT...BE1..8..Sq..c...m.t.a.25....A..$g.RW*...*{T,.5U.kKN^s\.......GK.....f.M.75^..(.o..W...3..i.:...z.F8.S]I....J...\L.....H..sP.H..s.Y......|.GST....2....&.:#R.hRN*.'=jCQ..hd.....J.eO..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):24056
                                                    Entropy (8bit):7.965463351897099
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:277153D807F1E6C72409259C91892AD6
                                                    SHA1:9E0CE1C62DAFE24344BD60FD577DB72D559D6DE4
                                                    SHA-256:B01FD79B56E7A0BE017DEA66132912517FB87FA71A3C895E3E0089CD6EC6C6F2
                                                    SHA-512:070667EA05DB5773D4FFB44D4F46A1BDF5196C173CE3B0969A713A7BC3F09EB591DCBD8F3F5A0E145087EEBF8A80A55D21D4CCDD26104EC7B3F832000E92C40D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2023/10/crow_mask.png
                                                    Preview:RIFF.]..WEBPVP8X....0...I..f..ICCP........lcms.@..mntrRGB XYZ ..........."acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.BALPHM......m.....v.I.2M.T.....m.n.j.m..TI....:.m.Q..}?oG....?./l.....y...H.EB33..S.N..t2.r...V.Y.~..t.-....v.E.]..-..v...]s.g.....1._..tU..03.@5.Rk.s.c.|.].~..?{..{..m........h.~.k..O...1..Y..C?.1q.cW.....z..+c+...0.".\.....Iw...........n.d.........\h...I.....?"......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                    Category:dropped
                                                    Size (bytes):104489
                                                    Entropy (8bit):7.985285917117274
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D1A2A390AAC0DCC8622BA4B2B02378D7
                                                    SHA1:A5BEECFD00F2B0484992A2C89167A5CC600A9C96
                                                    SHA-256:A70670E858F1316F5F5E974496E599B640486AEEA9E1DD26547A617B95A9855A
                                                    SHA-512:286005C826C3F81B446E19F24C8AF92977DD4A95EDF6C7C753DC9FFCB72EE5A9BC067B50DA8A7D47DFDC9F722DA6BDFF5BD6E4F2BE9B6C3F8E7448C1D8D49541
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF...........................................................................................................................................................".........................................Z........................!1..AQ."aq.2.......RSr......#5Bt.......34Tbs..$C.....%Dc..U...................................@.......................!..1Q..AR.."34Saq.....2..B.Cr.#...$b5..............?... ...h.NZ..8..7wr...x.k...B.w..~1rxE..&v./.....G..?./.}....=.-.j..z.&6./.....?....O..H.Oh...9...S../.'...>.b..>o.#.-=..&.....nb..|..Dv./.....:... .j..b.(v./.....d...._..H.{Oh...9...M.u.....i..._.O..H.{Oh...9...P.._.O..H....I..i.oi..y5NF...;......i+../....:...!y5NF...wH...r...G.HP..r...G[.{D?&... ...x...7......I..i.oi.....#R.....I..i.._.O..H.{Oh...9.t.c../.'.}._v.|.?S.#..=..&... ..m"..~..G.g....3.du...A..9.d.dm._.O..H}.G.....QG[.{D..u.d.i.a...r.k..-.W%3kXt.By......f..D..g.,...M....c....K..wwW.K..%.....AP..o.I..i#..'...u..B....hPTl. ..I..i).....fO..Iu.__....u.H,.T..3.$g.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (64414), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):64414
                                                    Entropy (8bit):4.874151626052659
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6317BF92E050A1B0C59D9BC72184D49D
                                                    SHA1:6A47717E113B8A79C651E7502E28AFC5E92B0ABF
                                                    SHA-256:20177389AE8228BF9C4B5D0E22447065310A18D35352AE47E00A48042CC820FF
                                                    SHA-512:4BDD4A6482E8EE793D7BF9A2F66213989ACB75669DA95F00F8E7EE8FA79B3E8F70EC6ADDBA9907AF8DBC95C6FFDCA7E7C029FB242C9FFFB9EBDD2B9C30E85852
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/radio-player-premium/assets/css/frontend.css?ver=2.0.81
                                                    Preview:.radio-player-btn{display:inline-flex;align-items:center;justify-content:center;padding:10px 20px;color:#fff;font-size:.875rem;border-radius:5px;text-decoration:none;transition:all .3s ease;border:none;cursor:pointer;line-height:1;background:#40ce87;white-space:nowrap;overflow:hidden;text-overflow:ellipsis}.radio-player-btn i{margin-right:5px}.radio-player-btn .radio-player-spinner{margin-right:10px}.radio-player-btn:hover{background:#2dae6e}.radio-player-btn.btn-primary{background:#007bff;color:#fff}.radio-player-btn.btn-primary:hover{background:#0069d9;color:#fff}.radio-player-btn.btn-secondary{background:#fff;color:#1e7ca3;border:1px solid #1e7ca3}.radio-player-btn.btn-secondary:hover{background:#1e7ca3;color:#fff}.radio-player-btn.btn-success{background:#0f0;color:#fff}.radio-player-btn.btn-success:hover{background:#0f0;color:#fff}.radio-player-btn.btn-warning{background-color:#f9d6b7;color:#a65300}.radio-player-btn.btn-warning:hover{background-color:#fc9}.radio-player-btn.btn-dang
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 300 x 200, 1-bit colormap, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):115
                                                    Entropy (8bit):4.625923946471408
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BCA1A2D5E5B54ABBBC0C7D4978104F1D
                                                    SHA1:3885F2BB7DD724616311480E9282ACFB190B8DE0
                                                    SHA-256:43BE42298CEAB95ED55BA4BA8DD4F32349E1E500AEAD98854263F33E2931DEF6
                                                    SHA-512:C974B1A5863E586043BEADA75091AACE97CA0D1ECA6E64AD57BCDD7457574EC076F700BCDBED5C18D10EC2D91B49631A7BF3435CD3893887FEA4B4780BD5C064
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/pt-content-views-pro/public/assets/images/lazy_image.png
                                                    Preview:.PNG........IHDR...,.........h.N.....PLTE....z=.....tRNS.@..f....IDATX...1..... ..6.^`..........x....).....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x250, components 3
                                                    Category:downloaded
                                                    Size (bytes):8209
                                                    Entropy (8bit):7.952146369570934
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1E5AEC448606273521A1E8997C1FB2FE
                                                    SHA1:CE174B1C58828D2F979F6DDC5D2D04A469F04D98
                                                    SHA-256:40C60B66AE3579CC9B134B527DF1A13EC784F9B303AE867B3B6D7D21F5C9CD89
                                                    SHA-512:F73BF6E129E141F05EDB2846D3B6B9A5A2C049292DD55E1DA779401C3CCE9308EAC26030DA567CD11FB6AB96F5532840EFDC559685E9E803E70D35380A62BE40
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2024/10/rocky_baby-300x250.jpg
                                                    Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........,.."........................................I........................!..1A.Qaq..."2r....$%345BR.#CSbct..&6s.d..DETU................................!........................!1.."A2............?....\...\.p+....-`.r\..6..w.RV.....M... Gq...J!..(.@.!@..E<Q.q.P.@x.nh..[..........."...0J5&...@p..L#..@..J5&...(..Q.aJ.....Z.....6.N.l.......M.-We..<}.e4..j.vM...{J..^S@We.T...H7.o-....].-...f.zn...E$&>V.~.....SO.g..QI.g.8..+....roJ..L.....S...z..c.Po...1;8...x...>...O..'TTAX.p...l.....)....~l.+........qBfsF.....}..".....$.q.E.. j>.>X.B.......yB^P7.xi~H..BA@.3...A.)..v=..h. ......)I.R......:.p.3......J8.C..o....;p.d.9=.V.U.,....{.....;.....n..aIv#Y....K......m,....F...b=.7.[.;.;..|.LCC;.....8..;...U.....+...z..../.(....g>.xv;.[L?..Yp....Z.k"...c.RV...}`...K.5k.$>...*A.k.*.`.K..y.yv..P)q`. .E.E.M#(.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):18536
                                                    Entropy (8bit):7.986571198050597
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8EFF0B8045FD1959E117F85654AE7770
                                                    SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                    SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                    SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                    Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1361)
                                                    Category:downloaded
                                                    Size (bytes):1366
                                                    Entropy (8bit):5.781125782229383
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0CB4BFFC49A4432C75C5B06BC442A9C6
                                                    SHA1:6EA3BA9B296CFC5CE8DE7B5125C62621E2160099
                                                    SHA-256:99346485192AC909A56CD0F648C11599BED7A6A7EC6E768B1D7CF4D856CD4109
                                                    SHA-512:4571831C7D13EAB198FA4867F296BDF614E4963AEA68372105C3C1CA6A189704D6ADDE0F56BC2A3DD6B5B4BFFFDEA5B202FA1A3FCDF3F37159C662A928B902AF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=anti&oit=1&cp=4&pgcl=7&gs_rn=42&psi=mo6Or5OuyrYYmfUH&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                    Preview:)]}'.["anti",["antithesis","antigua","anti inflammatory diet","antihistamine","antibiotics","antimalware service executable","antisocial personality disorder","antimony","antiderivative calculator","antigone"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgkvbS8wNjlwYnYSHUlzbGFuZCBpbiBBbnRpZ3VhIGFuZCBCYXJidWRhMnRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NTTnBWVGFpSDBFYUlSTW1yTGJ4bkJaWWNSTUl6cFpDR0RSSktHOEg0RmJPVHA3Z3pyU2ZScE84SzQmcz0xMDoHQW50aWd1YUoHIzQyNDI0MlIvZ3Nfc3NwPWVKemo0dFRQMVRjd3N5eElLak5nOUdKUHpDdkpUQzlOQkFBNzJBWXhwDA\u003d\u003d"},{},{},{},{},{},{},{},{"google:entityinfo":"CggvbS8wZndoMxIWTXl0aG9sb2dpY2FsIGNoYXJhY3RlcjJ0aHR0cHM6Ly9lbmNyeXB0ZWQtdGJuMC5nc3RhdGljLmNvbS9pbWFnZXM/cT10Ym46QU5kOUdjUkVmMUtKVl9zeUlUVW5YbDQ5ZGhXb3NSblZIV29jeWNyWjEyeS10UFNibjVPSnlzckIwNzRmYU00JnM9MTA6CEFudGlnb25lSgcjNDI0MjQyUi9nc19zc3A9ZUp6ajR0RFAxVGRJSzg4d05tRDA0a2pNSzhsTXo4OUxCUUE5NndaZXA
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                    Category:dropped
                                                    Size (bytes):232184
                                                    Entropy (8bit):7.929994643951749
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A723CCCEFE23EA1A8C44EDDD3A9FA8C9
                                                    SHA1:074435801017980A626881E225EA55D154030082
                                                    SHA-256:8D3E757C379620C8B97B10C8790F5CDA5DB1398EECF2509B9EEC9F3E6229D59F
                                                    SHA-512:6D8528A3004AFC0DC0E2CF02DA44B9057A1681D36C76A7022CE7480B916665BAFF542F162B0EEAE679405CB87114694A5A3FBC03BA8A6BD3F1377C22F66396BA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF........................................................................".$................................................................................".........................................Z........................"2..!1BR.AQabr#q.....3...........CS....$4cs.%D....'5Tt&.....7d................................2.....................!..1A.Qa."q.2........R#..B.............?..(Q.>+...5..a.i...l#...r.....?..<...Q.w6.._n\..uHa8.vl.....%..T.dV.(.d...X.8i.5....a.*cL......HY.[~....v|.f.m..Z.fg.c|....I./.....f....t..x....i....j..,..vx}.+...n.o..;.R...;.....C.......Yx.YbTG<..#^@.Q..R..^.r._e<.^n.6....n...!D./..P1.8...(......i.s^X...P...<...sxh.qwm...f...K.......#.D..4....8h..'.h._.OE..E.o.4....\.J..U>..p...@....w'75.rfM..o.W.9F#.+.L....>.....sy....S.>].2.T......J.8.(.......$.C...qH......l.v...^o..c......._......................=.|K.E.....$.2..o.NR.|<.K....,."..o7].;&'....c...,....{.;%.5..D.#E.a.py.i~....*m.......[....f.].yh..(.C-.{)..yxsx..C.&
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70", baseline, precision 8, 107x60, components 3
                                                    Category:downloaded
                                                    Size (bytes):2081
                                                    Entropy (8bit):7.770500288267499
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:21B4723A9172E1BF5524D50AB862ED54
                                                    SHA1:114B7CAC81F1D85376C4AC84BF14FE5D87303766
                                                    SHA-256:A0D9B463C0A967376833609C6444A95CDA9CCEEA49E98BBB161CAB11D1FEE31B
                                                    SHA-512:F1C3B70002879AEF9B08FF0730F0C48FA7560D06AA050378DC8AE47D3F37B50AAA89DFDAC7260054BB38C52720BFF0E556B9DFE6D625F74DB9B78B26B0ED637A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/slider/cache/6df7d38f51f3038c8603adf50b3360f3/harry-potter-redneck-wizard.jpg
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......<.k.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....LV..{,....6.i6..mR........8U-.......3K..2.q.g....YV...F...4...... .T..w....r8....R....OC.K....,.....G ...C.5...M.ks.d..Wa.n.\..L....G.(M.tz.0.k...^......"e......%..%.(.s....n8.F?.W8&...~..7.7=?:.+R.R.Z=.....R.1m.6.m..D...!.X.R?.t.....c.. V?X.v+..+HV.`.2..z..(h..]M...'k.m..Sm.'...~.@..G'.m%vRM.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 70792, version 1.1
                                                    Category:downloaded
                                                    Size (bytes):70792
                                                    Entropy (8bit):7.993929384890821
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:0B67AC1BFB6AE02CBFDF88A2981FA43D
                                                    SHA1:3936A81F69CDE225EA011F8F721E05E6E83DF3FD
                                                    SHA-256:7CB1E20ED3D2041A6878F9EC48062D88DD5E9B6F2D8264CFF6708610A5C77FA3
                                                    SHA-512:95EFDFE85A2DF27017B0B16D7915EAEBB1670128A4F9D254DABDE994EEE9D594B9C596AB15796FB7CD6FD5A6D1B97BA6D261C0F6E45E68CCF7B3B2D7F943FC3D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0C4k.woff
                                                    Preview:wOFF........................................GDEF...............$GPOS.......'..7..:..GSUB.......Z...0....OS/2...8...U...`.@.4STAT.......H...^^.C9cmap................cvt .. .........=?,.fpgm..!L...........Zgasp..)$...........#glyf..)4.....Bx..2>head.......6...6...hhea....... ...$....hmtx.......T.....O2Uloca...p...%...~q."Omaxp....... ... ....name.......'...x7.c.post..........$..9..prep..............{.x.-...........oqF..foa.m.m.iqf.....m...; H......4......H.2.=z.fh..Y..tW/).V..._.EU..YW..Zo.Q..Y_.U..]?.S..(...T.)A.....X..el...c.q.^..]{...].g...^......c.%.o...=...}l..iG.L;;..c..u...v....v.n.G..}s.]...<iO.9{!...I..j..j'j....fj&Q..yZJh......j..]v....j..O*.....I._...L....x.<....J...w.KR...m.1.F.Am.;.m..3...y.....s#...{...R......|..'......o}.95...........P..O>....c.m..w...&.$...\U.h.CQ..6......|......<.....\Ks..r...K.1...J.w6...3...../.^0.W[s....;.>.t.....x.:I...iVR:.{.B}x..Od..`...8.f..v.NR..p..r...RY.Jq)(........19..w..Y .d...?.$...,....-.v.^...X.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 747 x 747, 8-bit colormap, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):59042
                                                    Entropy (8bit):7.951806408868358
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FCEC0FEC7BD9DE12C41D0A661ECE6938
                                                    SHA1:7AAFC74B5E87F52917D674EA68EF84D64E66210F
                                                    SHA-256:C45CC1746092378D7742B3AA40DFAC7E980B08C8CCB45F2A0F6EE612151D6760
                                                    SHA-512:8F3C18509E93B27733629D2FFADEAFA847680923C31908C782908368F0494A37732126433D77F9F55AAC0DF31A0EE6E853B3588AB07AD78F772644EF102BA9A8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2021/10/agenda2030_finger.png
                                                    Preview:.PNG........IHDR.............p'9.....pHYs.................PLTEGpLWKV.)=sPO.pP.)!..~d8...*%!.*....$@.25J.FZHH....$....&.DLR.F...C.E.........{\ZT.F...........J.EiVV.........+.yutSO....^..[U.....~[V..*..A..]....-.Hj.,W.F....#R........(....:/.yr..C....d+.j.zim.j.I.L. /.vo.0&..&.........i. /.HjcHC.Hj..V.k,.$<V3/.C*.C*.....X.......iJ.F...1_.G.C*....j..k,..(..D...&...$<@.E. /.Hj..........^V.ZQ.bX...%...oe.....ND.RJ..?..l:2.g_....ui.k^....xi.wrtB8.gY...le.VJ......sl-..wKC..}H>.yq......p.zm..|....pb...XQ....sP......~v...e1(.~{......y{RM.........e_\(.....^X9..2....Y1,.dc..lE@.N*&...`:5.........rn......I.....?!".ll.\L.........LT.s|...............M......7i.._.`....<G..W...'Qsi.V..s.1|....2E..=1......x.xv.Ng.sz..u...Di..5.......<`..GW....aJ.^jYv.t.u...3IdZ...b.5V...SSd.X..Y.;JGpL.N......tRNS.5<V!7....m2Z.9...R.y^@..bu...v.>...{...`...U........v............................y.....................................................................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x250, components 3
                                                    Category:dropped
                                                    Size (bytes):14048
                                                    Entropy (8bit):7.961253475675746
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:209D68CFC119B4862FCD8409732FAD73
                                                    SHA1:3CF0F31A05B90F5EBEE184C408D743D02690142B
                                                    SHA-256:48D9323E528800F75EA6378D80C14C3543251457D39AB8611B0BD459EE8FD417
                                                    SHA-512:2D68150EC70509C178373D90A176138EBA2BEB4B03C5D4FD9DA755A84A057BFE66E9DF893ED41C2EC97F66A07F593E50A157AD5A14A539BA33D549A17C6443A2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........,.."........................................?........................!..1A."Qa.q..2B....#..Rbr..3CS..$.4D.................................0........................!1.."A2Qa.q.#B....................?....|R.u'2.)b...L qK.X..!..B...L88... 6.$.)b...HpqK...L qK.@.p7.J...I...Pd;(..c.;|....;.[UR...dt.y.t.OB...z...]...Kp.x.#..q\.W.P....Cp..9...w.Z...n.....n..q..".,<.z... ..`j|.......5N)..__......$F.c..J.%..l.A..Z.&......O.T..o...a...}.b..5..oaw.....=..)>.}.9...7?.&......k.=.b..MtD..y#.m.\...z.....8..S*..!b..X.W...CcO.T.,m.S.(...j...V.....El...t......Z..z,......j..;U,.=....G.v`k....T.i!..3.......T...F|>.P.:.G8....&.U)a..JN1..;..ZR3QzQ.G..4.Y#...,Q.(.X..)b.@.....H@.....!..=>)b.pib.... qM.,W....0..2.Q...g...x+8.Q...H...b.u...$7:.<..~Q.b.!..}k....P.......2..=q.S......:z.C.7.k...VX.M.5; ...Z.[mV..K<.G28_.A..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 400x400, components 3
                                                    Category:downloaded
                                                    Size (bytes):71547
                                                    Entropy (8bit):7.95049485520183
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D2B8017967E3072A3F6FD9B3F1C00184
                                                    SHA1:E60A50F4089E49145E8C0A851CAA6C2FAD1E67F2
                                                    SHA-256:8C96B6E69BA13F2095F1429658A141583F41097A1FB7E0A1E320BD7135051B9E
                                                    SHA-512:90235B3D73F522F568911F86A7D16EC3ABA00CA42A553123C7FDE6078C5466040642D7DE2D96D8D993EDF59AA0A7BDDB6D50214ECEDB8403C3EF72E05083B787
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://is1-ssl.mzstatic.com/image/thumb/Music7/v4/6e/51/b9/6e51b902-e5e8-cb41-0192-09a25f3a9ee1/dj.cwqwkxtf.jpg/400x400bb.jpg
                                                    Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P........................................ASCII...1.86.0-V3GP3WBFL7JVO5X3UZZ4GO5KKQ.0.1-6....8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.......n....$....!..T...!.....f$...4.{.K.m..xg..9#.J.:.2..A.`..5.....Z.I.h..............1......1 .............K......H...T..`...$...z.@.%.lz.9.v>r.....-.[Xe..I.Y.$b.9U..Q
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2287)
                                                    Category:downloaded
                                                    Size (bytes):173807
                                                    Entropy (8bit):5.555242517438392
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:32B97D1B609BF3ED3A514D5538D4D343
                                                    SHA1:1330F2A2531216E5684F374ABD91C3275852AB63
                                                    SHA-256:FF81D74D3CFA8FAF2F62E7E65B199280B896779F7DEA578BF511E3CB5C885AF5
                                                    SHA-512:50DC477E59730936053AF632D95FD32A4AD0763DF27F41E18D046E8F92C8A8E333886E5A65F7587DD4A10914C83C322A9D9ACA7AC8DA0B98E81C7B61FECE434A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.eBPYdy5TlKU.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTvCjRZ-bRAiOPLLf0QdNwYcTlfNSg"
                                                    Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.jj=class extends _.Q{constructor(){super()}};.}catch(e){_._DumpException(e)}.try{.var kj,lj,nj,qj,tj,sj,mj,rj;kj=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};lj=function(){_.Ka()};nj=function(){mj===void 0&&(mj=typeof WeakMap==="function"?kj(WeakMap):null);return mj};qj=function(a,b){(_.oj||(_.oj=new mj)).set(a,b);(_.pj||(_.pj=new mj)).set(b,a)};.tj=function(a){if(rj===void 0){const b=new sj([],{});rj=Array.prototype.concat.call([],b).length===1}rj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.uj=function(a,b,c,d){a=_.zb(a,b,c,d);return Array.isArray(a)?a:_.Nc};_.vj=function(a,b){a=(2&b?a|2:a&-3)|32;return a&=-2049};_.wj=function(a,b){a===0&&(a=_.vj(a,b));return a|1};_.xj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.yj=function(a,b,c){32&b&&c||(a&=-33);return a};._.Cj=function(a,b,c,d,e,f,g){const h=a.ha;var k=!!(2&b);e=k?
