Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.blueteamhandbook.com/

Overview

General Information

Sample URL:https://www.blueteamhandbook.com/
Analysis ID:1540329
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1868,i,14284371467717423403,7965405504482947707,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 676 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.blueteamhandbook.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.blueteamhandbook.com/HTTP Parser: Base64 decoded: O3BkA5J1v2.5.7prod
Source: https://www.blueteamhandbook.com/HTTP Parser: No favicon
Source: https://www.blueteamhandbook.com/HTTP Parser: No favicon
Source: https://www.blueteamhandbook.com/HTTP Parser: No favicon
Source: https://www.blueteamhandbook.com/HTTP Parser: No favicon
Source: https://www.blueteamhandbook.com/HTTP Parser: No favicon
Source: https://www.blueteamhandbook.com/soc_cover_design.htmlHTTP Parser: No favicon
Source: https://www.blueteamhandbook.com/soc_cover_design.htmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49799 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.blueteamhandbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site.css?v= HTTP/1.1Host: www.blueteamhandbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.blueteamhandbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dps_site_id=us-east-2
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2cEm8HoO6KdrrS2&MD=DRel5vOa HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.blueteamhandbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.blueteamhandbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dps_site_id=us-east-2; _tccl_visitor=1a6f8072-3cc0-4f39-a209-6dd702a7b042; _tccl_visit=1a6f8072-3cc0-4f39-a209-6dd702a7b042; _scc_session=pc=1&C_TOUCH=2024-10-23T14:52:00.743Z
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2cEm8HoO6KdrrS2&MD=DRel5vOa HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /soc_cover_design.html HTTP/1.1Host: www.blueteamhandbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.blueteamhandbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dps_site_id=us-east-2; _tccl_visitor=1a6f8072-3cc0-4f39-a209-6dd702a7b042; _tccl_visit=1a6f8072-3cc0-4f39-a209-6dd702a7b042; _scc_session=pc=1&C_TOUCH=2024-10-23T14:52:00.743Z
Source: global trafficDNS traffic detected: DNS query: www.blueteamhandbook.com
Source: global trafficDNS traffic detected: DNS query: img1.wsimg.com
Source: global trafficDNS traffic detected: DNS query: nebula.wsimg.com
Source: global trafficDNS traffic detected: DNS query: img4.wsimg.com
Source: global trafficDNS traffic detected: DNS query: img2.wsimg.com
Source: global trafficDNS traffic detected: DNS query: s7.addthis.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: events.api.secureserver.net
Source: global trafficDNS traffic detected: DNS query: csp.secureserver.net
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html;charset=utf-8Content-Length: 964Vary: Accept-EncodingServer: DPS/2.0.0+sha-a9ecb8eX-Version: a9ecb8eX-SiteId: us-east-2Set-Cookie: dps_site_id=us-east-2; path=/; secureDate: Wed, 23 Oct 2024 14:52:07 GMTConnection: close
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: http://nebula.wsimg.com
Source: chromecache_149.1.drString found in binary or memory: http://schema.org/Organization
Source: chromecache_149.1.drString found in binary or memory: http://securityweekly.com/2014/10/episode-389-interview-with-don-murdoch.html
Source: chromecache_149.1.drString found in binary or memory: http://www.blueteamhandbook.com/home.html
Source: chromecache_158.1.drString found in binary or memory: http://www.blueteamhandbook.com/soc_cover_design.html
Source: chromecache_149.1.drString found in binary or memory: http://www.counterhack.net/Counter_Hack/Welcome.html
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/allura/v21/9oRPNYsQpS4zjuA_hAgWDto.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/allura/v21/9oRPNYsQpS4zjuA_hQgWDto.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/allura/v21/9oRPNYsQpS4zjuA_iwgW.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/amaticsc/v26/TUZyzwprpvBS1izr_vOEBOSfQZQ.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/amaticsc/v26/TUZyzwprpvBS1izr_vOEBeSfQZQ.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/amaticsc/v26/TUZyzwprpvBS1izr_vOECOSfQZQ.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/amaticsc/v26/TUZyzwprpvBS1izr_vOECuSf.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/amaticsc/v26/TUZyzwprpvBS1izr_vOEDuSfQZQ.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/arizonia/v21/neIIzCemt4A5qa7mv5WBFqw.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/arizonia/v21/neIIzCemt4A5qa7mv5WOFqwKUQ.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/arizonia/v21/neIIzCemt4A5qa7mv5WPFqwKUQ.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/averiasanslibre/v19/ga6XaxZG_G5OvCf_rt7FH3B6BHLMEdVOEoI.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/cabinsketch/v21/QGYpz_kZZAGCONcK2A4bGOj8mNhN.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/francoisone/v21/_Xmr-H4zszafZw3A-KPSZut9wQiR.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/francoisone/v21/_Xmr-H4zszafZw3A-KPSZut9zgiRi_Y.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/francoisone/v21/_Xmr-H4zszafZw3A-KPSZut9zwiRi_Y.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/frederickathegreat/v21/9Bt33CxNwt7aOctW2xjbCstzwVKsIBVV--Sjxbc.woff2
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/frederickathegreat/v21/9Bt33CxNwt7aOctW2xjbCstzwVKsIBVV--StxbcVcg.wo
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/jacquesfrancoisshadow/v25/KR1FBtOz8PKTMk-kqdkLVrvR0ECFrB6Pin-2_p8Sun
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/josefinslab/v26/lW-swjwOK3Ps5GSJlNNkMalNpiZe_ldbOR4W71msR349Kg.woff2
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/kaushanscript/v18/vm8vdRfvXFLG3OLnsO15WYS5DG72wNJHMw.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/kaushanscript/v18/vm8vdRfvXFLG3OLnsO15WYS5DG74wNI.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/loveyalikeasister/v22/R70EjzUBlOqPeouhFDfR80-0FhOqJubN-BeL-3xdgGE.wo
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/loveyalikeasister/v22/R70EjzUBlOqPeouhFDfR80-0FhOqJubN-BeL9Xxd.woff2
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-cSZMZ-Y.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-ciZMZ-Y.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-cyZMZ-Y.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-eCZMZ-Y.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-fCZM.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/offside/v24/HI_KiYMWKa9QrAykc5boRw.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/offside/v24/HI_KiYMWKa9QrAykc5joR6-d.woff2)
Source: chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4
Source: chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUJiZTaR.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUZiZQ.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUhiZTaR.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUliZTaR.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUtiZTaR.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/overtherainbow/v20/11haGoXG1k_HKhMLUWz7Mc7vvW5ulvSs9Q.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6D6MmTpA.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6H6Mk.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6I6MmTpA.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6J6MmTpA.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6K6MmTpA.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/romanesco/v21/w8gYH2ozQOY7_r_J7mSX1XYKmOo.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/romanesco/v21/w8gYH2ozQOY7_r_J7mSX23YK.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/sacramento/v15/buEzpo6gcdjy0EiZMBUG4C0f_Q.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/sacramento/v15/buEzpo6gcdjy0EiZMBUG4CMf_exL.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/seaweedscript/v15/bx6cNx6Tne2pxOATYE8C_Rsoe3WA8qY2VQ.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/seaweedscript/v15/bx6cNx6Tne2pxOATYE8C_Rsoe3WO8qY.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/specialelite/v18/XLYgIZbkc4JPUL5CVArUVL0ntnAOSA.woff2)
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/wst/v7/WSB7_J_20220713_1340_DEP-19535_3880/v2
Source: chromecache_158.1.dr, chromecache_149.1.drString found in binary or memory: https://img1.wsimg.com/wst/v7/WSB7_J_20220713_1340_DEP-19535_3880/v2/libs/jquery/jq.js
Source: chromecache_149.1.drString found in binary or memory: https://www.amazon.com/Blue-Team-Handbook-Condensed-Operations/dp/1091493898
Source: chromecache_149.1.drString found in binary or memory: https://www.amazon.com/Blue-Team-Handbook-condensed-Responder/dp/1500734756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49799 version: TLS 1.2
Source: classification engineClassification label: clean1.win@16/134@26/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1868,i,14284371467717423403,7965405504482947707,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.blueteamhandbook.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1868,i,14284371467717423403,7965405504482947707,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://schema.org/Organization0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
blueteamhandbook.com
76.223.105.230
truefalse
    unknown
    www.google.com
    142.250.186.68
    truefalse
      unknown
      img1.wsimg.com
      unknown
      unknownfalse
        unknown
        www.blueteamhandbook.com
        unknown
        unknownfalse
          unknown
          nebula.wsimg.com
          unknown
          unknownfalse
            unknown
            csp.secureserver.net
            unknown
            unknownfalse
              unknown
              events.api.secureserver.net
              unknown
              unknownfalse
                unknown
                img2.wsimg.com
                unknown
                unknownfalse
                  unknown
                  img4.wsimg.com
                  unknown
                  unknownfalse
                    unknown
                    s7.addthis.com
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://www.blueteamhandbook.com/site.css?v=false
                        unknown
                        https://www.blueteamhandbook.com/soc_cover_design.htmlfalse
                          unknown
                          https://www.blueteamhandbook.com/false
                            unknown
                            https://www.blueteamhandbook.com/favicon.icofalse
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://img1.wsimg.com/gfonts/s/arizonia/v21/neIIzCemt4A5qa7mv5WOFqwKUQ.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                unknown