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):118390
                                                    Entropy (8bit):7.998436069234805
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:3C83B6497A1655812841E5AEFD6E24B4
                                                    SHA1:6CE2DB628A5B0FD4D71CF45D656205CFB561DA16
                                                    SHA-256:B3BD0666971EC89EDC2F44E1CC77D8E114988E20BCBFAE0DF732CE802F250612
                                                    SHA-512:94F5D2E82A66029493CF16905DF1107EDE6D5956A423EFB06A1EB64D9BC0056A0C1025DFDE796AD0CED3466DE8C7D42C132957FC5D2EC98FCCB3067934A3D785
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2024/09/viele-covid-zwangsmassnahmen-war.jpg
                                                    Preview:RIFFn...WEBPVP8 b........*....>Q$.E..%/..{i...gm.......c....J...}i....v.0......kcW.&.......)...?._.?....0._.....|..1.....................s..|......O.+...^.~.?....-.g...`W..N...V.]..._.>.?..?........?./.U...m.Q.....K..........f?..'?...u..*~.zs~.|W...P........._....[.......p.[.o..._...~..f...'.......?..!...o.?.........../.....?......A.Y.#.......m..~.}.......E.?....Q.x.........?.~..../._...........{..........~................'......o.?.?....7.s.o....._....c..........j~......O................O._..........{......._..I?....?........:........Q....#TP2d.I..'...8..{Q..O...N..(......m....g.M[..jd...3...m.W..|o..[-.x}7~.^9H..C@Ty..}..;y.f.f...%.e....9.*.A...3...a;...g...[....K...d.%.kg..i~.....S.....7....<*..Q..G..C^..)..1..:_.[.. ..`..F.i}...jv.../A.....F..16z<..b...z|.....U."....o..I....Y<.<Z[#.hm..J.....WJ.d.[........!q.:...~.>H.8sk.k+...`.*e.....@......K..b.N.L.-...A..3..Eq..~....."....]..B.(...A....@.=.u...^..KIfp.'.2ul..K.ap......S...D;...=t.XIbf
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x701, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):73916
                                                    Entropy (8bit):7.99724531849711
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:1F8956241C6C63305705B6F40EC04523
                                                    SHA1:A984F7C400C725291BF8A057B1183770FEC8AD6D
                                                    SHA-256:3860A00BD8E14CAB747D8C6AF4E97534DCC389A65FBAD2303693E6702AB2C742
                                                    SHA-512:43587D10B3F4CFDA9CA28B9D0F2B80E5FA4AE44A9AAC3DEF01AE2504591C57C10334F1CC66A5CA84B205AD8A62F39A334D992B238B63DA110A393DF1635A31E3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2024/09/ich_wuensche_dir.jpg
                                                    Preview:RIFF. ..WEBPVP8 . ..P@...*....>Q$.F#..-.......cn....+..`Tr.Gb........g8...o.?..Q}..?.../..W..{.|'..`N6y....>.'.7P/.?m.F......~.y..?.....~...`..x7.....}.w..]..?.{......-..'..V}5.....Q._h....?.?....7./I.m...W....Y.._.<S.....?W..y...G....zg.._....n......?r>.................._.s........o.^._...|;.......3....]n.......o.0...$....tY.1.d...A<i......C..<......S...N..T?..{[0.....9.FS.E."............N....1..~....}.c...CN.6/.Z...L..s.8@/....V.(.........i.........6..D.'.8.R../b).*.q........0..3...f...89...TO,.@L...p.. ...u...(.X....u.~rn......;.......O........<.......~4.I.......M..#.....I...r...TUX>...9..)l.<-CK...@.........S......"P...t......Y!.....5r..5..].R_......P.....O..83o...........D......Ou.O...V..K....R....g..,`..H........'I.8^..Z .../..~Ng{.I..$./-\..E......c........_.M.z\Q1..\a1xu..2...........i*?...Lc...qL\M~b#./......Z6?..B.q..4!BE.w.:..d.$..F.......t.(...C;.....b..B<.W..=-.7..95<..\.r..:.Z.|.....g....Q.H7-.Me...7s.@.l=....E.. ..<.;Z..P.G~.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 330 x 249, 8-bit colormap, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):24331
                                                    Entropy (8bit):7.976702447622447
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CF25E0328994900204AFA3C41C86C299
                                                    SHA1:872F5FE2DAAB3FD54EE3AB802099393916E12647
                                                    SHA-256:1FB4060D4D85F9C253C87B47438C8789117658A64AE7CE8C407FFF953EDCD249
                                                    SHA-512:11FAE21D72B71CF632B5370C76011291F761580B71D43BD5A3BF8720397D2A2AD06A72A41CF0EF4E3293D8194B5F7D1560E79F95974E1B9A8EA0FE05EBEDC9EE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR...J.........v.X...KPLTE.................xq|ibm\U_QJTD>H:3<1*4*#,#.% .$...................................tRNS..o..y..^mIDATx..m.#..y..Gd&.jR..w...[...YU@fF..~@5EQ....&).5..e.......9N....x...T.Q......_(.L5S.@."...Z.....y....VF.b...$:..RX........RUAU...D+F..*..JHA..V......H.b0Kd.SIc...:c.T.p..p.........es.M.T..*...V.......@........NH*Q...q...,...E..b.sO...O.c.?yYB4.......J....,..N..,.......P.x.,H.!...:;C'5.)...E..+Y..+N....J.....I..X...BI.\C.<.........B.D@.#u.G......%.e...+.j.YY.SC5..*..\..d..%.....DW..(~?0.;./>!...%X..b..y.J..IU...%U*%3...H...F....6.......aV....c.r..D99..,A.F.Z...X-.......\.h........C...4X..W...A.).@oG....YF.&:.;....(o.%....]..G...w..WZ...B.*..TfS.....E..d....a(.U.....3.....Rgn.>..df...'4K...2+..^...(..........NJ:...k".:.+.&....W.,..Z$.]..P1......(C`......?....g;.tC.j...@.K..$...Y..z..Lg .,3.UB...J.4.d..!C5...>...#.....v..t.Lo..#-{f.x;wZyICF!E... d..7..".f.[..G3...8..2bs..,..TJ....4...K......Q.j...@UV.d. E. !.@}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6590)
                                                    Category:dropped
                                                    Size (bytes):11743
                                                    Entropy (8bit):5.367231050189755
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C4B827BA72BDCFD5F4A5A53DFB9B66E4
                                                    SHA1:21119919A0493831E96DA72D01F206ECA1A83A07
                                                    SHA-256:89A6C4CE214F93B712D98AE8CEB927A55B91DC4FF2A668A97F28D125B372D51E
                                                    SHA-512:4C29C23A03862CF2F6AE8E981C118728C2A454E27153B82354490DF9D928A050CE97DC4F246D496FE5057889EC141CB3AA36E27B58854E4EB61C8F0C84D05D47
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*!Copyright (C) GTranslate Inc.*/(function(){var gt=window.gtranslateSettings||{};gt=gt[document.currentScript.getAttribute('data-gt-widget-id')]||gt;var lang_array_english={"af":"Afrikaans","sq":"Albanian","am":"Amharic","ar":"Arabic","hy":"Armenian","az":"Azerbaijani","eu":"Basque","be":"Belarusian","bn":"Bengali","bs":"Bosnian","bg":"Bulgarian","ca":"Catalan","ceb":"Cebuano","ny":"Chichewa","zh-CN":"Chinese (Simplified)","zh-TW":"Chinese (Traditional)","co":"Corsican","hr":"Croatian","cs":"Czech","da":"Danish","nl":"Dutch","en":"English","eo":"Esperanto","et":"Estonian","tl":"Filipino","fi":"Finnish","fr":"French","fy":"Frisian","gl":"Galician","ka":"Georgian","de":"German","el":"Greek","gu":"Gujarati","ht":"Haitian Creole","ha":"Hausa","haw":"Hawaiian","iw":"Hebrew","hi":"Hindi","hmn":"Hmong","hu":"Hungarian","is":"Icelandic","ig":"Igbo","id":"Indonesian","ga":"Irish","it":"Italian","ja":"Japanese","jw":"Javanese","kn":"Kannada","kk":"Kazakh","km":"Khmer","ko":"Korean","ku":"Kurdi
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:data
                                                    Category:downloaded
                                                    Size (bytes):1510574
                                                    Entropy (8bit):5.391509606366963
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:69C0E49E12DC32A90CB025208B8B6219
                                                    SHA1:F85C1652C7D7B5819A7A8F654E18E5AC09A57563
                                                    SHA-256:5519F37C59502CB9E892772A9709912E91DEA5B4C012347187216803139F0ED4
                                                    SHA-512:EF9658B872A188789EAA7239AE74CD48FD68BE83957986559142EBDFA3D2917E3DE2EBBB2BE7A9EB8ADDB738905D3C6C96EB2B558A0F9A5D55FF863549F664D6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/cache/asset-cleanup/js/body-f85c1652c7d7b5819a7a8f654e18e5ac09a57563.js
                                                    Preview:/*!/wp-content/plugins/loftloader-pro/assets/js/jquery.waitformedias.min.js*/.try {../* [inline: cdata] */var loftloaderProWaitForMediaSettings = {"detectElement":"image","detectAutoplayVideo":""};/* [/inline: cdata] */..} catch (err) {..console.log("Asset CleanUp - There is a JavaScript error related to the following source: https://www.dravenstales.ch/wp-content/plugins/loftloader-pro/assets/js/jquery.waitformedias.min.js?ver=2024090401 - Error: " + err.message);.}try {..!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e(require("jquery")):e(jQuery)}(function(F){var O="all",W=!1,j=!1,S=loftloaderProWaitForMediaSettings&&loftloaderProWaitForMediaSettings.detectAutoplayVideo;loftloaderProWaitForMediaSettings&&void 0!==loftloaderProWaitForMediaSettings.detectElement&&(O=loftloaderProWaitForMediaSettings.detectElement),F.loftloaderProWaitForMedia={hasImageProperties:["backgroundImage","listStyleImage","borderImag
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, datetime=2024:05:17 02:24:59], baseline, precision 8, 1280x855, components 3
                                                    Category:dropped
                                                    Size (bytes):251144
                                                    Entropy (8bit):7.9800924772347255
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2AC49D6D2733F2AB83F673F5C76DAD9E
                                                    SHA1:0A83A6609CA8163FF62E646C22F1AD4EFD6F04B6
                                                    SHA-256:AC046BC22A68FC0558BFDF0981A80E2230645750C94F166A1E6F9583791FF077
                                                    SHA-512:634B5E888183E42FD720925AA5FAE1AFABA714FB2E10EF372F6EBB5DAF6E013DBDF28564008E113535E211595E46D9B52CFD737D8C9A61A7CEA1EB63FEA2C7ED
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....H.H......Exif..II*.......2.......&...i.......:...@...2024:05:17 02:24:59.............................j...........g.............JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......j...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...$f..$.2G....H..*O..V..ZO..Q.Q.X.?...k.4. .>....+...ii......X....V...E..SiR....\..bI.....`..U.k..n.H..v.0x..e;$......T1.I..?/..t.....k....... d.....k:.6A..h...R..5..5......3...`..Nq.-.."...g..ouH..<).v..Fy...+A<e.j:h_...v..M
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):564
                                                    Entropy (8bit):4.755263883066065
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:551E6E8316330EA362856C8F4FC249ED
                                                    SHA1:791FF927A99DFF2EBAE3C7B2FE90EAC49E1721C5
                                                    SHA-256:8548215DA9BC3FA053E973155FB99462A65AEA8B9EE8F6419A1D2C11CA0189F6
                                                    SHA-512:EDA2D472D73436940D33C4CAAA75CCB160FDB001507EF1D481D4E98D3084160C4983409DEE03538E16A0C77D7FC85F2EBD16B13BB408B44475A7EBEA73F1EEC4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://i67.fastpic.org/
                                                    Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx/1.18.0 (Ubuntu)</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 300x250, components 3
                                                    Category:dropped
                                                    Size (bytes):14786
                                                    Entropy (8bit):7.9686003235965055
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:45F6791EEDD8E946E5CDC7487BDA078F
                                                    SHA1:B125743B3283D12C8F40066A09D973D1A16CE845
                                                    SHA-256:7D1576E7D322C92E723303E24A058DF488F21F9BBB050A1FDEB5E1DA51ACE94A
                                                    SHA-512:A5EDE099DF5D45805A90F4BB94C98096B31BA5EDC66483378B166EF4B838A50D2F91778D8B1DFD17CD877570CCD032F365AFE666AEC209DA814A417967E947EA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....H.H.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........,.."........................................A.........................!.1.AQa."q..2..#BR....b3r...$4C.%S....................................0.......................!..1."A.2Qa....Bq.#$...............?..0..66>T.y...m<...Ua.:.....MR..h.`.W.....^I.|.ER.....ML|.Lh..5.x!!"`.kG..2.Co.3.l..V....+......vc.e..q.b.m=.V.%....qh../........#......m..j.Z .....M..L.Q6.4$...m....#.S;MR.Q.<..=.E.T.....-.Jy.T.h....6eX...D.....O.kO../..e}YA.q..3c.ez.v..P.....F..X..W'...;?...........K.)......v......Fip.<......}....5c../...+..^....I.u*G.5P..........V.:...-d..q.3..=.%..u.9.I..Fx.K.J.#I......}C5.[6.=.T...z73S.:........kK...-.Wn...n..BT...zE...N..k.*.P.12p.K..6$.2.:.lsX.>.pq.RO0M;..Hc...,..v...bMM.j.|.x..d;+.....j..{T.....6+x...[....@0f.....I$.5.qQ..#...nZ.0hI.Q.e..z.n...P..k......N.....q..a`G.xZ0.....f...M5m%.eV..f
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1680x720, components 3
                                                    Category:dropped
                                                    Size (bytes):101673
                                                    Entropy (8bit):7.982979483470415
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:235898185CF466D86E68B57BA07034DC
                                                    SHA1:1FC97A2C2E34216E6B190E8967BD0A1EAE945B58
                                                    SHA-256:E3DF594344254E3C0E5B159429B562C628D1975F2595BA8C164D45E109E586B9
                                                    SHA-512:804D21F461DA38489246D8F90DAD44496528C305C93D94A4C3DA0F4AFECBB9C96D386F01FF17D2A4013FE478093F3FE9F4E4CB04BE4C5FBF1BC71DB3E068B640
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici.............."..........5.....................................................................W..G.....}..].^h._C.8..HX.G.JR'...@..e). B.G..... .......r.....j.X..Q..I...p.(....bp....K_5.&....................BU.i...g.lA.v..9......M.VSJ/.J...df...|.4.....>.....;..@......1...)`..2Up9.....fS.]..e.j.w.y.wW..0.p..{.0.c.....J.yb.6.D\. ........RY.A...s.P9.s.~e.. ..,...2$5....D..~.C..&H....T-....Cbr.M..2..u.=...R..e."P..............j)j..g..DX.&.N....f.x..M...{jL./t..=8E.p.....O.=o..8..$..h..H....^.).QC..V...zV..u[yh.L...0".j..Fb.R...R...r..&Z.i.^.+7.`n_.n.O..@.W.@V..n...A.!..S!...x....bjx.9...[.%..1.:....(..... ..X..-............v~n.#.E._[s(..s.1.....g).>.sW).vG..>m....5.....U.j.n\..*.@O`.h.-....&...bV.L..`V.uq.+...\.FGP^..Ct#R.c..>lR.Um[E0.b.J...[...'DB..qPE."0.B...eH.NR.X.L.-..\..cV.b.38....S.2.I.6 .........
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):238
                                                    Entropy (8bit):4.82147054162822
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:072C2931E271898C01F9CEC61CB9B04F
                                                    SHA1:23812AE6344BA70411AEEBBECC571EE612497F16
                                                    SHA-256:E33CEFF421BC908F602856ED38B8A1DC0E9E67857D858438C1238C513A59AB0A
                                                    SHA-512:F3F594748A308DFEDB7E0B3FA166F8569E79E25C07A2689E22B96A27EA96F643377E235D9077EE5C3627FA454D2913005B53AC7DC8F3FA57C016BA1F688933BD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=dravenstales.ch&oit=3&cp=15&pgcl=4&gs_rn=42&psi=mo6Or5OuyrYYmfUH&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                    Preview:)]}'.["dravenstales.ch",["http://dravenstales.ch"],[""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[800],"google:suggestsubtypes":[[44]],"google:suggesttype":["NAVIGATION"],"google:verbatimrelevance":851}]
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (22083), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):22083
                                                    Entropy (8bit):4.825390756613535
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B161CBA667340B4E93FF2BB25FCC3A81
                                                    SHA1:D778A0EB1FEBC9322B9D989FEA05039C67C21193
                                                    SHA-256:92B3F4ACFAEBC2783B3278DA66519618A5DFC33D413EBCFE846A270E73EB1C1C
                                                    SHA-512:32006DA27F108F344B2666E1F117FD23521DB58A9A0CB9BFF1DBC426E714AFF4FA600C174C45F702DC55E8ECCC05A12A1D38F0922B22CD7305788CDF723A1ECB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/smart-slider-3/Public/SmartSlider3/Application/Frontend/Assets/dist/smartslider.min.css?ver=6f970dc2
                                                    Preview:.n2-in-fullscreen *{animation-name:initial}.n2-in-fullscreen [data-uk-scrollspy*=uk-animation-]:not([data-uk-scrollspy*=target]){opacity:1}ss3-fullpage{display:block}ss3-fullpage[data-based-on=real]{opacity:0}ss3-force-full-width{position:relative;display:block;opacity:0;width:100vw;transform:translateX(-100vw)}.n2-section-smartslider{position:relative;width:100%;outline:0;--widget-offset: 0px}.n2-section-smartslider--hidden{display:none}.n2-ss-align{position:relative;z-index:0;overflow:hidden}.n2-ss-align.n2-ss-align-visible{overflow:visible}.n2-ss-slider{display:grid;grid-template-columns:100%;grid-template-rows:1fr auto;-webkit-font-smoothing:antialiased;font-size:16px;line-height:1;user-select:none;--ss-fs: flex-start;--ss-fe: flex-end;--ss-r: row;--ss-rr: row-reverse}.n2-ss-slider [data-force-pointer],.n2-ss-slider [data-force-pointer] *{cursor:pointer!important}.n2-ss-slider [data-force-pointer=zoom-in],.n2-ss-slider [data-force-pointer=zoom-in] *{cursor:zoom-in!important}.n2-ss-
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):3435
                                                    Entropy (8bit):4.903250728187155
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0E001D56BC7D37ACDF0E5BEFEEFF21DC
                                                    SHA1:139538CA32F8FDB6850EACEE4CE51F9F57917342
                                                    SHA-256:8E855D9E6F5F92D817BD3949DED0DEBCB80D184B19B349279085724F8BC2D520
                                                    SHA-512:7FE9B8AEA50AFB15D494189B4B5E8C2C69498BA06EC7C17501C2EF3EAEF5DFD6EE2EF6354A519A9FB785983DC44CA664AF3B4E5A02A8D1A752C8EDA3EA716D46
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/pwa-for-wp/assets/css/pwaforwp-main.min.css?ver=1.7.74.1
                                                    Preview:/*..To change this license header, choose License Headers in Project Properties...To change this template file, choose Tools | Templates..and open the template in the editor...*/../* .. Created on : Nov 20, 2018, 3:55:15 PM.. Author : Magazine3..*/..@media only screen and (min-width: 992px) {.. .pwaforwp-footer-prompt {.. padding: 1% 3%;.. flex-direction: row;.. justify-content: center;.. }..}...pwaforwp-footer-prompt{.. display: none;.. width: 100%;.. line-height: 2em; .. color: #333;.. text-align: center;.. text-decoration: none; .. min-height: 10%;.. padding:15px 0px 15px 0px;.. position: fixed;.. bottom: 0;.. justify-content: flex-end;.. flex-direction: column;.. flex-grow: 1;.. animation-duration: 1s;.. animation-fill-mode: both;.. z-index: 9999;..}...pwaforwp-footer-prompt .pwaforwp-prompt-close:after{.. content: ".";.. color: #d5e0eb;.. position: absolute;.. right: 10px;.. top: 10px;.. fo
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):38714
                                                    Entropy (8bit):7.993506802423574
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:CC7070130CBAC9DD51454176AE047CFA
                                                    SHA1:71F688B3363ADD8EE4AEE2435A3D50C7FA0F1659
                                                    SHA-256:AA8D2EF88F24964CD46EC90EACAC8052A382A0708DD7DF0F08B948B8A337322C
                                                    SHA-512:1D89EECE1763C7FF86BFF597A9508335271A4D23E868BE9F425EA8E9537636C82D4E902998EA1A68C04B4B64DD43961962D42F5175DA4F7E02929FF4F08127A2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2023/11/lisa-frankenstein-trailer.jpg
                                                    Preview:RIFF2...WEBPVP8 &....%...*....>Q&.F#.+.#0.....gnk........57.:..+c....u.{...?F.....+...|.|............ze....?.{..[...ODO.....y........\......|........@..}.|........G...>o.a?a}.:C.......w.%..?...?.}....T;........O._.|......7........}....E.8.{.............w+.......gt/S......>k....._.o....?......u../z....8..p.:w...d....n.=..Y.....^.K.X+:...gT.A.,.+6f.9..q...z z..G..>...w.k..FZu...l...a.|.=l..a.D...D.,...\...o.M....>..)A.[..#.*...W.L`.%r..jJ...y&C`..P...W.'....Kv......2..Y...&d...O`dH..-r|.x....j..~q.G...#fG.Z1.7di6....N..VJW|.h7g..4..tLd..,...nA.4....~B}....._S.IT..[Q...Z..8....T..#...xM+.xg...K.(*.]lT>.T..]f..\_.!^.!t..2.....U...r..^.[.C.'..R.......\.........M.0X<;..~...E.(q..q.5.z...:.x......i.......6.DD.....f...1..)"a<sR}]....l.oU......._.R=L.]..-+.x$.q.Yc.:..(KQ..t..T.y=...5f....Y.I..R..n.e.>.J._...K.9).(....a1..(.k.V.^DT..2a.z..4...r.."6...|^......*~R..rE.Tn4.w.3...AA...z....W<Muz6.....}..mU.vt.x?...X..!.F..0..'._...z..Y..0.\9..D?}.SO.c`.+.<..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Google], baseline, precision 8, 92x92, components 3
                                                    Category:downloaded
                                                    Size (bytes):10049
                                                    Entropy (8bit):5.894222817017739
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A63AB910E65EB579F8611C34F3796E5A
                                                    SHA1:4156AA1E6D3907CD81C4BE582E1298111A9D9FBB
                                                    SHA-256:D1EBDA6B206BEB248EB33B822694813F95FF77055DB383E06C1FDDC6CE3A4AC8
                                                    SHA-512:71A54DD92CD78BFF6B46645EC9F395AEB260B7B3A3E00EF96A5E9D79F2E09DAAFCFFD087F10B20F1A292BB4F20E73ED07B6F42CD1793519CAE91EA96C3A479DE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://lh5.googleusercontent.com/p/AF1QipNzG4HZ4zFm1Gc3DvksK5mWwbytFkXVc21Lh1mi=w92-h92-n-k-no
                                                    Preview:......JFIF..............Exif..II*.......1.......&...i...............Google............0220....G...L.......ASCII.......JKJK$...........v.............................................o..............W..9...{.......|........<..A.......@"..0........................... ... ...0.......0... ...."..@"......."..................................@"...... ... ...."..0....".................. ...................@"...... ... ....".......".............. ... ...................@".. ... ...0... ...."..................0....................................... ...."..................0................................... ... .......................0................................... ... ....... ...........0... ................................... ... ....... ........................... ........................... ....... ........................"..."..........A"..0...0....... ... ............... ............"..."......`...`...`...`...`...@".. ........................"..."..."......`...`...`...`...`...P3......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1014x245, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):24502
                                                    Entropy (8bit):7.992679114969121
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:750D45443DBA7E70AE699704A6772B64
                                                    SHA1:88A207629B9CBC9340D8A875912D8FA9E09BE4AC
                                                    SHA-256:453535A129942379E3B7741A52213B2B290E5448623C59F6A8014E97E22EFB7E
                                                    SHA-512:76996F74009A8CAF3487FB4E2D9F546AE452744412C3A6990DF7491062A7E365179561808E2EB26E6231E5B62708AD780980B9F9D2F47ED17CB4EC50E0163B0E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2023/09/vaxx_detox_03_banner.jpg
                                                    Preview:RIFF._..WEBPVP8 ._..0z...*....>Q$.E#.#....8...7jyk....\H.-...:).[V..f......X.....?m?(._8.W...../....p_....|........?{..|........b........~.}Q....._..V_....._.?m..~......B.m...W..w.......~...?.?.......?.u.>..?.?....../.....~e.f...~.q..............6..A..~.zL}...O..~....5.....).........s....=_......w.g.....Q.o...+..w2...,z..|1.h.K=T<3..2.."....wQ"....Z.,.. ....e..a.4[5....\.ofG.....6...6..[.<rL....5R.r@~.......K..r........L3.d+...y...<vK......&........=.3CSXQD..xS.q:..L..J...K.^k.]..Q..#.=.U.F.^,..[...t.7ah....,`.qCZE0.(/...#..x{..SIV.cK7x...ja..?-..V...6M.|.).8....T..J.hm.C...B).*s...[.Qn..T......Nq.R6.3FuZ.4w....=......|u........,.4......OL.J./.[....+,tVt"q....'KE.3.XsM..1@k..tx8..:i...UE......J............O..p..5=M.A.r|gv..(..<..T.|...2.".@,...G<..U..4.\f.d....#..|..T..C..]3.d..d.C.....@F...Na}.#...AB.;.XB.p.e...2b<....E..)...&LL.o. L...5..O.zj.w..Y.....Q.%..6%=*.@_....V7.:.E.T.......K.6..(..K...m..KL....OXA........d...?..].s..#F.,M..q.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):8093
                                                    Entropy (8bit):4.765692456616709
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7EC4C62383FE2D2B096065327F0FE2CA
                                                    SHA1:492F2F2BE4B5D20774E0C70510B5896ACCD9A7A3
                                                    SHA-256:C93D6DA1F81FC86FA1568A24F7A1B741A485BDCC7B151934AF935C6C13D5768E
                                                    SHA-512:482F9A712BA0FF06F2575234C06D0C19CD7176ADCA982D925C1363BFC0D82C598FF316FB4A78EFA8F069C9A395C47EAA62D28F12B1B0B1CC359BE4B9D7A53391
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/cache/asset-cleanup/css/item/social-icons-widget-by-wpzoom__assets__css__genericons-css-v1bb86b9f88468d03a68eb3ecc56c5afc3b343f3e.css
                                                    Preview:/*!/wp-content/plugins/social-icons-widget-by-wpzoom/assets/css/genericons.css*//**..Genericons.*/..@font-face{font-family:"Genericons";src:url("/wp-content/plugins/social-icons-widget-by-wpzoom/assets/css/../font/Genericons.woff") format("woff");font-weight:normal;font-style:normal;font-display:block;}.../**. * All Genericons. */...genericon {..font-size: 16px;..vertical-align: top;..text-align: center;..transition: color .1s ease-in 0;..display: inline-block;..font-family: "Genericons";..font-style: normal;..font-weight: normal;..font-variant: normal;..line-height: 1;..text-decoration: inherit;..text-transform: none;..-moz-osx-font-smoothing: grayscale;..-webkit-font-smoothing: antialiased;..speak: none;.}.../**. * Helper classes. */...genericon-rotate-90 {..transform: rotate(90deg);.}...genericon-rotate-180 {..transform: rotate(180deg);.}...genericon-rotate-270 {..transform: rotate(270deg);.}...genericon-flip-horizontal {..transform: scale(-1, 1);.}...genericon-flip-vertical {..tran
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):3682
                                                    Entropy (8bit):4.695606903399941
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FF0FE79A84CC0BCA49A1954B6BE655E4
                                                    SHA1:07BBEA2F77D9F23A3CCEB5D17DEDE2F81563BDB9
                                                    SHA-256:09148DB51869A0004928641AD0237E112DD76220637425F6A49DAB5FA364BD78
                                                    SHA-512:1A964023038615134D4C8B918D5544AC6E18031FB015EA03090577077CFF691561AEDE12E568A867E71D2BE4DED9A4E23D60651B0802803369ECD1CD4215DF4A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/social-icons-widget-by-wpzoom/assets/css/wpzoom-social-icons-styles.css?ver=1712920284
                                                    Preview:.zoom-social-icons-list {. list-style-type: none;.}...zoom-social_icons-list__item {. margin: 0 0 10px;.}...zoom-social_icons-list__label {. margin-left: 4px;.}...zoom-social-icons-list--no-labels .zoom-social_icons-list__item {. display: inline-block;. margin: 4px;. border: none;.}...zoom-social-icons-list .socicon,..zoom-social-icons-list .dashicons,..zoom-social-icons-list .genericon,..zoom-social-icons-list .academicons,..zoom-social-icons-list .fa.{. padding: 8px;. -moz-box-sizing: content-box;. -webkit-box-sizing: content-box;. box-sizing: content-box;. -moz-transition: opacity .2s;. -webkit-transition: opacity .2s;. transition: opacity .2s;. top: 0px;. vertical-align: middle;. width: 1em;. height: 1em;. line-height: 1em;. font-size: 1.2em;.}...zoom-social-icons-list--with-canvas .socicon,..zoom-social-icons-list--with-canvas .dashicons,..zoom-social-icons-list--with-canvas .genericon,..zoom-social-icons-list--with-canvas .