                                https://img1.wsimg.com/gfonts/s/specialelite/v18/XLYgIZbkc4JPUL5CVArUVL0ntnAOSA.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                  unknown
                                  https://img1.wsimg.com/gfonts/s/arizonia/v21/neIIzCemt4A5qa7mv5WBFqw.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                    unknown
                                    https://img1.wsimg.com/gfonts/s/amaticsc/v26/TUZyzwprpvBS1izr_vOEBeSfQZQ.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                      unknown
                                      https://img1.wsimg.com/gfonts/s/averiasanslibre/v19/ga6XaxZG_G5OvCf_rt7FH3B6BHLMEdVOEoI.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                        unknown
                                        http://www.blueteamhandbook.com/soc_cover_design.htmlchromecache_158.1.drfalse
                                          unknown
                                          https://img1.wsimg.com/gfonts/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6K6MmTpA.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                            unknown
                                            https://img1.wsimg.com/gfonts/s/allura/v21/9oRPNYsQpS4zjuA_hAgWDto.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                              unknown
                                              https://img1.wsimg.com/gfonts/s/allura/v21/9oRPNYsQpS4zjuA_hQgWDto.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                unknown
                                                https://img1.wsimg.com/gfonts/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6I6MmTpA.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                  unknown
                                                  https://img1.wsimg.com/gfonts/s/loveyalikeasister/v22/R70EjzUBlOqPeouhFDfR80-0FhOqJubN-BeL9Xxd.woff2chromecache_158.1.dr, chromecache_149.1.drfalse
                                                    unknown
                                                    https://img1.wsimg.com/gfonts/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUZiZQ.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                      unknown
                                                      https://img1.wsimg.com/gfonts/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5chromecache_149.1.drfalse
                                                        unknown
                                                        https://img1.wsimg.com/gfonts/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4chromecache_149.1.drfalse
                                                          unknown
                                                          https://img1.wsimg.com/gfonts/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUJiZTaR.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                            unknown
                                                            https://img1.wsimg.com/wst/v7/WSB7_J_20220713_1340_DEP-19535_3880/v2chromecache_158.1.dr, chromecache_149.1.drfalse
                                                              unknown
                                                              https://img1.wsimg.com/gfonts/s/amaticsc/v26/TUZyzwprpvBS1izr_vOEBOSfQZQ.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                unknown
                                                                https://img1.wsimg.com/gfonts/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-ciZMZ-Y.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                  unknown
                                                                  https://img1.wsimg.com/gfonts/s/offside/v24/HI_KiYMWKa9QrAykc5joR6-d.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                    unknown
                                                                    https://img1.wsimg.com/gfonts/s/sacramento/v15/buEzpo6gcdjy0EiZMBUG4CMf_exL.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                      unknown
                                                                      https://img1.wsimg.com/gfonts/s/amaticsc/v26/TUZyzwprpvBS1izr_vOECOSfQZQ.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                        unknown
                                                                        https://img1.wsimg.com/gfonts/s/francoisone/v21/_Xmr-H4zszafZw3A-KPSZut9zgiRi_Y.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                          unknown
                                                                          https://img1.wsimg.com/gfonts/s/frederickathegreat/v21/9Bt33CxNwt7aOctW2xjbCstzwVKsIBVV--StxbcVcg.wochromecache_158.1.dr, chromecache_149.1.drfalse
                                                                            unknown
                                                                            https://img1.wsimg.com/gfonts/s/kaushanscript/v18/vm8vdRfvXFLG3OLnsO15WYS5DG72wNJHMw.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                              unknown
                                                                              https://img1.wsimg.com/gfonts/s/sacramento/v15/buEzpo6gcdjy0EiZMBUG4C0f_Q.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                unknown
                                                                                https://img1.wsimg.com/gfonts/s/loveyalikeasister/v22/R70EjzUBlOqPeouhFDfR80-0FhOqJubN-BeL-3xdgGE.wochromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                  unknown
                                                                                  https://img1.wsimg.com/gfonts/s/romanesco/v21/w8gYH2ozQOY7_r_J7mSX1XYKmOo.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                    unknown
                                                                                    https://img1.wsimg.com/gfonts/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6D6MmTpA.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                      unknown
                                                                                      https://img1.wsimg.com/gfonts/s/romanesco/v21/w8gYH2ozQOY7_r_J7mSX23YK.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                        unknown
                                                                                        https://img1.wsimg.com/gfonts/s/amaticsc/v26/TUZyzwprpvBS1izr_vOECuSf.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                          unknown
                                                                                          http://www.blueteamhandbook.com/home.htmlchromecache_149.1.drfalse
                                                                                            unknown
                                                                                            https://img1.wsimg.com/gfonts/s/seaweedscript/v15/bx6cNx6Tne2pxOATYE8C_Rsoe3WO8qY.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                              unknown
                                                                                              https://img1.wsimg.com/gfonts/s/arizonia/v21/neIIzCemt4A5qa7mv5WPFqwKUQ.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                                unknown
                                                                                                https://img1.wsimg.com/gfonts/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUhiZTaR.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                                  unknown
                                                                                                  https://www.amazon.com/Blue-Team-Handbook-Condensed-Operations/dp/1091493898chromecache_149.1.drfalse
                                                                                                    unknown
                                                                                                    https://img1.wsimg.com/gfonts/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-fCZM.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                                      unknown
                                                                                                      https://www.amazon.com/Blue-Team-Handbook-condensed-Responder/dp/1500734756chromecache_149.1.drfalse
                                                                                                        unknown
                                                                                                        https://img1.wsimg.com/gfonts/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-eCZMZ-Y.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                                          unknown
                                                                                                          https://img1.wsimg.com/gfonts/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-cyZMZ-Y.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                                            unknown
                                                                                                            https://img1.wsimg.com/gfonts/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6H6Mk.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                                              unknown
                                                                                                              http://www.counterhack.net/Counter_Hack/Welcome.htmlchromecache_149.1.drfalse
                                                                                                                unknown
                                                                                                                https://img1.wsimg.com/gfonts/s/francoisone/v21/_Xmr-H4zszafZw3A-KPSZut9zwiRi_Y.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                                                  unknown
                                                                                                                  https://img1.wsimg.com/gfonts/s/jacquesfrancoisshadow/v25/KR1FBtOz8PKTMk-kqdkLVrvR0ECFrB6Pin-2_p8Sunchromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                                                    unknown
                                                                                                                    https://img1.wsimg.com/gfonts/s/seaweedscript/v15/bx6cNx6Tne2pxOATYE8C_Rsoe3WA8qY2VQ.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                                                      unknown