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                    Category:dropped
                                                    Size (bytes):37957
                                                    Entropy (8bit):7.97399586302339
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:44EDF9BD82770D7E9CEA51D15755F69B
                                                    SHA1:3FC4F599841B1F0D8334A54A0D19258D7067CD44
                                                    SHA-256:7C189BEFF6578369807EB6CC07C85A7BAE883F99CE51F6D4AFF544B5068DDC88
                                                    SHA-512:BA751881DC87750C803962A85BAF362B34F18DD50B58891A90F95C63E3BD30D47BC5009CC85E7CD6D3EDA219DA56D53EA3A04B5127B4E5B8684BE32D6ED6ACAF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF......................................................................................................................................................h....".........................................S........................!1..A.."Qa2q....#B..RTb.....3Cr...$...4S...Dc...%...Eds..................................2........................!.1A."Q.a2q........#R3B.............?..*(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...+..p....aI....4.[..Ff...eU$....+....sv|.......`6.O....'...BM..OI V..(b_.....g...N.......xL..$..at...............|X.....x.GU..*6K..C....o..u....f...u..lnS"'......P..'/.mF.....(...'.x1.....!&z@?.hnRA.7...lK|!0...".c.....%..fu..}.8.......v...g.,..........O./....$N.....L.>..y...q..8...$..0...3..MO.?....!.....m.+.C.....Y".^.......}R.....5>..}....r#.S...>.z..I.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                    Category:dropped
                                                    Size (bytes):145320
                                                    Entropy (8bit):7.985121703742444
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A4B93530809727C5606D96B2D927C052
                                                    SHA1:7088233CC4D14B5CFAFDA2A83A8C6639FACCF36C
                                                    SHA-256:C3A6A18137A9A9556261968F3A588CDBF40B48068C5815C700E6027C88CB127F
                                                    SHA-512:345734A697DAE5B21B4E683BDCB133FAD12D39E3A341C615F53FDAE7F60C20F39EF72E590424862CEC6353F8273D40615ACFA88CAB084DCDF6A63B6D0B8F68B2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.............C....................................................................C............................................................................"..........................................d..........................!.1AQ."a..2q.....#BR..$3b......CSr..%4T.5u..8cs..&6De..'(7EUftv.........................................7........................!1.A.".Q2a..#Bq..R....$3C.S..............?....D.$X[..W.1.Kq..i.-.*..._pz.C..O.3...;.J3U.F.:.L..<......^.k....6..g.O..]..&T..+.W.-...[..R..t.u.{.V!.R.B.F.........f....S.r=...6.>..{.P.p.........~.d^.....|......<.......eVb..c......3....nysC...;*.......v...l....(.efi..,...<dnUgO1d...RZ....>.U....,..\13.H.Q..9...M...m..Jh.p..k...y!\3D..d....!.....\n.Lq..km.).4.1.ry.n.......i..w.aq...l:.ge....~.Y.\:....BC.,-k.Le.u....|....2.8...;....3vw.[..C..F./.Qv...:bxe>r...;............(...m..T.;)....'..d...d.s..s.`.2.).3H,.!K`."..};i+<........[.8......1C..u+..F....;..$..V..d{8f..]{*.!.TP.[..l.(...p>.Y...y..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 330 x 301, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):167959
                                                    Entropy (8bit):7.983904350901779
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BB2E19619628176146A67BD0C59D1427
                                                    SHA1:556FDDFAD22C2CD21C0038A2E292A33958418D2B
                                                    SHA-256:82250E3D62A79F04869C61F21171AB13D853FB5BD803D3BF5F8930FE0ECE61C6
                                                    SHA-512:449BBBA81C7AE1A8E946BDBD06C4DD9DF547AD8D31D6203110CE01DD6268BC90424E7AEB86916B6D214B098EFA5AFCDB7DF78C2483222FDBBF4FFADE7D19860D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR...J...-.....n.).....iCCPICC profile..(.}.;H.P....."..V...P.,..8J..`...Zu0....4$)...k...b...YW.WA.|...8).H..&..1........s..Vb..6...e$..1.Y.;^.C..0....z,...g}.S7.].gy..Y.J.d.O$.c.a.o..lZ:.}. +H..9.A.$~............<q.X....`....!E.(_H..p..*.qO..@V[Ir..0.XB.q..QA.%X...b"A......K&W....(C.......l......../..1.t....m...v...?.WZ._.....W.Z...........\...O.dH..%.r...}S......5.q...hV.7..!0...u.ww......~.^.r....d....pHYs...........~... .IDATx..wxUU..?.[.{so.MO.....BH...$..B..)...b..R...@.]....`C....3:8...:...a...sr.!...3..<<.....{.U.kmh.3R^^...k..PVV..\.x... ....233=B.u.&M...f...|.M?-I.. .L&F....\m...z.j....u.V......Q..I.L.............I...2.V..JNN.555W..kuI....KUU..`.@..=.eY..d..9.v;.NBBBr.2Y....4}.t......p.)...>.,..S.(V...........(.R.....]..N.-$.<..C......&..kIr||<.{...F.......L.~...v.......6..d.X.....2..O..V..^oxx8k..........6..t.!8..={...........~..e..P..lh.N....z.w..z.B.....`..f.....x'.....e.......Tj.1..UI.d..V.]WW.a..V.^..M.e"""B.*......R.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70", baseline, precision 8, 107x60, components 3
                                                    Category:downloaded
                                                    Size (bytes):2983
                                                    Entropy (8bit):7.8490691628094496
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F627C5E25C9E1C3BDE1D683417809CB7
                                                    SHA1:FCD30117453E512DBE6E5D449073F9F6DB0BE608
                                                    SHA-256:5A4E1509CD8F77939D16F4A9A206C48764249953EA4E22D1D216ACF5D2441528
                                                    SHA-512:07D0C3FFCB0BEF40878F69B314DAA233037368E67C766E8BFA19ADF69A5C7CC541A7237C138E4A99A182A40C6DB79E4B9E004EADD5CBAF07BF8190D7EF16811D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/slider/cache/c6a52b700db069805c152c860e3de1f5/warum-ich-als-arzt-keine-impfung.jpg
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......<.k.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o.+....on.Vw....7.+gB....F5.i3.LX...N....i...~...<it..m....' .v...j*..S....Ik.......-..9G##.#=O.Z...Z.G......*.'.NMX.|'n.&...<.ci...-.I.py....f.\\O.".8....QKV.....t:.2M.....g.j......c\...Cd..g.q.{#.C1.M......q..cF.'Q..W.@..A....T..^....`.L..=......(....!...U.r=@..z...]SJ.2)v.V..j9c....c.?..\.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):127848
                                                    Entropy (8bit):7.997388743648519
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:D3E8A651EF68FA3E264687F5DC09C344
                                                    SHA1:C53235F83277A068F62EAC9CDB634A8AB4C72733
                                                    SHA-256:6A12C544353370086E35425EDEF88C54316F59B8A294CCD2811D4A36F44A18A3
                                                    SHA-512:8694F0B35F00F3BEE93CCF42432ECA97C77FD98A74AF108FAB47AF6C99459E6057406E86128C6340005838F80552AB5EA6DA1921AF3FFEF947E89FFB82980016
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://res.cloudinary.com/refind-inc/image/fetch/w_560,h_240,c_fill,q_auto,f_auto,d_refind:transparent.png,dpr_3.0/https://tkp.at/wp-content/uploads/2022/12/Ivermectin_tablets_51710488204.jpg"
                                                    Preview:RIFF`...WEBPVP8X.... .........ICCP........lcms.0..mntrRGB XYZ ............acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.BVP8 .........*....>a..G$".&...X...ghH).?......t..........`..KLG..v.V....S.~.....z~.7.>^9..o.?........~<F..;.......N.-........A. .......5..=n.$.?...[...n..\..3=>=x...r........u.G......_....|..'././..C.O./R..~C./..........................................G...?.~e|t~o.?.^.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (59052)
                                                    Category:downloaded
                                                    Size (bytes):59126
                                                    Entropy (8bit):6.037103836745743
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:641E28EF5376DC3D83B7F545C1F57682
                                                    SHA1:0F98B3903E4B794515A47C1B583084DD25A69205
                                                    SHA-256:57F6FCB24A7293D48DA99454ADC01A0E5E43CB9C60756AFBA251D8A10B76678E
                                                    SHA-512:9AE94475CEAA90BCB9EE6A28C0C1A5E7B012D1AB17E5FE2197F50AAE0336A773F9CEAD7CE3F8B5753F1548D6FF1F9107CDEE7719D37B12584D1F9A865DC09111
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/cache/asset-cleanup/css/item/includes__css__dashicons-min-css-v248a444e794ec235c85ef06ece6d8d61ff976047.css
                                                    Preview:/*!/wp-includes/css/dashicons.min.css*//*! This file is auto-generated */.@font-face{font-family:dashicons;src:url("/wp-includes/css/../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800");src:url("/wp-includes/css/../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix") format("embedded-opentype"),url("data:application/x-font-woff;charset=utf-8;base64,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
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 500 x 100, 8-bit colormap, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):10172
                                                    Entropy (8bit):7.952335923757147
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:29370983729EDA42607430E889B1A719
                                                    SHA1:055D2E545A2E1427C5928C7274BEF42E2F3C19C4
                                                    SHA-256:460893B079CAF161934270DA57B3BAE43C0D3F4837EDA06BD3930351B238B9F9
                                                    SHA-512:937DA255DAF1F5601712CB2DC426211029612696C81C390CEF47A7D59FF0870CA41B82EA6E451B1B09C37EE9F38E87DD226CD8CAC459C2F145547787BC395853
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR.......d.....G.2O....PLTE..............................................................................................a^ajkj}}w......bba.................y||ykjW997=@7496;>6CKLJJEFPDSTJ[[Qddd~}lqqqnodSSREG<MNE\][gg\ggf.........rsh|}rnnnwww.................................!.^..../tRNS......!(G+7DPMZdpx.................{lr..........k... .IDATx..}.C.F....%...6...TI.dk.f4#.}..?.;w...64K..i..-F....eF...x...q<...8........oo........o.l.?._{<y..c..,...(.....o~.x.5.....G......zy..E^..~`.o.q......\..y......9.O..........e.....9..^)..H)..v^....."(z=)>}K...F.qr.[.&..`.;&77.[w....W..w.+..|../r?.K2.y/...:...O....<.....}|.=@W.l.;.~........rP<...Y.....7.|.".9.3.u'.....U...L_.......%4.h..y..x.S.g@X.yYJfY).....s.c.......f.?.....7.....-.@..Y.Y.x.....vY.".<(.oD.Y.o..@./._..yWwr......./.9...8`.Vj..,.9....u...|O-.......o...?....O>.^^@....L..].Aj.~*y.[.4M!.....(..K..L........K..7.......s\....b..a..<yV....W....l.|V.....)N._..o./.q............\rEc.._h..w.6.Z.c.I
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70", baseline, precision 8, 107x60, components 3
                                                    Category:dropped
                                                    Size (bytes):2684
                                                    Entropy (8bit):7.839213277824987
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:67D332AA590469B4F72C02B448CFFBA6
                                                    SHA1:A9804AE3FC04593C24E85999353E456CDBE1B28F
                                                    SHA-256:A571599DF3DDB792D3C12A0F787DFB3F86BADB29091DFF9A8727952FDD249601
                                                    SHA-512:DE1159774BBB42F914D48AE3532E45F127A87B159865C43CF81247AFBD4E5F99922B6699266E34A80151A1A07C5F9A7DF83702565407B527011176BE7E414C1F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......<.k.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...<?...k.g{r..q....+wJ...M.[..(.[...q....g..$.ms..7.|......]9.\.=......:...8.....*.....#.......s.....7..w........?_Z.]F.?.qw.....'.$lG..v...G.jM5.:c..4.6..>...<..C.9...._S.,.7....(.....6[.`..@..w.Y...a.'.A....d.9....s.K.....5..0..X.}...]SR.Pa.#..@.cP.......(b0..iX.q.G3;...EuT...9.\.m...F.R.WgM...<.b
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                    Category:downloaded
                                                    Size (bytes):1233
                                                    Entropy (8bit):7.50314780531722
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:65C9D5F2E39C272134ED203D057323E6
                                                    SHA1:725D8152F266CB10F3BA399C5B56A4A7C5C28258
                                                    SHA-256:96FF0FB9980A6E77AC797754A5D343E133167870B32AE849912EA549BF1974D3
                                                    SHA-512:F610298A72E54C9C56D8548CA76F5820F842234FD1AE95FBAA4EA3784FC1F9E4C8227FE238FFD43475C2F2FC49ED4B38045AE81CDBEB670360EC60EE00108003
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcREf1KJV_syITUnXl49dhWosRnVHWocycrZ12y-tPSbn5OJysrB074faM4&s=10
                                                    Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.."........................................0.........................!.1"AQq.a..#2B......................................!.......................!1..2...............?.Q\1.rj+......y...i.]..l'.......Y:..4...@.FH9......R|O..........2......+.R.dS....3.F.bp.z..7.9g.7.b.l."E.........o..(.W1M...k*..'..Pp@...x.?S.q%..|..L.X.\g..3.q...T;..Jd.mR..<..3g..a.aG..........qG.Q......fX.1.I.|f.2..X8..tU.KAu..3.cT...2...... @.U.%.;Q.....)W.+w......1in.6...y<..G......m.|8.H.......:LQ ...]...t.o#....(..Y.=...;..#..K..X.R01.y..yS.....J.W...#.)..1...~.@S.8=..>.m.....Q........)......x.H....w:....E..|9\.{..\}.YA.s<..9....)7...h.q....K...R.b..nh..4z.{..K.m...T...[./....H%.."IP3J.Y.y.~ud.A4k5..^..#...&?..(Z..a..s.+..`..w...H.=.5.w..3$...I..iY..wi$...........=G...+.6.%..-.......X....:4X=.i..:..N..Q.2.....y}+...{b...I
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):114668
                                                    Entropy (8bit):7.997941708973832
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:096D9E0EC7102FF2AEC31A3224BDC27D
                                                    SHA1:091A28BC9335AB812E96371FE1E9345A4C7E206F
                                                    SHA-256:30FAAC6A2595F132196693A2C7BF283C3960B5A60924CACEAA37F392E81EA984
                                                    SHA-512:C632C95222ACCAEC09C829DF17FEF12E074C123F3AA84E21CE106373C46ADFFA088948CB1AACD05609BA687DF6B4B2FFF58FA80848BA8AFD8DD63E52BA32B641
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2024/09/warum-ich-als-arzt-keine-impfung.jpg
                                                    Preview:RIFF...WEBPVP8 ...P....*....>Q".E......2...cn......gL.B...4..<.v..;.....o.+...O..`.i..._`?...?....[..^.....=._...../.oP..=.?4.?.....c......e...].w./..........o.v..W.g.w......Q.k.~........&F....?...i.7.?.'....q.....O.G.../.........T.3.....o......)...{...7..U...................?..........;.?......9........V.....?............{8.......5..................>..../f......G.k...../....k.?./............L....g.c..?.z..G...g.......,................|.................o.'.....*~y...........)..t.......h./...r.|@......d.kp..] ...e.+.Pn{]..9.../..1nn.~.M.N....}2{.(.og.P4?~.V...DJ..CV$..o\U*.b.QU.Pu..^.y.....h.~+.....W.4....U..qf..d....V.....-.nT"...9p..B.`...i..r..9s{.....7x$.I..m.~o.......\...M...C3....)..........(.=.......Qh.|..>.s.D.Y3q.2z.g.W..EY.)I... .!..w.(M0e.rh../+..[.....K..y.'..q........s....D. ..5NM../.. 2Xq.Rtm"3.*.t.E^...9.....4...'u:...`@..8.'..m...".R...%..)/..W..'.X......=....4..........I....yKd....(....wu.O.y.o....m....`.w..4....vt...0T&
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                    Category:dropped
                                                    Size (bytes):64942
                                                    Entropy (8bit):7.976846026755457
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:72BF8030431AD6C78A1C7BA0629C3369
                                                    SHA1:E2286D1BA78B05DABF566D937D321C77F681C5B8
                                                    SHA-256:44010372BF5AB7091B8F2A2138BA13596EE6FB7EEA3716168FC69FF9AC2A5FAD
                                                    SHA-512:7B0972A80D07DE9AA38CF3A5000FC0637BCDA5BCF75675F9D7994E23D8553AA5FE1EBBECC78BE4474FC8E7A0BF075522111650017697A35B4AA55660D62F3870
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF...........................................................................................................................................................".........................................a.......................!..1AQa..q".........2...#BRrt..%45U.....Sbs.......$36EVu....Tc..D........................................:......................!.1..AQ."a.q.2.....B....34Rbr$5...............?../.wD.s..s..%;....Y.........s.7.....$.Lq..v..P..0cv?...pzE..:.7..ws............;..r.c.....&X..nB..IU]LH]z...q...Dly.....?........5.|..H...Ev...qerF.........{....*..{.WO.0#r.]....7....{.N..p%..._.+...y]...re..Vo...&......7]..svt......9.....u).L\.t_........~.7.e...:..;.....9_.w....r.2.....]BR.K.......P.........U.5!R..#....W..d.......av...+.....l.../..lo~.....b...g_N.g.etq..k.h_...C!......r...%~/H.P.az....S.../...x..:..w...r.....F..U..0....Bw].mm....i."...../....._...|_L.CB.\ U..cB.}0W[F.Y.!E.S._.{aR......~2.uI.F.}4.}{......T..uY./..<..V...4qd.....sy..}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1680x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):73682
                                                    Entropy (8bit):7.997051465722537
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:DBDC82EC1A894A8534A7C9028823094C
                                                    SHA1:337079D589BB1D0BA03F0EEF706A5F9D7FAB257E
                                                    SHA-256:2D9EC528B79844147D199DB38D1E721E6B9572C9D6F03E1C9846F23181C7DA44
                                                    SHA-512:293A9C283301E1363E9EB91F52EEAA616E5C0447015A5F6814A2A9B2E84F52317371C2FF9EE958F890A690D69B937E15DB8D78B89AB1F87625DE619A1E52AE8D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://res.cloudinary.com/refind-inc/image/fetch/w_560,h_240,c_fill,q_auto,f_auto,d_refind:transparent.png,dpr_3.0/https://www.tz.de/assets/images/25/699/25699606-kuenstlerische-darstellung-visualisiert-zwei-schwarze-loecher-vor-ihrer-kollision-1Hfe.jpg"
                                                    Preview:RIFF....WEBPVP8 .....2...*....>a..F.%,........cK<v[.s.....-..1.A........<s?.x........O.i=..H..,..........>.......C...C.......{_...^.?............s.?..?|?..u...c...?.....z..>......W.....q..............C...'...|.....&.y........?.<....C...|.<.....>.....?.z[yg...~..........=...z.....0. ~i.....5t..[yf..r..j.8.._o..2".Y55...D........&...Sp...0....KE#.......mo.s@A.JF`...a.....gy.+.c...2.E.mj...I..J.2.. ..q....'..I.O!..i..q../U..EJ..Po.( ......zc.z|.........|b...Q|.o.S!.m.....B.......LS...L.P....j....=.......Y.\.....=.}......mQ..}.....9[W.4..dW.....&.f...v........mDV/l......._w.......X&v.}J....M.YS.9.%..[|......@C."C._V?..C..AR..O$......Qm`.......>.#(..P.......}8.....C%.4.}.........&..3.r...)..%5?j..v2....uU]5OD.I.>....W........ #E.zF3.....A.yV....9.BY\.b.......m..=.*I.y:..,..;..s.......h.B.Z................?+.d..d.@n..`Z..g.j.....c..LHa^H.%.S .<........S.1...,..?Z%..).......]..."."...6.xF..O.-.}..C-....m".$J..`m........2i.Vf.7.7#...f'.1.W~#...4}Xj
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70", baseline, precision 8, 100x68, components 3
                                                    Category:dropped
                                                    Size (bytes):2147
                                                    Entropy (8bit):7.766005046483895
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:742BF7D39787539AAA6D6D1E2C7B9A22
                                                    SHA1:61CC3CB535C3B7C70FBA4490478BBFC0F89EE019
                                                    SHA-256:44DA723B65C9BDE21C6F8398C6E408FAEF2DA7DFF3088D9E45059AC8C7644E90
                                                    SHA-512:748863E6F7B163BBDDE5E402CCB15ACE5A418924744471E7AE3E18A5071452897187BBD2109F897DCC680B52AB299A564C2AA58F4C951F94CFAA6C6879CF5CE9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......D.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...go.P...o..m....d..)5...Lkm9.....j..$..J.."..J2o...b..A..*...d.w'..^..._`S.?).)KDoJ...U..bU.5E.Z.u...F.\......A.P2A.X...|#*...)E.M%..E..s.St.H.qw-..{(.*...e;_C...u+..E...s^L.A.wc..j7.V...jV.?x..e>....3....y.Z.r...,.Q.jn.prH.q...|.=J.......U.....v.^.....[..u...Z;....7...W.C.E\..N........8.......6...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70", baseline, precision 8, 100x68, components 3
                                                    Category:downloaded
                                                    Size (bytes):2797
                                                    Entropy (8bit):7.841368448026248
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0F802FCBEE1E616BBC61D3A5355C21D0
                                                    SHA1:6E44D8DD7B2E5B7FF0EDAFB88128C5E4C4F9ADE2
                                                    SHA-256:14A2DFD37263790B051E5B08B3E761F9FE7A8A4FE3A1BFBB360E5DA8181783F6
                                                    SHA-512:00B651FC2746F7E6ECB353992AA8F4452E4DD0B10EC2910C28F96D0D3A4171923C857DE532904F379C549EB540ACF3904891A08E5AE677DFBF49DE93795D52EF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/slider/cache/50f667ec4040cad0434a85a5475e5301/jesus_dancing_devil_01_kl.jpg
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......D.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..i<=p.k+..lfB.xl...|....}.0.u..d..%..'$`gh^=.b..gX.g.{.....8..+8I.S.."..I`.m$...~5%....8..7i*q.d....f.!=.sI..Z..6..W].i.&.1..v....4.~"..:.*.&:N....e.A.R.*#b........8..c^m&... pA.mSLX\( .$(.k..O2.7.$..|..X..j.[....g..t.($...0..r..I2U.}.sP.........HH.#.+...-...$#..:....Z.4.s....T..}OjK[C{u...1#
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x575, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):80276
                                                    Entropy (8bit):7.997224976413867
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:93405E953D8A1B9CE89C49CC569F8D7E
                                                    SHA1:7D7FA2DB11BCBB78678D689A5EEB2DBB604EE53C
                                                    SHA-256:EBCFE468A7560A44C8528668C0D730ECC0C438DBA32FB9A43D1D51230356453E
                                                    SHA-512:9EA37B190B0CB028D94646EA970B07333C037B4ED74C798F0F3FD5D672AD517BB8C0CDFB1AF28181B2D58D83FA11CC85DE3C149124A933C2F8AA795778F030BC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2024/08/einstein_frankenstein_kl.jpg
                                                    Preview:RIFF.9..WEBPVP8 .9..p....* .?.>Q".E#.!...P8....S.U._.I.p;.cy.i!g.mj......oPy>..W...m.!..W...!.~.g../.).......py....o................/.oS........?.z......................8..........w.'.'./..3............_.?.......C....<]......u.!..Y.g.....g.T*.......{.{......?....e.._..'.[.w.......O...?..L...G.....t..?..t.../........?.~........?.....?..../......?..._.?...~...?.M..F..O"......*\K...).v..3....Q/.N..+,....S...>q4..z........i.....>.;...Jm.S.}3.j....2.."N(1...O.,..D.o....g.0^V.......&....JJ.%.L.....m...kF.....$t..nW!E......3>..#.A..>.....G8.-]a..i..(..Y:.I.Xp..J..k..e@.....x+.....?O.....x..Y/.M.w...X.c}1Px...2...pP*..w....*..!%...-.....I.aC?.x.......i.... ..3....x.!...&@.b...9!.h1.X*..L...].S...Dh6...4..L....%9h.)E..-l.:.6....(.../Bk...(*.."..M...*.`..m..?..O..}&.Q.|G...x..C.C......|....C5P.1.Z.>.=.o{]...#-.\p.......\j..Cl&./........v.O....Ft.I.dt..l...c.9..........T.f..e....[.Z9..U.+..R..E..~m...T.........w......e.2...16.~.|Z....R.D].q...a.k..Y......^p.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 13988, version 0.0
                                                    Category:downloaded
                                                    Size (bytes):13988
                                                    Entropy (8bit):7.96561358917417
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F3F73B280148EEED102D4A6874AC7886
                                                    SHA1:973BFCD63513292F1BB220C241F6DDE6509F1168
                                                    SHA-256:970A3FA15876D16DCC0FD70EB7C9AB44D733108B3DDCA1A449EDD0356C1B79A7
                                                    SHA-512:70D9B9F84523487DB748797D0FEECF4E0CCB396E4F6BB3FC634B9ECB3A8D54A6C7A9826AFC7258191BF33B15CC0871DB6AD027006FE3F9041D55D4E332C9852C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/social-icons-widget-by-wpzoom/assets/font/Genericons.woff
                                                    Preview:wOFF......6.......V.........................FFTM..6.........u.(OS/2.......E...`d,u.cmap.............r..cvt ... .........D..gasp..6.............glyf...T......H...I.head...0.../...6.`BWhhea...`.......$....hmtx...........8X.Srloca...$...0...0..maxp....... ... ....name..3....9...7R...post..4P...0....."..x.c`d``.b.-Z...6_..9.@..b.Z...'....X....D...&. .x.c`d`.`.........l.......D...............................@......x.c`a..8......u&.....f...$.....................U......U..D...........x.-O...P.<H.k..M..joe....!R..>.{.......y...w....tO`....pxXf`N#.?.U.'...w..x../+..X0...Io.q2...._....../.....0.wqF..h...tC.....6..T..d.8Um.........T....-..x.c```f.`..F..X..1..,..........8?I~R......./._<.D~..R.U......O...>)|f...E...../._..$|)........,|||.|L..<F<:<j<.<R<"<|<...P...F6..2F& ........m.)X...D.....,.,.,.,.Z...........F.........L...........b...0.....$.H.......8...........<.~...$.F.b.......2.....0.f.....H.......@.^.z....... .X.........J......... ...........,.@.V.d.r.......T.......,.N.|....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 400 x 225
                                                    Category:dropped
                                                    Size (bytes):294563
                                                    Entropy (8bit):7.985839921943184
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EDDC3A218F1AD450DD215B46D7684877
                                                    SHA1:2FF229B4A29167AA011F7C6D021CDA74C74BD22F
                                                    SHA-256:4378FB946592361D008280D56FDA3C2A2CA4E1940729CEB0668641BC864272B9
                                                    SHA-512:809AF7A5D701525D180C9775588B0B85EC5AE3D5DB0E80CE2076CC350CF480CF5A94956CE1D69ECEA5C08AC1F62F5BF8C666F5B283523CDB3D0C24BE3AA0E87E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:GIF89a........................................)..........R',..i%....!..%...}>...'.....U..H..Q...w......q...N.Q!.|j...........#..<..1..3.....7..E..l(.{...E...UI;.)....A........L.....3(....+"......#....x{kZ.......[...*......?....:,.@......A....8..b,.v6.O$.Y+./..`?)...`&....A/ ...xH,.J,...r<"mD+3%.Y9%I4#D'..w4....c*`O>...........7...........eXJ^#..S0.............. ...q..........y<......tf).................J..N...?.x(.c$.r(...........V24.........M@3.[&...scQ.7.X.....7...G..G5'.I".t5...}L0.G.n"....\!..<b ..i0.K......./..T"n[L...K:*.W.y..............A.....k....X5.~_....6..H..l4}'........1.....X$.........f*....g.?..8..h).O*.i...w5.R.L..L......k....[..k...F....Z"..p.U....l+....o...........o]wS<.N.G..|.......X....=...._....s5............!..NETSCAPE2.0.....!..Optimized using ezgif.com.!.......,............1..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1680x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):81782
                                                    Entropy (8bit):7.9977210376873105
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:EDB9AF642890D58A336C68AF1D3BD888
                                                    SHA1:647D1A9318083EB9D44D23AAECDBE572AA5FFDD0
                                                    SHA-256:6C2795869D8ABDD1818AFC421308BD3F57A2434A2C6B3E70386B790B8809C5A6
                                                    SHA-512:1FDD53863D194DD1D78C471F016DD8D81C3F528B4C6AF3D79DF6E528FAF62A86E7443B757418706C00ED073BE12B4D19FE7943A36EFD106838D79A9687498B45
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://res.cloudinary.com/refind-inc/image/fetch/w_560,h_240,c_fill,q_auto,f_auto,d_refind:transparent.png,dpr_3.0/https://substackcdn.com/image/fetch/w_1200,h_600,c_fill,f_jpg,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2Fb88d7265-f624-4175-a421-325d834c913e_750x375.jpeg"
                                                    Preview:RIFFn?..WEBPVP8 b?..P....*....>a,.F.*$((.;I@..ej..?...`?N..pc...B....|B....Q......p<J|..W...o...{0.Y....{..Y.s...gN.....P{.yn...#.O..}E.AUo..............9..6.~..?.O.....z.t............z...................o..._.z....?~|.............................y..Q.......{U....i.?=s.....?........Z..h.."......N..uMK.;6......r.s...^I.I.>..6!.T.w........._...9...h;....[.... Dg..... j...z!...`0......'.....Y]y.B|..fA.o.._.@<...c..+......!CG..U.......X.:"...X/....'..%.C...8@>.....-.......Z0.A... ..L.._....^.3.........A/yR...A..>&K.D.v....do..n........+.kg.3J.\._..~.|/c..O........9m.Lq.+i...R+.7R..Eo....{...;o,......%[..M.k...ee}..dx..y|....m.&.Y.-Z....... .p...EV.o.........K.T.....].c ..l..R....d....V .0RZ.....k..(.G....h7....<....#}&7..G.;..0..#b....d.........u..Y\.Zq..}b...0=#.Y.[...6Q.....ot.^N,...L..@.....s(.h]...w.Ir3..](~&:..f....$........e.44:..8........E...B.yc..?...zB.L"}...m..o..<....`./._M..sB.k.X.|.K.`k...u..nXF@...\...|....,..R0..].........k
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 330 x 359, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):163896
                                                    Entropy (8bit):7.989100218236092
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:70A5009F8C1C2EB96F8615474F16A985
                                                    SHA1:0819FD768A92BF0DF73B18EAF32B92E64E04C16A
                                                    SHA-256:DDAE774AFBDE76D0B10F407CA90DC72F6A5240BB3116CAB8BB54C06DD4DE068C
                                                    SHA-512:842D9709DA85F48A44CBADC84ED182EF07C81F64638BB05ACCFB3AB4CFC6B0B7B184F2263678ED3EFE365714938E2629DAAD54C79B390672756C593D276296BD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR...J...g.............iCCPICC profile..(.}.=H.@.._[..T.,R.!Hu...8.*..Bi+..`r..4iHR\......U..g].\.A.....I.EJ._Rh...q?..{.....S..8....I&.|aU."........-.]..u|......r?.......<.q.i.I.A<.ij...."....:].....o..6{yfX.e...B....f.]!.!..J...2.-.J..:../...,.i.".%......TQ....*).2..p...4.$rU...:......~wk.....P......q.......}lY.....\.]....}...j.#`p....j..p..D.4Q.m.G.[*..g.M.`....9.u.q.........(S.......{......r.........pHYs...........~... .IDATx..y.eWU...s...NS}.J.....D..(...@.r.=.... ."..K.*B.'..C@.+...(W...4..$...]U.R}.n7..s...\gW..W..I..}>.:u..k.s.o.9....0..3.0..3.0..3.0..3.0..3.0..3.0.=.....f._AD0.`...u....]..8.L........s.3.1#.........`...%. 7..._...Q.<s............U.Mw<..fD9..8...c. .i..w0..m.Y..N.EP.1t.].X.*......A....xR.Q....`..M.h.DDr.4.5F.!...[.3...........Q.!.R5.....?.C....}.Y..;w.&.....o.}....o...1...8.... ..X!.^G........7W...G.......;......#.O.89Z[].....~.._..<..U...{TuF......._WX.......yD9.<...\.g...m..6....s......->..:..,R...,,._..\]-4F.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):44162
                                                    Entropy (8bit):7.995103770045399
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:F0AC611975BFA2B6F5ECCB10288794EF
                                                    SHA1:C21A6CCFB5CCB322E544C09BB830F6CA094EACF2
                                                    SHA-256:54103B7DC2BD0BB3FBF30A3F7FD1C40E6FA7C6861CC298B2982A6DBBE3804787
                                                    SHA-512:30FF02548C50969AA30AD8961A4FD6A1B75581A81CD219D1AFDD9900509BDA8CCD111B4F1299C17A95CFB99F057C05670C477B0EFDE95C0F0EAE30244530D5E0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2024/10/dbd-sacrilegious-marilyn-manson.jpg
                                                    Preview:RIFFz...WEBPVP8 n........*....>Q(.F......H....il....x..3.........y.......Y..t.kw.......O.....2....~......|.....;...L&...m.O......9(..?..~...{..}W.o.?..q?......./........?.^"....G...........f...k...A.\}<.y..`?.......E.....xZ..P...,..U@.z...5..5...U.A....._PP&.5..vd..,.h.U.J.vd..F.15.dw...)b...O.,8..n..;*.S...U.A....l.9.....,.x.n......v.....*d.....T'....,.v..<.w@Y..f@.....-[2.V::,..U@.z.V..@....|P,..v.93&.....`e.yo....]...T.....<.p.A..Z.....$.l.!..X4|P0.. ....Je.A....A..O..=`YA.jG...~ij.Q.k. .S..d...7...#fTC..Q.R8....T.....O..z.h!.9.Z........"...../4|.........fA... *..amX.O.T.-X.P?nLP..3.......Y@.@.z..-.T..............aT.G...k.O.\.0.....T...m......d..t..*C..*..m.SG..h....@.......>@U@.wF.dp.N6.T..A.... a.sNA....fq}..2.X.u.K.P@*..=_o..O.,9..( ..hy...L.V.a..:..)...w.l....FCZ#...~...X!:.....].....I1.z.W.w)..j....S.t..Ft....[.@.l1....F...).) ..\+d2..........!."dlt.l.kL.d.......j..R.k..9Z.w8?.i3n.m..b....3.q....U.A..s......e..mv....0.u..m.;'@.K.!.8.N~).i.).
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):15054
                                                    Entropy (8bit):7.985765195167283
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B194B1A2363DF4CA8042AD02D9FD51E2
                                                    SHA1:65061F5B5C4F2E74250B3609D45C5EB70A4F84FF
                                                    SHA-256:8CF290EAD49C2396A3B3C30DB1DF51B875231BDBB8AB263A332D69E7CAF7C8AA
                                                    SHA-512:2C2DF9F604D8E82FC494FB3CE009FEA7E86FB2FFB1E233F2F03EF439051459F7781D3FE8345139BA8DB62099416C4939F119E17D92F93BE5D8E6C5DEC42ACF4D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2023/10/bloodmoon_trans.png
                                                    Preview:RIFF.:..WEBPVP8X........I..A..ALPH..........4..;n-u.E........w.....-uwo.mqo.{..$...B..w.r.........._|2<.@$.H.b.H.gh.@.p...74"v..V.].d............C)....B.%l.....w...o...JJ..K....d..~r..c.M.....[%bh.O..3z.Wg_./S7..f....[....b2..j.*....^.f....=..<..H..]v.Vvi..d...s{..o...N...+F....t..{....h|V..h....m.......>.3.....x......O/..[![.6c]yAR.'..;*....>zg|...C.d..E[]...kdO....v...r....l3.....yLW.Q.T.&...Z.h..moi({{m.........R.o.Hv.4%.._1._B>...;/..7:!.fmu..M.*..zM<..Tk..j.l...'.y.q...!W6..0...D.y....6.&u....d..x.8.(.....]_tyW..I.T.../.;!.;.J.......;.Qn....._Y.*#.Y....F..v]~..R.c$}w<.n..o.._^.C.uR..qyz.......}.......q.]...PWL..~...8.Z..-@.aB.i..z.....'.a.,..?Z..O.... .V.]..T.B<...'y`.4xc..bk{..]..$t..P..q....J,..n~...k..6...x................\.8l.I....a./.!&;...{c....<3...~.".y...q.....%.<...;....O..1..2:Ag..my.c?.v.<.<h..n+.5J...k_.B,o/../........t...R...:.e.....)..Q..2-..5.b$. .z ...}..R,..9.m.....+..a..,3.........we.!....J9N.=...Pw9V.i..T3$E..(!.)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 300x250, components 3
                                                    Category:downloaded
                                                    Size (bytes):15370
                                                    Entropy (8bit):7.9525247281462645
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FDAFEE5E359D5BBA780A42F88088A363
                                                    SHA1:14F056B70CF3A035E1BCDE08F53C791162B2B51B
                                                    SHA-256:36A22E7C22E81A6E18A8DB91700F39023E0B21D98D3DB7BF75020C591420D19D
                                                    SHA-512:4F22F459ACBBDB67F019F7712BE53A5D45A0C57507EFF415E6DAABB253EAF13A3D84C5035D604DC3C6D0009C1860C85E85BFD95C6528CE73E01329F03E77D7A6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2024/09/homeoffice_buero-300x250.jpg
                                                    Preview:......JFIF.....H.H.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........,.."........................................E..........................!1A..Q"2aq.......#3BRb...r.$4.5C...%6Dc.................................,........................!1A.."Q.2qBa..#...............?....iY.2...%y.u...k.....h....+..v.(.3_u.........._c..7..RJi.W.j.....S....*......9.S6W.:.!........[..d =...)X..J....U.{H.V......J.....5.Sh...)Q..|...^..1.jsS..B.....5^D.5..H<co.|!..S^B..wg....OJ.........".am-;..>..f..R.@.z.8.SF..x.l8T....N*...&At8...5Iz\..C.t..d..dRl...IZ....B.B%_..r..JOdqPq..Zc>.....RH.2...T..{..>5=......_.........h.D..9t)W.VR}.{.J..Aa.c..:...9..q].U...8..:i..P...)G. ...p.I...D%...=...'..{wU.....?.M.....N%.U..c..Kj..$Rma..X.....E.'....A.B.d.].GC.#.N%.{. .9..4....x.b....A2P.3_b.].h.(km$...!QY+C*x..o.9.)j"R..$.o.] .M!I.d.....}.O...}..A.i....G.(.W."A.Cc..ZO...7.r..q.W.6.MDkFEi%.rT..N8.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:very short file (no magic)
                                                    Category:dropped
                                                    Size (bytes):1
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                    SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                    SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                    SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):1660
                                                    Entropy (8bit):4.301517070642596
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                    SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                    SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                    SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 292 x 209, 4-bit colormap, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):4054
                                                    Entropy (8bit):7.937259475757843
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8368B90D9530FB3F84214901D36B9B19
                                                    SHA1:24BD9A7272BF544F049F2444DAAF62DF40CBA909
                                                    SHA-256:051F36D2E28060E2D071EA72341DF07B9C0386A66BF08A50D211FA76CDB42723
                                                    SHA-512:E034CB424E38138DF225FE7D1F4074249412EFFCD379DA940D1C4FC4967835590076B2A7BAD0363B53C61DD48DD4F074EE3C45BB180B5A5BA7AA1B9D2971EEF7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2011/06/radiodraven_player_trans.gif
                                                    Preview:.PNG........IHDR...$................!PLTE.....................fge897.............tRNS.@..f...cIDATx..\KS.K.V.;......D.r.Q.Zu....K+3..@.i..$0.....f.{...<..W..U..TUR.Z..:f..#.:..ygf2)..RJ)..RJ)..RJ)..RJ)..............in'.u..x.t6\..6..Y.O....Z....0...^.........%p*....|s.5.Qz.O....a..Z0..%a.s.=/....s}y....#$.g."e....wk..k.1.[.......<2.?.$,1S.j.h.i$.q...fo.....!Y...9..C...D.`.za.g...o..#.y.$Lk..?....d...*.f...y...%.1P..j.c'.).03.vMI%.yI.......@...:u......L"....|...c..6|K.........I..A...`VK..&.......r.M...~...o..i.%F.Y.df|..!.BZ.X.....#.....y.w. I.b......."...3Q...>.3c...2.k.......O..c?..L..Y|..H.d"H....))_%W%m...W.(H...L.".zbH.R....a.Dbb:v.H.Ly70.........U..;.....P..0..U."uT`.......K.C.r.......j.u..<.J.........}.I.D=..t..F...4.v..S..Dn.^.....`.......'a.<.%.|[.l......E5.<2|.~.a..y...W..F)V...I1.GCl.(f...N.A..Fe....:...i...U.U..$....D.. .-...Sf....I.).7.t....jF.......R..(D.J....-.n..Xs.........q..%./........!..?....od.)o....g..H........'X#...5