                                                                                                                      https://img1.wsimg.com/gfonts/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUliZTaR.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                                                        unknown
                                                                                                                        https://img1.wsimg.com/gfonts/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6J6MmTpA.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                                                          unknown
                                                                                                                          https://img1.wsimg.com/gfonts/s/frederickathegreat/v21/9Bt33CxNwt7aOctW2xjbCstzwVKsIBVV--Sjxbc.woff2chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                                                            unknown
                                                                                                                            https://img1.wsimg.com/gfonts/s/offside/v24/HI_KiYMWKa9QrAykc5boRw.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                                                              unknown
                                                                                                                              https://img1.wsimg.com/gfonts/s/amaticsc/v26/TUZyzwprpvBS1izr_vOEDuSfQZQ.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                                                                unknown
                                                                                                                                https://img1.wsimg.com/gfonts/s/allura/v21/9oRPNYsQpS4zjuA_iwgW.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://img1.wsimg.com/wst/v7/WSB7_J_20220713_1340_DEP-19535_3880/v2/libs/jquery/jq.jschromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://img1.wsimg.com/gfonts/s/overtherainbow/v20/11haGoXG1k_HKhMLUWz7Mc7vvW5ulvSs9Q.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://img1.wsimg.com/gfonts/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUtiZTaR.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://img1.wsimg.com/gfonts/s/kaushanscript/v18/vm8vdRfvXFLG3OLnsO15WYS5DG74wNI.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://img1.wsimg.com/gfonts/s/josefinslab/v26/lW-swjwOK3Ps5GSJlNNkMalNpiZe_ldbOR4W71msR349Kg.woff2chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://img1.wsimg.com/gfonts/s/cabinsketch/v21/QGYpz_kZZAGCONcK2A4bGOj8mNhN.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://img1.wsimg.com/gfonts/s/francoisone/v21/_Xmr-H4zszafZw3A-KPSZut9wQiR.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                                                                                unknown
                                                                                                                                                http://nebula.wsimg.comchromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://securityweekly.com/2014/10/episode-389-interview-with-don-murdoch.htmlchromecache_149.1.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://schema.org/Organizationchromecache_149.1.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://img1.wsimg.com/gfonts/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-cSZMZ-Y.woff2)chromecache_158.1.dr, chromecache_149.1.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      142.250.186.68
                                                                                                                                                      www.google.comUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      76.223.105.230
                                                                                                                                                      blueteamhandbook.comUnited States
                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                      216.58.206.36
                                                                                                                                                      unknownUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      239.255.255.250
                                                                                                                                                      unknownReserved
                                                                                                                                                      unknownunknownfalse
                                                                                                                                                      IP
                                                                                                                                                      192.168.2.16
                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                      Analysis ID:1540329
                                                                                                                                                      Start date and time:2024-10-23 16:51:20 +02:00
                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 2m 58s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:full
                                                                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                      Sample URL:https://www.blueteamhandbook.com/
                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                      Number of analysed new started processes analysed:12
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Detection:CLEAN
                                                                                                                                                      Classification:clean1.win@16/134@26/5
                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 216.58.206.35, 142.250.185.174, 64.233.184.84, 34.104.35.123, 142.250.186.106, 216.58.206.67, 23.38.98.78, 23.38.98.114, 2.19.225.248, 2.18.64.8, 2.18.64.27, 23.37.42.16, 142.250.181.227
                                                                                                                                                      • Excluded domains from analysis (whitelisted): e8843.dsca.akamaiedge.net, fonts.googleapis.com, e40258.g.akamaiedge.net, ds-s7.addthis.com.edgekey.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, fonts.gstatic.com, e4016.a.akamaiedge.net, clientservices.googleapis.com, wildcard-sni-only.api.secureserver.net.edgekey.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, update.googleapis.com, e64861.dsca.akamaiedge.net, clients.l.google.com, global-wildcard.wsimg.com.sni-only.edgekey.net, csp.secureserver.net.edgekey.net
                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                      • VT rate limit hit for: https://www.blueteamhandbook.com/
                                                                                                                                                      No simulations
                                                                                                                                                      InputOutput
                                                                                                                                                      URL: https://www.blueteamhandbook.com/ Model: claude-3-haiku-20240307
                                                                                                                                                      ```json
                                                                                                                                                      {
                                                                                                                                                        "contains_trigger_text": true,
                                                                                                                                                        "trigger_text": "Check out the Table of Contents. and the cover art. Read the forwards.",
                                                                                                                                                        "prominent_button_name": "BUY NOW FROM amazon.com",
                                                                                                                                                        "text_input_field_labels": "unknown",
                                                                                                                                                        "pdf_icon_visible": false,
                                                                                                                                                        "has_visible_captcha": false,
                                                                                                                                                        "has_urgent_text": false,
                                                                                                                                                        "has_visible_qrcode": false
                                                                                                                                                      }
                                                                                                                                                      URL: https://www.blueteamhandbook.com/ Model: claude-3-haiku-20240307
                                                                                                                                                      ```json
                                                                                                                                                      {
                                                                                                                                                        "contains_trigger_text": true,
                                                                                                                                                        "trigger_text": "Check out the Table of Contents. and the cover art. Read the forwards.",
                                                                                                                                                        "prominent_button_name": "Check out our Event Calendar",