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, datetime=2023:08:31 20:23:02], baseline, precision 8, 1014x245, components 3
                                                    Category:dropped
                                                    Size (bytes):39657
                                                    Entropy (8bit):7.939336628536089
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:94038DF231351FED3172D6034EAD303B
                                                    SHA1:41798E388338DA3E431DB94756DCC9701A0A6A8F
                                                    SHA-256:10FB689813AB77A5CF8D57ED7F18CD3C4245D26D2DF26F8F4AC0473F2838AD12
                                                    SHA-512:8C4D5BB81ED46E53C5F3B9132A8C582BC1DC7348F0DF4DD9DE20915AD6F5F77DD0EA1E08533269AECB0B53FE727AA99EBEA76CD6A6928F437A262F814B1052CF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....H.H.....nExif..II*.......2.......&...i.......:...@...2023:08:31 20:23:02.............................j.........................JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......&...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..}'..5../,..%...7.....i.....f[...?5..$.....3...n.=s.....NZ..#.1#.".................yN.eo3.a.U......n.?...5.4.l..:.#..C...9.....a.....a...."....-G.>2]1.YX....?.9..;.{...D................".*.V.7....>g.4+.f..4.<.R..p...#..~.....ka
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):1507
                                                    Entropy (8bit):4.873056394373159
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8D6154449889AF3F4C8E9BD4F793D5EB
                                                    SHA1:08EA6AA109D7D07459160D6BDCF6C959E0D7EB5B
                                                    SHA-256:0C43339ED19F38A730CBEFF82E620532C44B7D2454BB2C2C405840A6FBEF156D
                                                    SHA-512:437910EDB4996AF04CA429D99058C384DA73A55CBBC778B4D71D4B27C8B9A9E2411870D56EEA835B3F4696843AE38D468673F1E0C9ACDAA05506DAFFF71A1466
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/wp-rss-retriever/inc/css/rss-retriever.css?ver=1.6.10
                                                    Preview:/* ajax */...wprss_ajax img {..display: block;..margin: 0 auto;.}...ul.wp_rss_retriever_list {..margin-left: 0 !important;.}...wp_rss_retriever li {..margin-bottom: 10px;..list-style: none;.}..a.wp_rss_retriever_title {..display: block;..margin-bottom: .5em;.}../* Crop image to be a thumbnail */..wp_rss_retriever_image {..position: relative;..float: left;..margin-right: 1em;..margin-bottom: 1em;..width: 150px;..height: 150px;..overflow: hidden;.}...wp_rss_retriever_image img {..position: absolute;..left: 50%;..top: 50%;..height: 100%;..max-width: none;..max-height: none;..width: auto;..-webkit-transform: translate(-50%,-50%);.. .-ms-transform: translate(-50%,-50%);.. .transform: translate(-50%,-50%);..object-fit: cover;.}...wp_rss_retriever_image img.portrait {..min-width: 100%;..min-height: 100%;.}..a.wp_rss_retriever_readmore {..display: inline-block;.}...wp_rss_retriever_metadata {..margin: .5em 0;..font-size: 85%;..clear: both;.}../* Clear floats */..wp_rss_retriever ul:befor
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, datetime=2023:09:07 02:16:21], baseline, precision 8, 550x104, components 3
                                                    Category:dropped
                                                    Size (bytes):10797
                                                    Entropy (8bit):7.936109356674933
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AA293E0849C893918E8AD3E3E7CB8786
                                                    SHA1:FB3D1224F9645225B55B67A2CB3AFAA5653EF0F8
                                                    SHA-256:CC8ABB16B8F641E7A160D2BCDEE9CAE70F0C41CEEEFAE0A455BAFC0021AD7564
                                                    SHA-512:DFE62263258934580EFB940D35300AAE58E7B6838BE643779805F81B7126BBBB4790944D39372A8BEF954934E88648AB47B50AC781E4183541917D7F3FFEDE8F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....H.H......Exif..II*.......2.......&...i.......:...@...2023:09:07 02:16:21.............................j.........................JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(4.WO.l....}..!.. .dP}2.3.O.l.(..u..!.. .dP}2.^G._2h...+k/....'.2..=s.}.lC.n..|1..~.xO.&.}#%.Z5..k.1,.*7.#...}'....z|6.]kv+....f.D.:./. +..G......,....?..;o:.mMu..;L.'...)E.+.<s....Y.<5..Yk...i.........9..9....tW.K..x...'.~....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):237
                                                    Entropy (8bit):4.807534556215656
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EE7448412088FCEDFCC45D1771EBB338
                                                    SHA1:2531F9CF49DE03EB89A94854CCA020E33EB2C00F
                                                    SHA-256:E3E8F2CDBC10A71F906F9D96516872D749DC7A6ED2ED047C2FB76A2AC4BC9ABF
                                                    SHA-512:469E3336DB7DF3BC8A6E26367CC3A2D16004F265808F2D628C1AE5EA1BF407A23BD7316D737B2250D0572D11DA3F44030839EB9E7C54B752689FB24BB07A9078
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=dravenstales.%2C&oit=4&cp=14&pgcl=4&gs_rn=42&psi=mo6Or5OuyrYYmfUH&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                    Preview:)]}'.["dravenstales.,",["http://dravenstales.ch"],[""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[400],"google:suggestsubtypes":[[44]],"google:suggesttype":["NAVIGATION"],"google:verbatimrelevance":851}]
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4014), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):4014
                                                    Entropy (8bit):4.6827951688090055
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:377A2690B6A2D77438C99A31B085062F
                                                    SHA1:557C4D6413AB26A13E145EAE3464919079695DDB
                                                    SHA-256:4B156D36D363C5992598E7011ACE8618E939CE58984587BCEFD8458DCA18D464
                                                    SHA-512:0492EDA03D43DAAA17A1072A5B991E3D1105156E3914CDA847C612419BE7D7F6C2CD7F8D1AA60BF925FC4612DA446C24EBDC3477AD1A8F15E150E8041ADE5CE2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/loftloader-pro/custom-styles.css?ver=59823922
                                                    Preview:#loftloader-wrapper .loader-bg { opacity: 0.90; }#loftloader-wrapper.end-split-h .loader-bg:before, #loftloader-wrapper.end-split-h .loader-bg:after, #loftloader-wrapper.end-split-v .loader-bg:before, #loftloader-wrapper.end-split-v .loader-bg:after, #loftloader-wrapper.end-fade .loader-bg, #loftloader-wrapper.end-up .loader-bg, #loftloader-wrapper.end-down .loader-bg, #loftloader-wrapper.end-left .loader-bg, #loftloader-wrapper.end-right .loader-bg, #loftloader-wrapper.end-no-animation .loader-bg, #loftloader-wrapper.end-shrink-fade .loader-bg:before, .loader-bg .loader-bg-half:before { background-color: #000000; }#loftloader-wrapper.end-split-h .loader-bg:before, #loftloader-wrapper.end-split-h .loader-bg:after, #loftloader-wrapper.end-split-v .loader-bg:before, #loftloader-wrapper.end-split-v .loader-bg:after, #loftloader-wrapper.end-fade .loader-bg, #loftloader-wrapper.end-up .loader-bg, #loftloader-wrapper.end-down .loader-bg, #loftloader-wrapper.end-left .loader-bg, #loftloader-
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x701, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):65794
                                                    Entropy (8bit):7.997153185363265
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:979D8486FA014EFA8E594EF4DC3C9101
                                                    SHA1:569FB31E56F39C06CEFBBB43B97D3AF967B83E32
                                                    SHA-256:19F53B42B96221365CA6F744BB133177A63CE9ADEB6C518233504D387009B157
                                                    SHA-512:301B7D8773E0225B073D0A20C304B72739132EBD5D6F312AD44D2D02A95BD563B6CB53949602387E4783E2DA3027A39144A3142B9E2940F6338565B27EA5C875
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2024/09/homeoffice_buero.jpg
                                                    Preview:RIFF....WEBPVP8 .........*....>Q$.F#...#.{q...e ...u.{q...M....{.?..3=....>.=..N.......7...#"..:>...].I...~v....O...... 4m..=..c..............O@}........_..;..........}...W.&....K.....=T.s....p.......~........9.............G......O.....w.......?..............~...}......s....Y6...&..M.a...N.x.$fn.T\Z.....;..v'.h..I.>.l.....U.]..q.+L|...(........\.m..(.'>.C........i..X....BK.!otd.!.....k.<a.I.........4..%.n.(.x$L.I...ZO.q.M..no.E.....0..3R.9>.k.U>;..I....+.`..m..../..<....JH..h...d.L4=......?'Mz.. .<...'..~.?:..:\..pP?.../.UARv.\.....p.{...........mz../~..4.R[G/...<...}.8.d..,..O.Pg..j.?&.p....N.:5.DT=.a..+.}...5..=].0....\XRm'.cY.;.5....|...M.# ...OH.{...gzBU...t....z9S.VCh+k.......^jR6..L...u5..x `.g.^.`sg[.5.[.s.M..p..;...y..<.......x.....H/.q...H.K8.s.T2..G.......#s,..J!Pe?.i....oA."uW..a..]...+.&..;..36.W.?..}...;.jmO=.l......O..|.c..ea$..S.F.".k..8.x1&H.IRt.X{](....T..i.x......Q.j9.BR..)...O.hzf^..%i.8..Y..8.p..5..vZr....5..~@..n&...Uy...^..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                    Category:dropped
                                                    Size (bytes):135286
                                                    Entropy (8bit):7.98776264980313
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AC91F969967290861A1A5AA341D033CD
                                                    SHA1:94BF7238BD609B7E8CFDEB09665207C639082139
                                                    SHA-256:DD42DF8BD77D64052CA759E905F01DABCDD7B84AE50EF3BB3E03F012E595B0CA
                                                    SHA-512:B35EEEC6A0AD09242432D5FD83A7AAC023C10385837C87B0C21A59212373B32FFA788A7B73B5C0EFADDD05E1C463D9136E6D395447E54B42792958C0FD752CC4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF...........................................................................................................................................................".........................................^......................!..1..AQa"q...2.....BR....#Sbr......$3t......%45TUs...6Cc....D.d..&E..................................K........................!.1AQ...Rq."23a....Sr...#4B...$Cbs....5....%Tc..............?...M...]...Y.7.!.|...z.1..^k..{...Jn.W~...L..p?.w.k..v..(.........W.C..~.tX.......................;.~.rX...~.........../......S.."v:..y2.S.....................S.."v:..y2.S.............._.w.+..v.W.D.u...e.b..../......Y.'....W..N.\....%...M..._.w.+..v..O.~=....\....%...M..._.w.+..v..O.~9....\.....%...M..._.w.k..v..&.......N.\.......+.?.L.~9......3...~...jur.N._.....O..._.w.k..v..K.~9....\.....?&\.*...s.C_...<....]......]..q.....Om..J..._.R.m5......~..\...j._.ab.............H.J..^j..0.........Y.*o..s.A_....~............._./&\.*w..s.A_..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                    Category:dropped
                                                    Size (bytes):62407
                                                    Entropy (8bit):7.961085399226659
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:20A2B73CC3202260700B8851ED65DCE4
                                                    SHA1:97F06479F67821A6573FE48D0DD0D11A5D8A1DD2
                                                    SHA-256:E76AF97D0BC853BD983F00A777AE52B63F995EE30C05DC3BD0B02B0500B63247
                                                    SHA-512:F896BA2716E9FE057BC04E12A3F32018523ABF54D5647628FDFA77A56E3D1053C8D9DAF8B5E48A4E44BA83AD491AE0390A23ED4BBF25A3756ECC2981B2E7578A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF...........................................................................................................................................................".........................................X.......................!..1A..Qa.."q...STr.........2R....#$34Bb....CDs.%t.d..c..&5U...........................................................?...B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..E.......-.........R..e...N\{...5?.:...?m?..@....?.S...\....5/..(....?.S....{...5?.. ...+.y......R......1.l>.\......_Gn=.......$F..z....S...........O...#k.+u.O....(tJ..'...............G..o.D.....B:...x......&.......s.:.....O....{.y.i..9....*........".=.~..x.|GC.....~..x.t........sB:e.....O.O......i.i..9..?..........]_...~..x.`G[.....iQ....K.-..J.._x.@Gc.........]V.O......q.;?.f
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 800x531, components 3
                                                    Category:dropped
                                                    Size (bytes):28641
                                                    Entropy (8bit):7.912319658157611
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EF46B2FE3E4178C71BF38862291C8E18
                                                    SHA1:6EC452E992B8F199B00C359713F9A869D2EB68A7
                                                    SHA-256:26C64FC379BE19CB58A5CA3581055A2F54226F4315DEC21DC4F9194A44758AB9
                                                    SHA-512:691276BF18DF12C925EA218E1287E374ADE5641C2570F21011567654F5FB09928551FB0B82460C1AF0B083AB23DE7306EDC1899B95A1C2531B5D2794C4C53498
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......J..gY..../.....T.O.'....zL...2T .R.. .i...@-....-.Q@..QM.QE..(...CE).....Q@..(..4....(.....N4..(......R50.E.S.%.QA#....i..Mn..(...kSi...i)M%.%.R....Q@..Q@.1...@.!..4...O....QE..u.......b...8R.QH...IJ(.E(......h.f..S..R..x...Z@:..6...}(..QL..QH)E.8R.AJ(..)......G.OJ.v...{.V>..q[)..z..^..O..5.\.=k.<(?..$6A.a.}Emh.....X.%.g..q......q!.OC..>.....k.#.?J.......i
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 330x280, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):10660
                                                    Entropy (8bit):7.980255990882864
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A929DC1ECDAA4D7A4E5A8B7349CCD511
                                                    SHA1:0963349C2DDA414848AED9A07E48CAC71B8224C8
                                                    SHA-256:29459DBD3F9BDDDADA0CF2880322D148D9394EEA85506CDA4495FAEA6AA82BAF
                                                    SHA-512:C92A7E271324FEF258ACA82195121B75FCA2B43E16DABE48AB05E78D13BCFEF0D4969FC7141DCB9741C8BD6DF0EEC109B47E9B362EFCE7BB6A08BAE0F0204A86
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2023/01/guerilla_open_access_manifesto_01.webp
                                                    Preview:RIFF.)..WEBPVP8 .)..P....*J...>.@.J%..#.s{....enH.I.......un...D..Gy.....S..g.'.?...>o<..jatW\=~..W.G.....~.G......kX?...<..5.....?..w?..{.+..^ ...'.c.3...W....C.......~....3...~..k...c..._....p.;.<._.........?........I........h=.~..c.o.O..._.....i....".5.$&,..jq.x...]..1..0)%..;"@[.KM..K.P... ..^.s.Z.dSS......q>r(.VS...3.8?...E..[.z..d.....B.........].~.-.........Y4..lD...K..eJ2.P5...`.....G.{...p`.Q.._.....6...L.!.7].SY;.D..BP.d......#L^4(M..l..M^.6.....Es..k.pyr.M....x*.,..q.]1....o.gNJ..........U.G.7.H[}XHm.....fU.+....IR...f.R...R...J.o..-...S..5...|.}".......D.3.9_.v.ZV....... :=....%.u..u......}.'...>..R...._qK&.....D..o...6.h..`X ..J....H..:.N.....>g.....QR. ...7.?....f.L..g...i..6.....==2RU{.]nM.......Pi.Cc.._..c.J....S..q.e..{>]..._;a.J..?...}`.....4.q.4.|[....a+.o.6u...M..q.<.6I..L..G.V..y[..Y.lQ.. /.N.<......$.:C.t..z...L.....`.,..F:..N.9.3146N).......F.~.S4...S..|....h..l...|...\9.....H._....%....X....n.....z.s...-.G...'.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):10315
                                                    Entropy (8bit):4.852912401306747
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C83C2ED1F31B21BE5C8758E52CC4A87B
                                                    SHA1:E264A43D97B7B2A52BB8BACC7EE10F5BC903B0C9
                                                    SHA-256:F8A8A0404D9FF2C65EEABE6C85C1A4AD5B3033B6590703077CE813E59859EA65
                                                    SHA-512:2DD1E01A8EA3C4B3D3E80114702C895EB1AF6195EF5F27693CFB2548180DE47631929EDBF981C1EC1558459605D755FC716484AA84B5096F815C2A98B8689393
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/cache/asset-cleanup/css/item/social-icons-widget-by-wpzoom__assets__css__academicons-min-css-vae26e8bf88ea820843009b6357ca4d95e239be11.css
                                                    Preview:/*!/wp-content/plugins/social-icons-widget-by-wpzoom/assets/css/academicons.min.css*//*. * Academicons 1.9.2 by James Walsh (https://github.com/jpswalsh) and Katja Bercic (https://github.com/katjabercic). * Fonts generated using FontForge - https://fontforge.org. * Square icons designed to be used alongside Font Awesome square icons - https://fortawesome.github.io/Font-Awesome/. * Licenses - Font: SIL OFL 1.1, CSS: MIT License. */...academicons-ul,..fa-ul {. list-style-type: none.}...academicons-li,..fa-li {. top: .14285714em;. text-align: center.}...academicons-fw,..academicons-li,..fa-fw,..fa-li {. text-align: center.}...ai.fa-pull-left,..fa.fa-pull-left {. margin-right: .3em.}..@font-face{font-family:Academicons;src:url(/wp-content/plugins/social-icons-widget-by-wpzoom/assets/css/../font/academicons.woff2?v=1.8.7) format('woff2');font-weight:400;font-style:normal;font-display:block;}...academicons {. display: inline-block;. font: normal normal normal 14px/1
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 300 x 221, 4-bit colormap, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):4111
                                                    Entropy (8bit):7.928686514120901
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:895AE7B18C58A9D4AA62F1A9B4832E3E
                                                    SHA1:625C104A8013B358E4240FF87BA44D93AB31945F
                                                    SHA-256:7F17034FEA4ADBC0CCC3F4F10BDE55E2662F213B11427B3E5FC84629EE1A1278
                                                    SHA-512:DD9623A474871F8904B51D2CD7C9C627650735B9871B85F60201F6E3F85430F4B8B8D47F373126BB16E6994D459E7F925D284CA1705E33E3BAC8532AE88F743A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2015/08/draven_flag_sidebar_kl.png
                                                    Preview:.PNG........IHDR...,...........RN....PLTE...dddRRR......000........V]....tRNS.]...+.b......IDATx...w.....)....]k...m.G.[..:.Cq.b...........9.a3.N.g.....-.........k....+r...j.....o.r"3..8cDd.X..l..O.....)....}......t. ut.|M.~.v$."b|.G...XD...A.\.......;..U.m.WFk...0T..(.[.0...0.F0.....m..>.P-Cv.k....O@...+X...+^../5........1.?..Va90..~.7}...U.r^..........".]....l.XV....~.Y,.S...f....w.hP....i.e.. .:.7l7HP."+^...'........$o.l...q[.?..y8..J...[....vc.?..j.S.....[)...+.I....h.$....a.V....5G.}p..u......|eO.tku."lG......K.m.^.K..E_}....k......*..........H....].-.Z.hXN.va%*......?.....sq\.....>...o.(X$...T...&........T6Ncs/.7..+F.>}>.)].DER.L....C&.b..{.6.B....m..z.;V.XI..A.;Buu...":.R..4..E/{..k....l....*.CA8*.9..;Nz.....x-...H6....L.>.y..Et.........O..$..Z...,.R..|*..Hc..C.@........S....xa..........`.*..)T...p.ws..c.mx.U.)...#../?......s.9.;3a..9XU....7P.C9\.G........b.L.\.j`..O."(.-.......Ko@Nl...Z*.z.)!.....L...G.j...7..L.X..1..`,{..~K".