                                                                                                                                                        "text_input_field_labels": "unknown",
                                                                                                                                                        "pdf_icon_visible": true,
                                                                                                                                                        "has_visible_captcha": false,
                                                                                                                                                        "has_urgent_text": false,
                                                                                                                                                        "has_visible_qrcode": false
                                                                                                                                                      }
                                                                                                                                                      URL: https://www.blueteamhandbook.com/ Model: claude-3-haiku-20240307
                                                                                                                                                      ```json
                                                                                                                                                      {
                                                                                                                                                        "contains_trigger_text": true,
                                                                                                                                                        "trigger_text": "To view secured document, click here",
                                                                                                                                                        "prominent_button_name": "Check out our Event Calendar",
                                                                                                                                                        "text_input_field_labels": "unknown",
                                                                                                                                                        "pdf_icon_visible": true,
                                                                                                                                                        "has_visible_captcha": false,
                                                                                                                                                        "has_urgent_text": true,
                                                                                                                                                        "has_visible_qrcode": false
                                                                                                                                                      }
                                                                                                                                                      URL: https://www.blueteamhandbook.com/soc_cover_design.html Model: claude-3-haiku-20240307
                                                                                                                                                      ```json
                                                                                                                                                      {
                                                                                                                                                        "contains_trigger_text": true,
                                                                                                                                                        "trigger_text": "Have you ever asked a security product vendor this question: \"What should we monitor?\" only to get the answer \"That is something your organization needs to decide\" or words to that effect?",
                                                                                                                                                        "prominent_button_name": "unknown",
                                                                                                                                                        "text_input_field_labels": "unknown",
                                                                                                                                                        "pdf_icon_visible": false,
                                                                                                                                                        "has_visible_captcha": false,
                                                                                                                                                        "has_urgent_text": false,
                                                                                                                                                        "has_visible_qrcode": false
                                                                                                                                                      }
                                                                                                                                                      URL: https://www.blueteamhandbook.com/ Model: claude-3-haiku-20240307
                                                                                                                                                      ```json
                                                                                                                                                      {
                                                                                                                                                        "brands": [
                                                                                                                                                          "BTHb:INRE",
                                                                                                                                                          "Cybrary",
                                                                                                                                                          "GoodReads",
                                                                                                                                                          "Security Weekly",
                                                                                                                                                          "Eric Conrad"
                                                                                                                                                        ]
                                                                                                                                                      }
                                                                                                                                                      URL: https://www.blueteamhandbook.com/ Model: claude-3-haiku-20240307
                                                                                                                                                      ```json
                                                                                                                                                      {
                                                                                                                                                        "brands": [
                                                                                                                                                          "BTHb:INRE",
                                                                                                                                                          "BTHb:SOCTH"
                                                                                                                                                        ]
                                                                                                                                                      }
                                                                                                                                                      URL: https://www.blueteamhandbook.com/soc_cover_design.html Model: claude-3-haiku-20240307
                                                                                                                                                      ```json
                                                                                                                                                      {
                                                                                                                                                        "contains_trigger_text": true,
                                                                                                                                                        "trigger_text": "VIEW SHARED FILE",
                                                                                                                                                        "prominent_button_name": "VIEW SHARED FILE",
                                                                                                                                                        "text_input_field_labels": [
                                                                                                                                                          "Email Address",
                                                                                                                                                          "Password"
                                                                                                                                                        ],
                                                                                                                                                        "pdf_icon_visible": false,
                                                                                                                                                        "has_visible_captcha": false,
                                                                                                                                                        "has_urgent_text": true,
                                                                                                                                                        "has_visible_qrcode": false
                                                                                                                                                      }
                                                                                                                                                      URL: https://www.blueteamhandbook.com/soc_cover_design.html Model: claude-3-haiku-20240307
                                                                                                                                                      ```json
                                                                                                                                                      {
                                                                                                                                                        "contains_trigger_text": true,
                                                                                                                                                        "trigger_text": "INRE_V1_Errata",
                                                                                                                                                        "prominent_button_name": "unknown",
                                                                                                                                                        "text_input_field_labels": "unknown",
                                                                                                                                                        "pdf_icon_visible": false,
                                                                                                                                                        "has_visible_captcha": false,
                                                                                                                                                        "has_urgent_text": false,
                                                                                                                                                        "has_visible_qrcode": false
                                                                                                                                                      }
                                                                                                                                                      URL: https://www.blueteamhandbook.com/soc_cover_design.html Model: claude-3-haiku-20240307
                                                                                                                                                      ```json
                                                                                                                                                      {
                                                                                                                                                        "brands": [
                                                                                                                                                          "Blue Team Handbook"
                                                                                                                                                        ]
                                                                                                                                                      }
                                                                                                                                                      URL: https://www.blueteamhandbook.com/ Model: claude-3-haiku-20240307
                                                                                                                                                      ```json
                                                                                                                                                      {
                                                                                                                                                        "brands": [
                                                                                                                                                          "Blue Team Handbook",
                                                                                                                                                          "BTHb",
                                                                                                                                                          "INRE",
                                                                                                                                                          "Book Authority.org",
                                                                                                                                                          "Cybrary",
                                                                                                                                                          "GoodReads",
                                                                                                                                                          "SOC",
                                                                                                                                                          "SIEM",
                                                                                                                                                          "Security Weekly",
                                                                                                                                                          "Eric Conrad"
                                                                                                                                                        ]
                                                                                                                                                      }
                                                                                                                                                      URL: https://www.blueteamhandbook.com/soc_cover_design.html Model: claude-3-haiku-20240307
                                                                                                                                                      ```json
                                                                                                                                                      {
                                                                                                                                                        "brands": [
                                                                                                                                                          "Blue Team Handbook",
                                                                                                                                                          "Don Murdoch"
                                                                                                                                                        ]
                                                                                                                                                      }
                                                                                                                                                      URL: https://www.blueteamhandbook.com/soc_cover_design.html Model: claude-3-haiku-20240307
                                                                                                                                                      ```json
                                                                                                                                                      {
                                                                                                                                                        "brands": [
                                                                                                                                                          "INRE_V1_Errata",
                                                                                                                                                          "Don Murdoch"
                                                                                                                                                        ]
                                                                                                                                                      }
                                                                                                                                                      URL: https://www.blueteamhandbook.com/soc_cover_design.html Model: gpt-4o
                                                                                                                                                      ```json{  "legit_domain": "blueteamhandbook.com",  "classification": "unknown",  "reasons": [    "The brand 'Blue Team Handbook' is not widely recognized as a well-known brand.",    "The URL 'www.blueteamhandbook.com' matches the brand name without any suspicious elements such as misspellings or unusual domain extensions.",    "There are no extra words or characters in the domain name that would suggest phishing.",    "The presence of input fields for 'Email Address' and 'Password' is common for legitimate sites but also a common target for phishing."  ],  "riskscore": 3}
                                                                                                                                                      URL: www.blueteamhandbook.com
                                                                                                                                                                  Brands: Blue Team Handbook