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 59328, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):59328
                                                    Entropy (8bit):7.995902030580846
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:D4E5CF548D6DEDBED35FA9FD65B37EF0
                                                    SHA1:8DD0032D263B5B53D94D28EC2BF57F447003B78C
                                                    SHA-256:E4DC9AA04D9819FC4345AC9544831278F3FFD8FF4AF8401199A8C8D7412CC353
                                                    SHA-512:6FEFD05C7605AFA14DA4490F8824D15950F5BC7F254A91D09B4437D1A10699CCC9F04E519F61F34E6485B345E43F05042AE8EBB4AD8B2D3C63B084C3F8E0382A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkaVI.woff2
                                                    Preview:wOF2...................T..........................N..t..J.`?STATZ..0..8...........j.....6.$..(. ..\..C...[.......,.s.m....k..t.=.o..K.d..cV......f.....[....%.KR.(.V7.T...Th4..#....0Msp.Y8"".."c..Z..Y[....>P.Q%UR.t.G.N&J).....#;;.3T.V....`@.^Cl.X...?T.L...M.'AI...4..1..T.b..1....l. HP..HA...0%$...U.Fa...Y.4I..qz.......].=.!g..2C.J?....R...].w..A.Q.<.._V2^`..R..%.}].'f....RO.J..-..v...2g.......ys...+r.......K.<.......c..ff.3.T..{.......lbPL..*..rlN...'..z..R.'.]...0./3^...~.....N.>c..q;U.....wN.&.^.N.Jo.V.fz........V....4..<.'#.......b...=....B...i.k..L.m.A..V.@......X.f,...u.._._.}{m..k.H.e[..3......y.IU........-.v.../..u..:R.Hw....*..c....d....f.2....RQ..E...(.(A@@%...1..\.....rW....../.....Z...j8....LK.L................j..M'.=.@ P.B .G.+.k3<..?.?r.2.q....I... p...B{.=.wGJc(.B#..._.A......L#8.1......v..]&....j.)6w/.....@.m..(7....(.JP......j.D!...).9.?~...t.%R.w..=SYy3.1U.b.."j.E....!c.......I;......(ll,...b....0.1..f..1,.b.`...../../^.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):72235
                                                    Entropy (8bit):4.995637205694514
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:261B086B3A1F3F8296B049F3A1C51018
                                                    SHA1:73CD48F8C130023967556A72B4EC56A95D74FCA5
                                                    SHA-256:9011453E91754B55CC530B07917675AC6AC6C0638526D158B8FDA966D8948313
                                                    SHA-512:8A39FAE87D4FED48B9CB0BD95A1FA9024F447D4D18909E0AF5F139A78639F4620C06608A37823836481058184B0791061FBFF24FA9C0CB04FD7323042621E158
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/loftloader-pro/assets/css/loftloader.min.css?ver=2024090401
                                                    Preview: @-webkit-keyframes fadeIn {0% {opacity: 0;}100% {opacity: 1;}}@keyframes fadeIn {0% {opacity: 0;}100% {opacity: 1;}}@-webkit-keyframes slideIn {0% {-webkit-transform: translate(-50%, 50vh);}100% {-webkit-transform: translate(-50%, -50%);}}@keyframes slideIn {0% {transform: translate(-50%, 50vh);}100% {transform: translate(-50%, -50%);}}@-webkit-keyframes spin {0% {-webkit-transform: rotate(0deg);}100% {-webkit-transform: rotate(360deg);}}@keyframes spin {0% {transform: rotate(0deg);}100% {transform: rotate(360deg);}}@-webkit-keyframes spinReturn {0% {-webkit-transform: rotate(0deg);}25% {-webkit-transform: rotate(225deg);}50% {-webkit-transform: rotate(180deg);}75% {-webkit-transform: rotate(405deg);}100% {-webkit-transform: rotate(360deg);}}@keyframes spinReturn {0% {transform: rotate(0deg);}25% {transform: rotate(225deg);}50% {transform: rotate(180deg);}75% {transform: rotate(405deg);}100% {transform: rotate(360deg);}}@-webkit-keyframes lightUp {0% {opacity: 0.2;}40% {opacity: 1;}60
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):93044
                                                    Entropy (8bit):7.992361512538811
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:30A28025731A7D2E48EB5EB8EF0B724E
                                                    SHA1:1A34422DB9C80118C0928F54544D83453C6FFCEF
                                                    SHA-256:AF3DF0167F861D9AA2C5F27F28CC14EF9CAC53B61D93C49C65257C850E511995
                                                    SHA-512:694E4D25155CCB44D17A6D90365CDE31AAF8C2CB283475E7A5762A38EEE98A8F1A7BF104047D82A38C4A3BC4A6F7F2EDF22C5932797183818694E70EB08FC6B2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://res.cloudinary.com/refind-inc/image/fetch/w_560,h_240,c_fill,q_auto,f_auto,d_refind:transparent.png,dpr_3.0/https://api.nius.de/api/assets/office-hr/44f69f7c-f533-448d-911c-741eeb92a5a6?width=1400&height=1000&mode=CropUpsize"
                                                    Preview:RIFFlk..WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 330 x 211, 8-bit colormap, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):13485
                                                    Entropy (8bit):7.946952570561001
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9C3C1B407E28077571D52C145D356BE9
                                                    SHA1:F19F0F9E986C23D823BB9DBB86A567792F667E8E
                                                    SHA-256:2CBBE9D2D1993E39F114C4405603EDF2D7AC723D4D1277F1556046F0A69D0375
                                                    SHA-512:442C23189AA8D5B353CF9A32E29ED3D71268C6538F332B4F9C3CE75E8BCC4339FDCC812B20AB42CE0B8E44785514EB966A2150347242A939C79ADA9BA2AC29DA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2017/05/spendenbutton_trans_opt.png
                                                    Preview:.PNG........IHDR...J...............9PLTEr"#......9...ts.XX....ttcFE.[\./0.>>....,-......................tRNSo\.7.[......).......z..4.IDATx..}.z#7..@.DA.......YR.m...gO..o.Iw.Q-................?P.@...@.....?P.<?P.@.........?P.@...@.....?...?P.@.........?P.<?P.@..........c8..D.c..(.nym.....w.....*..:lc.qB......U}t$3....c...................>pt..r'.r......Zkc......c....T..n..L.z ".J.....f.Y....'fc.....v......{......3....... l..Y.^....B...Zk..{....]{.1..3..w........\DL.H.@.L...2............=.UU.....1..o........P.........R...1..("b...,._.;.Z(.X.yotc.1TU...E.|..xA.p;.[O....lUUN..Q..o......@.....+.....yE;.m................:...l...n..TU\M3....L:Q......x.Tk...6.7@y.....%8..qS..y....U........#.....uf"..../...m,..Kf...6(/nv.....X'..."&.n~..)..."#....q ..[.>..&".GW..........i.Ye....g......~...I..E...g..N.t..........S....XD....q.....c.}...i............~..x..>..uO'.DT.v....I.vu#U.VU......"..........]..0.}e_..!9..$.....o.?TI..}..}d.PI....<33fE.......@W$....x.V.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                    Category:dropped
                                                    Size (bytes):115465
                                                    Entropy (8bit):7.983800745833195
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FD30623ACA7A0EAB972705DE675BED73
                                                    SHA1:2AB2329138725C140E4BF176BB33E67E0C68AE86
                                                    SHA-256:6D4E17A72D11051099DE5F1E1A97BB23694E38EAF10C9EBF93BE80DFAD9D422A
                                                    SHA-512:6C57EA291195E702347563CADC5C3F3A9B13B8E4620965609E6B543FC49B55D6C60FBE0E15D9EB3D8BD93E5FFF9A229EF00D6562F818FC38913FA2C44C5AA268
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF..........................................................................................................................................................."..........................................W.........................!1..A."Qaq..2..#BR...b...$3r..CS....4cs...%t..DTd....56e.....................................6........................!.1.A".2Q.aq#..3B..R...b................?..x.9...C...K.;.%...8...RP.l5..#.b.,.Atl%-....DZ....a8.R.A","..-......lTmSxf..5..JR.*V.{..e....Xh....Vzk..&z6,SH.T..B..$.q*..P..._`...v(ne....aIsT..6.Sr.....+*(.%..72...@Y.......G...SX.li../.3.fTW`.....o..eX...e....`.bu.N... ....%...i.R...[.A.]x....U.S..B.iQ.Ic.!.%F.........hi.N64.B.dI9.P.#.N..y.(.#.pF..o.[.d<..\.jX.:,.HnP.e2.*q.Lw.LU<JJ. ....T...Z.2&%..cN...K....{...e....l...5i.cY=.5E.I.ItXGL.....,[j![b%....JN8.N...:...N..4..r."..!.F.....Z.KB...RR.."...{...4V.6C..,D....4.......#[..`..>.F.K.!..vi&.")..:~Ho.....i....T.....a+..1.6#M...F.LI......G.....Bcr...%..-b......A..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 51020, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):51020
                                                    Entropy (8bit):7.995873492727728
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:7450BC3C7420BC5C1DE8A4B5EC2D0CEF
                                                    SHA1:583A1DC7F6B2750C0749633AD589442C15676267
                                                    SHA-256:EB210B6ABC60E5BB93D2A62F6467A74E9C7CA917DBC43E64B9125C5F2AF2224A
                                                    SHA-512:B4CD6182D040E971A25BB64DDF32B817DDD80DF0F18363C9ED373B246F571F421014CDA6FD5FD468715A183BBB0DDF3A62A4BA3F78889489D2B3344D7BF596B3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/social-icons-widget-by-wpzoom/assets/font/socicon.woff2?v=4.2.10
                                                    Preview:wOF2.......L......q.............................?FFTM....`..R.....@..u..V..6.$.. . ..o...[.&qA..q...7..e.S0v..)7.f;F"."i........3..?......,..$A...c.\.=.Y...s....9.Q..!...F<HP.d.....s.[.....$H..[.#."...g..%...Q...!g`.........s..]...&N....n.Hv..8!!..!.4xK.^...../Z..h.X...j.....M.B`f.l`.1.'.kgn.{Q]{._QyU^Q.[................;c.(...A2...s......b....Q.d.X0:......h..8+...3.....d$H).P....g.......5od...........;P..|......d7]i.n..O..F$0..uw...W...7..mf......M?...`.n..*.....:R.B.......h .:..q..N..N-Ms(.a.@.(.h...4....-.! .c..].?...Gv.v}..GF...23k".....$M.P..".9PCJ{.9&..w.*.,0<(..$[ <},.....L.# r..7.*-....W.q6.$.q..6.6.u..@...../..?..(...Hu..R..H.B..RT.7.Z.AE......^g......l.l.o.m.'..o.......AACx...=i4......6.Ji.....F@...!,......y...T..4*.N.k]3l.3..A.....%.H....H^@......:.m...)9..."..L#S..%[.k.i+.....yO2P.:T...C.y.._l&................9.N....#..C.(+..........&+...2mK.eYI{.\.(..........B..l...........s...Q}#.....\..o........z#.r.{.I..G#.w...../.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (975)
                                                    Category:downloaded
                                                    Size (bytes):38145
                                                    Entropy (8bit):5.079190015558095
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4D47A0FA1F4B1C4964518FC3EB69E4ED
                                                    SHA1:A09B42C41BB524DCBE97060345ECD46927DB5EA2
                                                    SHA-256:7095B32ABEC9BB92954C0BA55D38DB3B6128CB77C40FF93F7E462F40513A3D4A
                                                    SHA-512:7250AD922F1E48592261B2272EEBBB374770EC5B8E3BA50E1377C3E139A3DA94070466F4F09892A54D8B77A100EAFAACBA1929F991AC7063CA7E7AEFC93D2F9E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/themes/Divi_Child/style.css?ver=4.27.2
                                                    Preview:/*. Theme Name: Dravens Divi Theme. Theme URI:. Description:. Author:. Author URI:. Template: Divi. Version: 1.0. License: GNU General Public License v2 or later. License URI: http://www.gnu.org/licenses/gpl-2.0.html..--------------------------------------------*/../* @import url("../Divi/style.css"); */../* =Theme customization starts here.------------------------------------------------------- */..#main-content { background-color: rgba(0, 0, 0, 0.75) !important;}..li.menu-item.menu-item-type-post_type.menu-item-object-page.menu-item-106396 {. margin-right: 50px!important;.}..body {..background-color: #000000;.}../* #top-menu li a {. font-family: 'Creepster'!important;.}..#top-menu li a:hover {. color: #fffffff!important;.} */..#main-content .container:before {. width: 0px!important;.}..#footer-bottom {. display: none!important;.}../* .wp-pagenavi {. border-top: 1px solid rgba(255, 0, 0, 0.5)!important;.} */...et_pb_post h2 a, .et_pb_portfolio_item
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                    Category:dropped
                                                    Size (bytes):51497
                                                    Entropy (8bit):7.9333453673731755
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9033932BE5052C24D5D6CE1EDBE02DB3
                                                    SHA1:077DBA591B246C03DA54833A17CD22687D528F17
                                                    SHA-256:BC41453A9E0971E150E305099508A359DBD4A432BCCFBF1E375B76870AF6F30E
                                                    SHA-512:7333EC6635E7D48D2392E33F3A8561242D0BE5A12102C8F1F1CB606294586B7A2B4EA462D462CB16A3FAF1E01C4BF29BAE52BE7D8CA37B1434AFCD5E6DA3311A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF..........................................................................................................................................................."........................................>......................!1....AQaq........"...2B#R..3brC..$...........................................................?...G.....xo...`...")..x..9..K.N .MY..Uvp.....O....vs....Q$.....+%=......g<D..Y#` UHdh.. h.H.WR0-A.....T@..XE#...I.d0)...- F....H..{.]...#.z{..4.+D..,{..,g.....0"@?0..yg...1*.H.%....a"@O.Py.".W.D.@bB`.j#@...`<.`g......R0..@VG.....L&.y.).`...![ `..P`Re. T.......$..H.\.3..eDh.M...........s ...{..! .2..+ ...y.0....a...y....@...Wg<....F'...Q$.......g.h.Xy0$../wp.....j......!....3.,....)D..9.... ....,......D.....d..w...L@....wRH........ .......y.~.@*J...m\.UF0......H."F.#...L..'.`..+.D....#;.....g.P"~.l.?...............s.....~.......I...P.I..4........d....2H.....>..]zH.V..X..O....Y..c.....j..@..%...+D...#.`..&...@...<.."0..24..b.ag.....S"w..[.......|..u.0..H...N
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1024x701, components 3
                                                    Category:dropped
                                                    Size (bytes):90516
                                                    Entropy (8bit):7.965633596451608
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BA246DB69EDA5985B94B527A0FFBA011
                                                    SHA1:D0789DD83B1A024100492267181F0D70CC6A2FCA
                                                    SHA-256:3F3423CFF1C3DA8028B05B19070E1778F619A748323DCD3F0A3FE8C4571F4524
                                                    SHA-512:9D905E5A060CA998FDC814D54D5182429C4353101FD105C244FE77DF40977F3E52287A6E4A4EC56AEA7F00F14D0321A587E782A8A79181E508E4D0C74E2D661F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........S...1.G.$(<b...f.!..B...pL.J-.b...!Ji...-...;..Q...E9@.H9.Z.2U..L..W.2....ax..b....j,h.....x..T^.b:.D....;s.X ..nO...l..H.=J2...lTr[v..G.Lc...G7..0RF..Gj...+......%D..T+6.D.....`\..vy.-..k...?yX.....5...UV..%P.Re%L.....A...T..U4.Si..L.W.J....*..+....I$..../.c...O.1Q..Rh...[..T..=k.Km....#.Tq....}Q.4F...[...5U.q.!.V8.f^.pS.*.A...:V..].....YA.G.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:TrueType Font data, 18 tables, 1st "GDEF", 14 names, Microsoft, language 0x409
                                                    Category:downloaded
                                                    Size (bytes):122116
                                                    Entropy (8bit):6.6873941195818585
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:722E61B34421F575CA37FECF8D12D542
                                                    SHA1:0B5A207907874776F290880C1D2C3A7DBB8ACFA6
                                                    SHA-256:F2198095545F17425103F8EC489403081E3B0225BD1ABC90574406E88B766C5A
                                                    SHA-512:6D9B0A27FF29B3847289051501D27480E052A6DA7ACF6ECF98B083387829E491C987997CE1D371F3B5070E3E76C1B5209C89CF2E8ECE9AE17AE69B5AA999496A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0C4n.ttf
                                                    Preview:........... GDEF...$...t....GPOS.:....c...7.GSUB.......,...0OS/2.@.4.......`STAT^.C9.......^cmap.......4....cvt =?,....x....fpgm...Z........gasp...#...,....glyf..2>......Bxhead..........6hhea.......\...$hmtx.O2U..-p....locaq."O...\...~maxp.......<... name7.c........xpost.9....>h..$.prep..{..............................>....._......./...........................4...................=..........u._.<..................{........b.............................,..wdth....wght....ital.....&.............................................d...............3.......3.......2..................@. ....(....GOOG.........................H..... ...............H...............................................q...........m.....k.....z.....:.............x.H...z...........q.......................m.z.......k.............z.............:.q...........}...............x.~.....H.y...............z.....8.........p...............>...................S.T...t.t...v.v.........................5.................................3
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):44
                                                    Entropy (8bit):4.495650437806235
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D2E54DF3268A018096E47374E00CBF4D
                                                    SHA1:7D5F37D87486A5AB8EC2A5A90B9E9225F7BBE7F4
                                                    SHA-256:D78F604C5D0CCAF5786F51CF51D2A14BD346FE5EA92B4D22D886CC55B5817C9B
                                                    SHA-512:08D85C91DDE659C5F55BC83F8719729AD995E1ADC0F3FA2C0F8AEAD4C46121BB004957354A4B390D43F2A1AADBA812CE41EA9B80AD05D23B5A0FE6697E490E05
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkDFaGpH0P4-xIFDRM0Cs4SFwn7uPl1EN4AxhIFDccRBJASBQ0m830r?alt=proto
                                                    Preview:CgkKBw0TNArOGgAKEgoHDccRBJAaAAoHDSbzfSsaAA==
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x250, components 3
                                                    Category:dropped
                                                    Size (bytes):19263
                                                    Entropy (8bit):7.9670348990328055
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:676216A616F3FB3F52130EF6BA2AA9B7
                                                    SHA1:22EF22958644A755CA3F2CE5C8A7DA3CCA2778D9
                                                    SHA-256:00C51B507A9552BC92997CD454089C00B2EC006B83BC788D2B18D00EBE887312
                                                    SHA-512:28DB803C17E34D1BD31C9BBB6F68D1C58DB1209906A8CA6AB7D7333B858F233476B22FC367AC89D05AE11140FDEAFA614B3D9B22CCF051D50C3F2B8D8E91D13C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........,.."........................................T.........................!..1."AQa.q....2..#BR.....$3b...CEcrs.....57....%4DSUVt..................................;........................!1....AQa"q..2.....#...$3.%CDb...............?..l.=tB.j.!.H.R.....J.4......(..<.8..,._N.....6%.....)..|.U..BF..B.JC.d..V...Hn.Q...........jU....R....j8.g..au.J..HK...x.0.xv#}..q...V{.........dg..k..e...._u.._fRBO.Zmq.Q.a......2.-..l..k...<.y.V..2.z.En.JQ...T......._....j..F.+.......]EJ.q.~.(...{..J.W7...|.....,k..mN&./..~n..}B.{(.)...{.....g...7.5..;V.c..+.`...'.._.:..O....FR...+H..U..j..~.i...|...k.....|...j..o.Dp.....5a.~...$.d.V......*..-.?W....Y...G~RG.*..;G.U.5<B..~.....iW. ...o..5H!.h..>U.M.Rr}....S.Rp......D_.J..........N..._3.........u..W.9R..>....q...`.,[G.>o..5.8.nY..M._...5"".^*<;......%.E...o....d8.......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 80 x 15, 8-bit/color RGB, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):3275
                                                    Entropy (8bit):7.7469831547158625
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E9E82647B5CEFD2A0DB9A85915A65905
                                                    SHA1:2A7B2A9357AB6D6281B5EFE9DC0126598C6EBB8E
                                                    SHA-256:0E146158F811293ABEF63816A4AF43C9610C81B37AEA8910C684BAC2BB2EDF99