                                                                                                                                                                  Input Fields: Email Address, Password
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 13:51:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2673
                                                                                                                                                      Entropy (8bit):3.9826980638334764
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:8idYTc4rHuWidAKZdA1FehwiZUklqehyy+3:8hPZhy
                                                                                                                                                      MD5:1993A77AF1DA4A36EC0815F800549809
                                                                                                                                                      SHA1:E4B0CFFF2A3AA1836BB8330826B1DFE3B00BB2B2
                                                                                                                                                      SHA-256:B0439B0ADC5CAFABA99337451DD1A5BBC2D0BAF54D9294C4F0BB659A8ABAB0A7
                                                                                                                                                      SHA-512:83AA6AC2F84A7CA86EFE460B6ABE189ABAC179A3638C74F3257531C81F754C7B0A20F65391E6B35975398CFD3BDC448ABF46EE00A73164C33B67A0577F43F23E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:L..................F.@.. ...$+.,........[%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWYpv....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY{v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY{v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY{v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY|v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............. G.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 13:51:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2675
                                                                                                                                                      Entropy (8bit):4.0006464612839405
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:8+dYTc4rHuWidAKZdA1seh/iZUkAQkqehRy+2:8dPv9QMy
                                                                                                                                                      MD5:793FC630DA0CDECA7393FE8780C5B4C3
                                                                                                                                                      SHA1:59CC8999E482187BC7E6E904F7C72E2A98FA921F
                                                                                                                                                      SHA-256:76705FA11ED22EC5F791F9CA91659C376E2E207DD046C163903430D6574E2E33
                                                                                                                                                      SHA-512:C920E704FA95CF6E8301475FB9C8BD11CD400FF2FF08386BD5A04D12913340000A3782D82215065D3590FC10E3133FC66F06277ED73CEACAE4E65D9C54AC4837
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....3..[%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWYpv....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY{v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY{v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY{v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY|v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............. G.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2689
                                                                                                                                                      Entropy (8bit):4.004620729606148
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:8+dYTc4AHuWidAKZdA14meh7sFiZUkmgqeh7szy+BX:8dPGn9y
                                                                                                                                                      MD5:38240133C36759CD325F0D99C5090B57
                                                                                                                                                      SHA1:481AD8D5B50BD0F59AFE59E32AAA8C2F52EB40BD
                                                                                                                                                      SHA-256:DA2309D440506604D124F1B0877D469765EA8ACCB77D2960404DD0EC203D6F64
                                                                                                                                                      SHA-512:970EC7BF98B8668ADD2161C05220A97C48109FC9F5AA01470C218D46602F7647A29300C567D568A9F6C27357487B3E9CFA603EB63796D615BF5DC31F027A7425
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWYpv....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY{v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY{v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY{v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............. G.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 13:51:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2677
                                                                                                                                                      Entropy (8bit):4.000087816756055
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:8DdYTc4rHuWidAKZdA1TehDiZUkwqehVy+R:8yPcry
                                                                                                                                                      MD5:69CDD19603B55291C312CD3702708C0F
                                                                                                                                                      SHA1:5E8C86F82FBF57A042D825DEE742F3D14F95E007
                                                                                                                                                      SHA-256:2ED0AACFD2B0A30340A1AD16018B86B23D8313FC463C06EB284E73599F86236B
                                                                                                                                                      SHA-512:3FFEEAD5675FB7E30C4AD64AB549CAD3D810FAB44ACEBD317DD5CB3C8C892E453FA6E986238F03AA864F288A1E3E5BB0486B9E0D9079793205B3046090A48A2B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:L..................F.@.. ...$+.,.......[%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWYpv....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY{v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY{v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY{v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY|v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............. G.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 13:51:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2677
                                                                                                                                                      Entropy (8bit):3.987973012859106
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:836dYTc4rHuWidAKZdA1dehBiZUk1W1qeh/y+C:83pPM9fy
                                                                                                                                                      MD5:D6C4AE071F988FB49AA81370BE552426
                                                                                                                                                      SHA1:BEFD829A06339682BC0A9284A6C8951EBE6550A8
                                                                                                                                                      SHA-256:56398B4817411B9A5C8906CD21C27E0490163C9AE37EFB2240C62AAAF5506745
                                                                                                                                                      SHA-512:73A19FE2AE5C7423FA1633E86B15B00DFF9FB35A9619EBA4E673B882EB78490FCCC548A7B2DF16C9BA3BC08E9E5FD7BAC719D4FC36756911E185274D2F862496
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:L..................F.@.. ...$+.,........[%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWYpv....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY{v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY{v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY{v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY|v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............. G.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 13:51:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2679
                                                                                                                                                      Entropy (8bit):3.9963509639128167
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:8TdYTc4rHuWidAKZdA1duTeehOuTbbiZUk5OjqehOuTb9y+yT+:8CP+TfTbxWOvTb9y7T
                                                                                                                                                      MD5:50A703EADA26E31DEDEB01CEF6836664
                                                                                                                                                      SHA1:A84B565928E886FDCC73743E0FEADB7561502913
                                                                                                                                                      SHA-256:4B339D73B43A900D200084474A289EDE99FF9231191C5AB5869EB2A344E35F94
                                                                                                                                                      SHA-512:9F58E13D4BC9F0A4E88E908234D5A97C0FF74204683DD9AB26F77C3B3CD4A2202EC74F0735E317B854F5F0068A18283487D4A5E094C418EE04DAB520B2695549
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:L..................F.@.. ...$+.,....h...[%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWYpv....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY{v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY{v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY{v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY|v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............. G.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):43
                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://events.api.secureserver.net/t/1/tl/event?dh=www.blueteamhandbook.com&dr=https%3A%2F%2Fwww.blueteamhandbook.com%2F&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=1a6f8072-3cc0-4f39-a209-6dd702a7b042&vtg=1a6f8072-3cc0-4f39-a209-6dd702a7b042&dp=%2Fsoc_cover_design.html&trace_id=ea4323fdfa704e34b84d592d9bc33224&cts=2024-10-23T14%3A52%3A50.395Z&hit_id=fdce48be-42ef-47a1-879a-d52f3e16fc61&ht=pageview&trfd=%7B%22ap%22%3A%22WSBv7%22%2C%22ds%22%3A%22us-east-2%22%7D&ap=WSBv7&vci=1712888285&z=1939074233
                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (11346)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):11388
                                                                                                                                                      Entropy (8bit):5.1967085401483555
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:acRBWCN52XKNzYYeUeGBeUez/oPm09fTbz0ccoU/zklPA5mxHFf5ml1A5Umvv7Q3:ac3PN52bRGoRj4fTbz7coU/zklPJxmlR
                                                                                                                                                      MD5:19B3A35E9AFF1A1C5A649DEE027916FA
                                                                                                                                                      SHA1:8035E779022C256EBFCB99AD63FC09B11333A35F
                                                                                                                                                      SHA-256:0CB09968E588FB44200658A88223BB6361446D26E898F4B81A59F53522E8509A
                                                                                                                                                      SHA-512:7F66D61639183D02645040BF74C41AE018954594D1535E83C681CE118080E7C34203CF089DF5BA17B589308A351493D0775DC3FE3488A91442A22709F5A048A2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/wst/v7/WSB7_J_20220713_1340_DEP-19535_3880/v2/designer/app/builder/ui/controls/media/gallery/media.gallery.js
                                                                                                                                                      Preview:define(["designer/util/util.instances","designer/util/util.model","common/util/documentHelper","jquery"],function(i,t,e,s){function a(i,e){this.$element=i,this.$slider=s("."+n+"-slider",this.$element),this.model=new t(e),this.mode=this.model.get("mode"),this.source=this.model.get("source")||"default",this.loaded=this.subscriptions=[],this.timer=this.animating=this.paginationType=this.arrowsType=!1,this.$pagination=this.$paginationArrows=this.$arrows=this.$layout=this.$overlay=!1,this.preloadAmount=3,this.isInitializing=!0,this.init()}var n="wsb-media-gallery",o={None:!1,Default:"pagination",Thumbnail:"pagination-thumbs"},r={None:!1,Default:"bordered"},h={None:!1,Default:"arrows",Hover:"arrows-hover"},l=[{pagination:o.None,border:r.Default,arrows:h.Default},{pagination:o.Default,border:r.None,arrows:h.None},{pagination:o.Default,border:r.Default,arrows:h.Default},{pagination:o.Default,border:r.None,arrows:h.Default},{pagination:o.Thumbnail,border:r.None,arrows:h.Hover}],d={pagination:o.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 600x600, segment length 16, baseline, precision 8, 600x150, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):11832
                                                                                                                                                      Entropy (8bit):7.797724955105859
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:mWvYLYtZKZROhhjCgvg7fuNRSy2Kuzq8mBp6CW8UOCsHJm4NCQY07:lvYLYtZKZROhhjCOgTuNRSzNq88WwpmY
                                                                                                                                                      MD5:431921D4C3490D685CD01C9FE11BFEFD
                                                                                                                                                      SHA1:9659498DE60F60E930876766B693BBD99349D30E
                                                                                                                                                      SHA-256:6C3D8F20E2437B0182A6E20350E0D4C145C2A8CBF9D19E7E0C506FA6BD6F67D5
                                                                                                                                                      SHA-512:35ED6C0C1EF25954C701A057896C9F115266E6A57997170D334B5B9F99A44555C7EFB2C5D849416B3DCC88498C6EE015B05F72221EAAC67C865EEE3623B900D4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......JFIF.....X.X.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..)_jq.2D..qu .v..]..$.....O....]#M.z.5'......4......?.-..zF.......$..|..W.|G..@.+...r..>..?..i_.3....V.h..e}.......g'.....>#...V....9?..j...W.|G..@.+...r..>..?..i_.3....V.h..e}.......g'.....GX...tx.#...3..]..O..Z..4.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 68544, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):68544
                                                                                                                                                      Entropy (8bit):7.9962821129765835
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:1536:JM7NbXliGU7+Nk6JFgOdo6KmJ5S7Aig/fc9kIEahQuMHLhExbEeU:JM7NbVnbJF3okJ5SUig/URlq3rKFEeU
                                                                                                                                                      MD5:8A977DC444271077847099EDBCF52D05
                                                                                                                                                      SHA1:700B93C16BEC56D4D6F0A1D503BECB97E611E02A
                                                                                                                                                      SHA-256:3EA338892CC378D6199336C5B4D4D765198E6FC383AA945FB580F86AFB66CB07
                                                                                                                                                      SHA-512:5F51F59A802B93372AD9145246CD0192054F29489788118C3170A9E5ACE2C19C783FD568508679B7F37790A37EA94D4E372CA800AB29751F303D3765479A7F53
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/gfonts/s/loveyalikeasister/v22/R70EjzUBlOqPeouhFDfR80-0FhOqJubN-BeL9Xxd.woff2
                                                                                                                                                      Preview:wOF2...................i...........................`..4........P..d..6.$..`. ..N..g..[..Qu.w;..<..lD..m(.K}P3.....P!..B....8....k..'(..m=.1..!....Eg...+...kn....~....).i....m..<...ZT....9.a....~.l.e..LY........'...K0/.K....9.....}I.4....h2..ts.&..W.z{.wi...i.tk.=..d..A*./...M.d`.xM.Z...7....X..?..w..JJ...A&...;.C.lU[i+U....e..q....@?O..<.......F.....f7..l...DC........-...m.*5.&@.~w..W.k..T..;.......6T......7....I%*....1.......^ov.T..J.....T.5M.!.....Y..n:..`*.h.../.b........33_w.n..Pw. Pd..!.9J.Fr....U...n..........U..n.92..3.g..x.may..K.@.C].&.B...5Z.k....Z..S........{....../..G.$h4.{...Ij..3.$.Ox&..X....5..._.Rlu...i.4!..8.O................0..,..Mv.Y6....N.....P...;..r...o.i....`..:.S.... ...0.TU.0U..;.w....\.{..z.....S..+.Jw...";..nP.@'@%.n0.#...W...T..A. ..%7...6V....?.8....P|.E.r....."!..^.I.B...},.+......r.\..gc...p.....y&.J...lY0....q.#n...X..QZ{..4.L..Y.Q.WE.=..!h\[.d..SK.......u@.._..#XB...R..B.fSG.$vqP..[h..~Q....U...>+.'.p.u^.....+....74
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 203144, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):203144
                                                                                                                                                      Entropy (8bit):7.997789398051851
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:6144:SotmJUUw96hvAAghYWyN6Zoo+mbFyLyUHKF15Zki22m:x+UP92AAgaWjZ9+mEyomkiLm
                                                                                                                                                      MD5:2E423CEED8BA7A985CE9D2A30885CA77
                                                                                                                                                      SHA1:B63C7A759B247E1606D303C42A363FC7CFF9656B
                                                                                                                                                      SHA-256:1375AC69DC481D77CD150B7C72029C4E6383C5BD9751CA5B55993B0CCCAE2EB4
                                                                                                                                                      SHA-512:8A2A3FA5110CC6CDC594BF0D11345FF119D35D09B67B6D0D4CEBEC997DC088BA30A22296EBD5F7BB2CC3E84E424D566D63316053E1E034E1536F21DF00AF5402
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/gfonts/s/frederickathegreat/v21/9Bt33CxNwt7aOctW2xjbCstzwVKsIBVV--Sjxbc.woff2
                                                                                                                                                      Preview:wOF2...............,...0.........................`..4..........1..\..6.$..X. .....e..[..Tet.8..Y.E.r.PU....J..rAw".(.Un......8.....t,3...2.{..J@.....|.........^..S..Q..:....].....`......]..P."(..cfQ..Db~y...eZV....>..u.Z...4.q.[<.G...x...ln.g..FoGx".Alw...|K.=Iw..=Iwg;.H.;...nx$..tw..p.a;..[.I...H...I..{e.........Y..0;......CK.....+...72.........S.p..=......$...u...%...[.E.x"......A(".*.=<.......'...I.W&A.m~.C;.. ..f1.$.....$.Q{.[;.0..^.....qt.8;n...;.....}.;..]..Ka.d..1...%8.3<../......%@......pY..^F..J.z..\..Ek7S..I.r.5...c.V]../4..Q..0.A..3..6.o...k{.l(..s....J.V.E....9...=.w.5H...$.[n.Fm...xH -V......l..t..Z..[.{.=..,P...........~......ap.!.....+.).%......r}...Y...B.G.g....Z..d...S5....m........].{D._}......J.4.....5./`...X'...%...-wI.:mwnX.....le..c..Z...Y...T...Fj...............(s...b..=`$.AJ~KRz.H:u..n..K./...T..=.?..^...Hp.jn.n..............}.f...n...p...,vfd.S.Y8.U...k..F"..k.>...\......_...<..]...u.*..].....2w.../5.l.Z..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 600x600, segment length 16, baseline, precision 8, 600x150, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):12107
                                                                                                                                                      Entropy (8bit):7.788509496163155
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:mWrVuYt2Y9Yl8CguwoFBIacFkw7JSrT7q+/E6thX+dca0+sMR9SCC2weMUFvvp5Y:lZuYt2Y9Yl8CguwogacpIW+RthX+Ddvo
                                                                                                                                                      MD5:9FB05EAB94D728890E65D09371BA053B
                                                                                                                                                      SHA1:6EEE6CEEC0B336CEE8702567B9E71D1C3F7A04F9