                                                    SHA-512:D72008CE3DBE2BEA7B42F0B85EFA929ADFDB5734CB0FCE9E74A3FAB8F1B4ADED4DD1957613DFEBA56039EE48B847C1B134DCF0E1C3133E0CDD12EB13FFDB53AA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR...P.................tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.162319, 2018/02/15-20:29:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop Elements 17.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:B1EF4624B3C511EAB682B639A613053B" xmpMM:DocumentID="xmp.did:B1EF4625B3C511EAB682B639A613053B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B1EF4622B3C511EAB682B639A613053B" stRef:documentID="xmp.did:B1EF4623B3C511EAB682B639A613053B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..^....3IDATx.l..PT....^...r....AP..*Z.L:..hm.h....f..;.1..:%.F...3.V...1j...T".V.V.A.9d...}....o..>.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70", baseline, precision 8, 107x60, components 3
                                                    Category:dropped
                                                    Size (bytes):2042
                                                    Entropy (8bit):7.756905828954899
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C1FC25C64172EAB48BBF1ABDF2968693
                                                    SHA1:A8BF1831E5F8737F4E78C1EF1496EDB6497E5003
                                                    SHA-256:0E73A73F1888FCA4102E1390E4A32854A0C76C7F125BB02BF6B38D412A4A1426
                                                    SHA-512:29F3D8B07106058060E9A8474BC7829B444EAD70E764FD34C679D04E480D2AAA58C65CF59CB8A7A6E7730505B99A5664F42A1AAEE85706089F272B46FC513F96
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......<.k.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....+.Y....+Q4;....p.d..j...n...`.u.?......=(......k$..p........8......."......).]8.q@.....a.c......l...";....?y..|Ov..*.....sW.Ik.....Lu..{....JSd.......m!.(.na...V=B6NA..j.G.....,x..\..z..H.n.........1....]i,.....V....g...+ n.......{^Qf..J.., ........]N.9m.+.J.o..y..!.@.9..~.F...Y.]]...W?].....6..3..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):1426
                                                    Entropy (8bit):4.897338400908209
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E09C784B5E621354A147EEE9F2A8A391
                                                    SHA1:5DCA979D31DF50F19DFE50977E7EA8387583CB4E
                                                    SHA-256:2E5CE2B39FCDE2CF49D7CFF6B2DBD04838A6E2968535F9F516D261D5789D64D9
                                                    SHA-512:F38ADF43DFBB3B9169CE407C41BFE8F1A552CD107383E9C9DAF63B3C88A34689DAD7D7478FCB96F43B26C8DC38CCD761E8B59AB947E0FC0F7A88D6CC44CE1E4E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/boxzilla/assets/css/styles.css?ver=3.3.1
                                                    Preview:#boxzilla-overlay,.boxzilla-overlay {..position: fixed;..background: rgba(0, 0, 0, 0.65 );..width: 100%;..height: 100%;..left: 0;..top: 0;..z-index: 10000;.}...boxzilla-center-container {..position: fixed;..top: 0;..left: 0;..right: 0;..height: 0;..text-align: center;..z-index: 11000;..line-height: 0;.}../* reset some properties like "line-height" because of container line-height hack */..boxzilla-center-container .boxzilla {..display: inline-block;..text-align: left;..position: relative;..line-height: normal;.}...boxzilla {..position: fixed;..z-index: 12000;..-webkit-box-sizing: border-box;..-moz-box-sizing: border-box;..box-sizing: border-box;..background: white;..padding: 25px;.}..boxzilla.boxzilla-top-left {..top: 0;..left: 0;.}..boxzilla.boxzilla-top-right {..top: 0;..right: 0;.}..boxzilla.boxzilla-bottom-left {..bottom: 0;..left: 0;.}..boxzilla.boxzilla-bottom-right {..bottom: 0;..right: 0;.}../* remove top & bottom margin from last child element */..boxzilla-content > *:first-ch
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70", baseline, precision 8, 107x60, components 3
                                                    Category:downloaded
                                                    Size (bytes):2232
                                                    Entropy (8bit):7.787015379147143
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:84D6C9D422C523CB9318CBE88719B684
                                                    SHA1:44C2B35372D1D444EB6AEF11AA65D896E78B6659
                                                    SHA-256:630F35187EB7ADA3C266A36E995DBD7DDBB70FEC12864D76A4C599AE9EF19AA6
                                                    SHA-512:C00C1EDA027F66490E617F4F272BDD1CE89F8FCBE75AF2AE7DE396C4A9E616AC89F59717E39645D65B39A9521DA1A239400D3834463F7D9D1633A27A7084A90B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/slider/cache/1d0307d8a1a6e9321d1535b38b452184/dbd-himinndotter-sky-daughter-wa.jpg
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......<.k.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........V....`.0*.@....Z..N..V@......k.]b;h.*...nz....s......C..)v8....Q..Hn.Q.?..~..UKm_.1..X6=..B2.:..d..I.l\i...u.X\}.T.(..+.M:k..9o.Ua...A...Zv.....Y..eX.._q..'Cc.L.8jv......Ef1.w5....t ...q"....=O..E.....R^^....+.O...s..w.x...u;;...B..F...q...Ww.k1...E1..bH.g...hQijkQ..(.p.*#..[.j.50....hk..!O...E.@..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x876, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):61188
                                                    Entropy (8bit):7.996926017265641
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:556F3277504C740C890EA81BB1B0F183
                                                    SHA1:409BCC1BD4C3A4343B4431B991779596A7DD9E82
                                                    SHA-256:C6FD8AB3C19B52E75AA2D8FA98BA67692BAEC0F044F843CB633ADEFD9B469167
                                                    SHA-512:5A235A6D5F3D4EF337005FE9C8A21761E547B85B26A2640AC9B27200994D5C493C9E7E4BBC3F1A0535B27D97C4B64CA2891195B8DF56C450FB58ED787E1A0328
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2024/10/self_mrna.jpg
                                                    Preview:RIFF....WEBPVP8 ....P....*..l.>Q&.F..).#..)`..en..'......7.@;.z.......}....8Ns.....|D=C......3d..U.[.GG/.>........+.....htj3.~.E.<^F......z......5.a...w.w.K.............../....\..^..@.....>.............0........F........C.fw.?...c._.w.=D?..7................hX...L...(.......T.%.-o|..I...mav. .v.9.#.l.m...[B..W.J.)_e#..M.Rx.a.~....x...w.w...g.l......2.[Eg"~..../..*nD..[..,...1.p.....fOd..XU...ln...PS...HDW..C3.....)N....D.l.).0...(Q.g...L...`Ft...W...CT...I.. ..x.3/.2...m-=#]1u$}.......'T...3.U1..D..|........q(.F...;.b.D`.Y....o,....y..(7.,.z.jP3..........z^B/.cMX.Y>a......{)......s6W..WX..A....(.S.bz:.$.'.......g.g...p.I.......d..VA..K.S+=....2....EY....!AZ.}.>..Z..... j.w.6.q_I..E.X,..p..Rod..>_JnO...U._J..#..ogm....?}....Si....i.....mO#./.q.K.7.3o...5..*....x...'...].B.....43y..qy..F...i..#.(.pNt....~.]R7..l.,9..$R0IZR.F..".3.qm..-.y.c.AgL'.|.g]0{(-.& 3.B.g...>t.X...@{......u$.>.oy....P.k...E...|?.U..$.m.....t....s...X'..oqr.@.q.5.V....<yj..O..O-b.>..xbY
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (26294)
                                                    Category:downloaded
                                                    Size (bytes):26638
                                                    Entropy (8bit):5.001630009752372
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DD3BBF7D7458A2CA4CABA370CB0C966C
                                                    SHA1:A37B7665D26F1E6C8E8AA28D25283B18C34BAFE7
                                                    SHA-256:A145215F6452B188BEACDF8612146A2D85F50E0E648DBA9B7D13674EC21A0077
                                                    SHA-512:D3A4465B06C05E62AAE0D65185C74FF860FDB616CE15884F277FBCC9AE67888A9AB0F60068379F553DD119DEF1423CA307D50723646E25540F9F1BE0FC1965EC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/themes/Divi/style.min.css?ver=4.27.2
                                                    Preview:/*!.Theme Name: Divi.Theme URI: http://www.elegantthemes.com/gallery/divi/.Version: 4.27.2.Description: Smart. Flexible. Beautiful. Divi is the most powerful theme in our collection..Author: Elegant Themes.Author URI: http://www.elegantthemes.com.License: GNU General Public License v2.License URI: http://www.gnu.org/licenses/gpl-2.0.html.*/..a,abbr,acronym,address,applet,b,big,blockquote,body,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,font,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,tt,u,ul,var{margin:0;padding:0;border:0;outline:0;font-size:100%;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;vertical-align:baseline;background:transparent}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}blockquote{margin:20px 0 30px;border-left:5px solid;padding-left:20px}:focus{outline:0}del{text-decoration:line-thro
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):19
                                                    Entropy (8bit):3.6818808028034042
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9FAE2B6737B98261777262B14B586F28
                                                    SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                                    SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                                    SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/async/ddljson?async=ntp:2
                                                    Preview:)]}'.{"ddljson":{}}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11175), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):11175
                                                    Entropy (8bit):4.8848607186781114
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6608A65B4BEC200365D96E64AA49F5FA
                                                    SHA1:58F19DC297165B31025E7AA34B06974FCF6D1C04
                                                    SHA-256:A008292F022B0BA1FE2F226339F198EE9EE9C03F2C36EC94C25173A72209D4B3
                                                    SHA-512:ADFC8CA614C9D9CD1FC63B4427D4B833006C86E886806770B49D862AB9B6D4581F27CDDA8D541E6FF68613639A4457424F33DBB5735C309705AC33F7E05E45EF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/et-cache/global/et-divi-customizer-global.min.css?ver=1728171823
                                                    Preview:body,.et_pb_column_1_2 .et_quote_content blockquote cite,.et_pb_column_1_2 .et_link_content a.et_link_main_url,.et_pb_column_1_3 .et_quote_content blockquote cite,.et_pb_column_3_8 .et_quote_content blockquote cite,.et_pb_column_1_4 .et_quote_content blockquote cite,.et_pb_blog_grid .et_quote_content blockquote cite,.et_pb_column_1_3 .et_link_content a.et_link_main_url,.et_pb_column_3_8 .et_link_content a.et_link_main_url,.et_pb_column_1_4 .et_link_content a.et_link_main_url,.et_pb_blog_grid .et_link_content a.et_link_main_url,body .et_pb_bg_layout_light .et_pb_post p,body .et_pb_bg_layout_dark .et_pb_post p{font-size:15px}.et_pb_slide_content,.et_pb_best_value{font-size:17px}body{color:#ffffff}h1,h2,h3,h4,h5,h6{color:#ff0000}body{line-height:1.6em}#et_search_icon:hover,.mobile_menu_bar:before,.mobile_menu_bar:after,.et_toggle_slide_menu:after,.et-social-icon a:hover,.et_pb_sum,.et_pb_pricing li a,.et_pb_pricing_table_button,.et_overlay:before,.entry-summary p.price ins,.et_pb_member_s
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65398)
                                                    Category:downloaded
                                                    Size (bytes):128236
                                                    Entropy (8bit):5.347380355401747
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2B81F6F2B77D3B565AD6CA590E0A123E
                                                    SHA1:E75CCD0FA77B2BC2486A57A71DC46A0531A2FC06
                                                    SHA-256:7CA3EA02DD827E21425EAB43EF6DB07E2FA1A3DC54D7076EDC892E358627AD21
                                                    SHA-512:C912746A9CEBFCE89285B251041F4C4E0456A44053D122B9CEEC2875B98CE4C996137FEAA7EB506874E07379CF6F22B24E335C69F896119986C125E229215EB8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/cache/asset-cleanup/js/head-e75ccd0fa77b2bc2486a57a71dc46a0531a2fc06.js
                                                    Preview:/*!/wp-includes/js/jquery/jquery.min.js*/.try {../*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttri
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7377)
                                                    Category:downloaded
                                                    Size (bytes):7382
                                                    Entropy (8bit):5.784559149636743
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B7ED13CC3C431371BE9EBF562EB3CEF7
                                                    SHA1:A5F864ACC4A6D9282558287AD4D978026714485E
                                                    SHA-256:F37091F902F49522B5969062DAA8171B633AA53564AF118DCD6D884D4F8D031B
                                                    SHA-512:D4F544939BA458A11F49804880130DCF59C36F5480671F60FDE970A070A54EB476340F2DD555F3E9FF75FC1B3097A209BEC3E143FAAFBD4856BB1475A708B29D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                    Preview:)]}'.["",["bay area heat wave temperatures","devara box office collection day","espn college gameday","stock market futures","metaphor refantazio review embargo","zeus network baddies caribbean reunion","verizon outages","talladega nascar race"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):134
                                                    Entropy (8bit):4.724703392547159
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:37B71B48B0015462497737C12F166DCB
                                                    SHA1:32153E82F1D7BDB26E1146930103320F2F99FE31
                                                    SHA-256:6C2F0E29B28551BF0D67F1A294611634FDB81FAE65AB8E21BAD094B1A81A74CA
                                                    SHA-512:0109357C57B40A2F2088AFA7E7354C4A41C219F9624FC389F7EC973B2C8A45C14C31B8D571B9DA259A0E6A414C58FB127021C600ECA1644240D137FA34DA0AD4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=i67.fastpic.ru&oit=3&cp=14&pgcl=4&gs_rn=42&psi=mo6Or5OuyrYYmfUH&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                    Preview:)]}'.["i67.fastpic.ru",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):81848
                                                    Entropy (8bit):7.997535503171843
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:AADBC78310461A8C39EBB138BCC2E9C2
                                                    SHA1:3F8F04EC9CEEDF6A2EBA43B28C2DF13B01AC7EAE
                                                    SHA-256:454EB7FA3838297E147D11DC5B209402FD3831561ABC0A9718A39BF521497710
                                                    SHA-512:50FF49294E4DD697DA125C4D343A6501716F6345E7D9BEC6C92A1AFAFF60B7E7B9360485F66C4870B8C1B5DD865B3181AC1236BF71F9A6DEBFF5E34460922151
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/uploads/2024/10/es_war_einmal_eine_solarfarm.jpg
                                                    Preview:RIFF.?..WEBPVP8 .?...p...*....>Q".D#.*.{......(S......7......q..7...W.(6.......;........U..........;............-..r......U.'...........s...>7..||........y.|.O.........C........9.w.........G............/.O........8.....=$..........}......../....S.........rqTx...O.........\.m.u..}...xH...../b.IN.......'..a.K....~....#./`2.'<.r.? ......sR.....`..>#...M.`.,.....&..a<......A.v.p..l......!........4....A...*db.Z....O.j.....6.GG;>G..Q..w...o...{...E..p.S@....H...c&,.k..&...|.....9A..]ar..T.}s.[.gWA.Q.........N.).'.....1K.......&6.....R..*.Z^7D-...&Nn..;k....{.OMo.|;....e..\o......Hn&.v~m&..M..Z.8V.{..!=4.wEIzrK..K.@.8.....(..T..*...o....I..`.O...?.*..!..W$1z.n....s..h u....-.7k.\...P.......0..B....[....~s.,?>Ab...9...'..!0..]k(_6...6.tY..^o..m;....t...8#.X~...!oRX.?...9...H...4.-..$.n.t..-.......Q(.QR.i.;..E"I_jf.Fy..N{X..q.@.....2@O....r.*...U.4..q.4...k.j.".nITF........m.....g..".+.Ruj.....7...U..k.~.kB-..o..v.I).a.Xj .f./K.2..r....q#I.....b...>....n
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1680x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):31230
                                                    Entropy (8bit):7.9879124089920275
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AE8EFA9EA402FDA1029E4DD1CF29E909
                                                    SHA1:EB488AFD2BF01D6865255830570941AE2CE98E43
                                                    SHA-256:C771E0078AAB3382C636BA03D0EA64340C4B00C130E6BB256292E1B191593B6A
                                                    SHA-512:D3FE10A888CD80F3649E4ACA52B8E08CB20094F860D3F24574E8565026C4FE4FB865075DCEB84FB9B520B8A16DE3647E16BC09BFFEA5BED4394C2E80B27065CD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://res.cloudinary.com/refind-inc/image/fetch/w_560,h_240,c_fill,q_auto,f_auto,d_refind:transparent.png,dpr_3.0/https://substackcdn.com/image/fetch/w_1200,h_600,c_fill,f_jpg,q_auto:good,fl_progressive:steep,g_auto/https%3A%2F%2Fsubstack-post-media.s3.amazonaws.com%2Fpublic%2Fimages%2F57aa298f-e056-4443-a947-d92d3800d1ec_1200x630.jpeg"
                                                    Preview:RIFF.y..WEBPVP8 .y.......*....>a0.F.#.$.Ui....in.....%....\........=......`...*....}......w.... ?..c..(B<.=r........O<.T?........................._..C.$.......{..........?......?....&......C)..LV.b........l&+a1[...LV.b.J7..$...\L.k.s...0<u..:"..%...9............+...P/s.^eUT......ih<a.n...d........-.'.8c.1..8.d....+...=...M...Af.....F..A.yp..j.h...9$..'.(.w_q...8.n.7P...!....Y.Z.8.F..r...a6...=r.9...ev..P...i.'.P...+|....../..)r.t.P...V....F..#y"...%'?....`t..4z.G.L.....'..X.l.dUc|t.......0.k..C.R.Y.{....:&c..a.T..._.....}.K<.";G...52B....W.w.I>n....H.:..}.....G..WA...&]Uy.z._....I.k.....#.l.?......$..)l...(..jU....m..r.:I..M...`t....}..7..p..t...f..j....?..E..........W.5.n....X...Cz..J..'..Jx.-c.S....."...~...|'/|..I.y.}Y..^>..X./)#j9BB... u..b.Z.....H.....t}..o....{.J....~...io.;(.b..+.H.c0..-.n.%\.z}.CTW..dF...A.j.0c.l..#.n...%.-&/...-.D..,..v..'..5j.MQ0...6}c.k.s..K.9/.0y..Xq.,.U=B..d...Py4.M.ui.T=...%....Kt/5 1....+3....h.}.`.B...l&+a....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text
                                                    Category:downloaded
                                                    Size (bytes):3177
                                                    Entropy (8bit):4.939461582303677
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8EE37A0BADC0C5559B79523182B2F644
                                                    SHA1:8DEEF65D4CA18749A3A26A2F74FCEF45E730AA64
                                                    SHA-256:DFCDA1B4828CFA4FE7487DF55E5B5C95BCAA0D7A756B99745B581E801F53C822
                                                    SHA-512:2EE93152DEE66FF8ABABFBB87F1E562C5A9820E64D9909AAE85B095487035460FC08392E6D4AFCFAC58B5E896833BF8F568F73678FB5DC16577109E01BB5FDD3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.dravenstales.ch/wp-content/plugins/wp-monalisa/wp-monalisa-default.css?ver=9999
                                                    Preview:/* style for smiley comment form box */.div.wpml_commentbox {..font-size: 8px;..border: 0px solid;..padding: 1px;..text-align:center;..aoverflow:hidden;./* use these three to minimize space and scroll through the smilies */./* overflow:scroll; */./* width: 200px; */./* height: 150px; */.}..div.wpml_commentbox_text {..font-size: 8px;..border: 0px solid;..padding: 1px;..text-align:center;.}../* style for metabox in edit dialog */.div#wpml_metabox {..font-size: 8px;..border: 0px solid;..padding: 1px;..text-align:center;..margin-left:auto;..margin-right:auto;.}.../* style for icon and text div container */.div.wpml_ico_both {..font-size: 8px;..border: 0px solid;..padding: 1px;..text-align:center;..margin-left:auto;..margin-right:auto;..float: left;.}../* style for icon only div container */.div.wpml_ico_icon {..font-size: 8px;..border: 0px solid;..padding: 1px;..text-align:center;..margin-left:auto;..margin-right:auto;..float: left;..height: 30px;.}../* style for text only div container
                                                    No static file info