                                                                                                                                                      SHA-256:BA97C0FA2586E8F61D832457685139BC377FC83076CBCBDA1A61ABDA6AF94080
                                                                                                                                                      SHA-512:50FA30BA5370003FDFADBBEA1E5A9FDD922815BBE572711711E14F7A236245E9CDA572446528B6212FD226B8CB28011C867DA47AB80785FFD8B22B18C1276860
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://nebula.wsimg.com/89965f9eafe02160125f100c4d8f4a42?AccessKeyId=531B2B67F8DA4E5782AF&disposition=0&alloworigin=1
                                                                                                                                                      Preview:......JFIF.....X.X.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..(.jIf..E%..).X.G.'._r.3.T.W.......mE...!"....6O.?2.9.w.y"5..q..{.h.+.>#...V....9?...i............+W4f.2...?..i_.3....Q......+J......b.sFh.+.>#...V....9?...i............+W4f.2...?..i_.3....R.CZ...4........?.dL..>..3@.....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 171 x 123, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):15817
                                                                                                                                                      Entropy (8bit):7.925320105733102
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:8SipyZV97yIe45DJy/imXTee8f0ejDc+2HOOccLFH4zDe:8Sikv7yA5nsee8rj1Occp4De
                                                                                                                                                      MD5:52F37A59FB13DEE553AF8718E80592B7
                                                                                                                                                      SHA1:9CA559BF2CA2F898FD8BBE4A6738729F366E60A5
                                                                                                                                                      SHA-256:D3166239ABBB58565E5EDC8F50D4B7737E9DA900C85DAC6A1CB4AD3A830BDC66
                                                                                                                                                      SHA-512:75A87044552DCCBC09963FE8F562E5E59C73F1221503E9BC54A0A641FEB4C2DD0F9311EBC744AC0052178DB07BF9219B48B25C5E80F6E7CE04340716B49D54B8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://nebula.wsimg.com/97cc07a0310e30fd842f1b4770472b18?AccessKeyId=531B2B67F8DA4E5782AF&disposition=0&alloworigin=1
                                                                                                                                                      Preview:.PNG........IHDR.......{.......p6....bKGD..............oFFs................pHYs...y...y.0H....<.IDATx...s\....9...;...R$EQ.EI.D-..8.=ckl.%..N.n...L...TRI*.d^9/...L.$U..3...h.dm.(J"..$v.......v.8}.N7z...6....t.s.t...=..Y~.w.=>>.0......*....'..k....p..h....h.F.R!.........Y..u.]....7>/....r..%.o..o...'?.?677....R{hw.=.m5....-....w.?.<...y..........x..d...p8X\\.k_......u.....v...~.....N.....L&.....F...].......7.~.....y..I.^/...]..4....4}}}....8...5cV.q#....B.8q.obb..|>?.....iZ.-....m....5......7.CQ5<.C..o...g-....(.. ..F..?.C"..@S..c.V..4.....G...{.8....(..1.W..ho..5`........D.*...^......z...M..4...A".....<..... m......8q.@ .x*......@.~.~.~...k.U}._......08y.._.*~....e....(....&...w.*...v.s.-..D"Oonn.///..9.....]........@X.u$...~........`........N.:..O<a.[..U`e?nv.......C..=^.V./...(....`o..q..X................*...r.EQx..W.z....v.X..Lykbb............b...T......kM..C.?.^M..|~^........z.......2/.."G....W..kg..f..344$.?~|...F..t:=..`.v....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):111
                                                                                                                                                      Entropy (8bit):4.958006372799003
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:qQgfIO7maJrXeADKAsrCFfQRGOBSu/YpMs5V:qQQhnr7KAscL7tV
                                                                                                                                                      MD5:1A97CCB65AF1F6F6A6BA0418496A7416
                                                                                                                                                      SHA1:153EEEFB4122D7D31D6BB54FC485ED10E41E58D4
                                                                                                                                                      SHA-256:0A76F5945828A2B4977A1758CDB53EED66E558FCBD27E50601225C4EC1B846A0
                                                                                                                                                      SHA-512:0A5184ED74883CE45467957DA038C8E8C7C9EB6761024179458BFC20CF7452D4CE7937FD5AFDA350BC936D3D4A42D851693D3935090B7D705C7A0121C31AF997
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:!function(){var n=this.window||this;define([],function(){return n})}();.//# sourceMappingURL=util.window.js.map
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):43
                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://events.api.secureserver.net/t/1/tl/event?dh=www.blueteamhandbook.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=1a6f8072-3cc0-4f39-a209-6dd702a7b042&vtg=1a6f8072-3cc0-4f39-a209-6dd702a7b042&dp=%2F&trace_id=3b443c4611654c64870d9bae36d9733c&cts=2024-10-23T14%3A52%3A00.744Z&hit_id=e6969526-e176-44c6-bd81-45c8a1084a97&ht=pageview&trfd=%7B%22ap%22%3A%22WSBv7%22%2C%22ds%22%3A%22us-east-2%22%7D&ap=WSBv7&vci=770139808&z=869366150
                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 30908, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):30908
                                                                                                                                                      Entropy (8bit):7.992056875012986
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:768:Enl0NVE7gQsJ+pywJpZS7C1TSutWF12Zp87VsOX0ZeIlPgd:Bg72MyGc7CRPtS12Zp87n0Md
                                                                                                                                                      MD5:0637D53459CDC8EE092A8F96186B4097
                                                                                                                                                      SHA1:060034F995D649902B3207D41FDE9A6060241499
                                                                                                                                                      SHA-256:50488656AEEA003D0042DA0979CD15675C0BC1C028A21DDDFAFD7656D54C709E
                                                                                                                                                      SHA-512:10948A8DA2C21730C2C1731E17DFDD62F584912B8DB69083B5CB2C3FA658370F6475641D6806B9421B554AF6558FA318B668B5E51788C5262379B1FAAEEF8554
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/gfonts/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6H6Mk.woff2
                                                                                                                                                      Preview:wOF2......x.......!8..xW..........................,..N....`..d..............{..z..6.$..`. ..r..Y..K[..q..6.{.r....3....d..Gn...=6........'...YIE.......s.S..^]e1..2...`.Pna.N..1...........dj....n...Y...D..x.W.N..C......QCv..4.v..P.I....&...(...._....FKgc6}.;...T$-..B.J%5...i%Y,.b].W=..6p86...1.l...4."0n...{<...?).X1e....r8.....Y..rU..rQ-E..e...q.{,......F(.&p8...y......\..O..<..Y.Z.`4........k..|W.".K.J8....h....1s:+...*{..tkW.s..{....q..t..a...{B~mh...l.r..._w..{C.dY......\..p...C`...KQK$.'I1...U..k..N...5K./.o..Dow.LL..\..N...E0d.`...Lhw.."......w...o..7x{...7&.Z.....%.....Df...u..KKL.f&.........HU....*jy..Y....$'_N&O.<.<..8...8...g.I.6..KeR.D*...$..|.$.'9..&).@.6i.....~E.H>..."JF.D...j.....@!.....rHt...!..............p....T.=1.e.....<..:.9Y..u..'.B.!.EH.D.".d.......C.M1{.mZ.T.v.r.G.....O....t...$.._....s.Y...c.h.vs./b."j.Y.F5..N........V..p..P...%........}y....+......jkW..']......Q..P.N.!&9@x.P..).^W.T.7..@.g.UZ.&...{K..x..... .;o....UW... ...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 23708, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):23708
                                                                                                                                                      Entropy (8bit):7.991756871160413
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:384:x1P2/Tm6/to4tGi1EYwhRbKaM3Iv0dedw1Ry++PUQV/E+TKcQ9LaOdfx72b52uSB:+z1o4QiymPdedwP+PUQV/Es5Odfxg2u0
                                                                                                                                                      MD5:526CC0748A391A40CAA821F828ACDCB0
                                                                                                                                                      SHA1:F3A4FEDDF0949DFC1E81C81A701603451E4D4951
                                                                                                                                                      SHA-256:2FCD867D2812578D001B0ECA921848E24DE91D01986F26E038BE374EC7C5CFD2
                                                                                                                                                      SHA-512:1CB49811942BF9CC705E88AE1A250639CA752B39F7078106AB9F8AF686EB5CF98C5DAF1992384C1F8180480963356BED64F02F0884D1C2B338890FC425B5DBE0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/gfonts/s/sacramento/v15/buEzpo6gcdjy0EiZMBUG4C0f_Q.woff2
                                                                                                                                                      Preview:wOF2......\...........\;..........................>..6.`.......s........#..:..6.$..p. ..@..u.....3.......s>.R......S...x ...D.Vq.TUT..j7.&Z./A..j.b....b.[....{.......~.8...r.......V...........$..G..;I..K,.J^Q%.nEV.*@s..m..#...ADD..l...TT...9c3..Z.Y..-n....ny....?../..wQo..x..m.i....SZ...o.[a..a.3.!Sa....O..6....%i5..A2@....Q=.n...U.....o..k.4PH.........<.JU+Q.....x...&..7............j~t%..u..z.. .$$......!S....a.X..A.e....G.8.\.r...G.l.b0..2X9V..a...M5..1ZJ..K..I;W.Jr.3.r..4....w..X,v)pIJ4.N`P."..!...I..(...K1vN).1....sQ...2..K7....E..j.....~..O..7`y._.U..O+.F>@..0.1..d.0.o.a...m..zD.5...j.....1.mo..^.:@....m....V.8f_]........}...Pd.9.L..c_M......]..w....@,.....)........I..E6|..B_.....9N..'bB...w..OL.o..h.H ..m{.E`*.....e..p.zO..BW...Y...%2.1dF.........&y...y!...L...^.h........N.......]...t......z.\....Zlb@_0...6:\.........4...F.J....DQ.cWr.F,.......T...x......vzJ......,3..S.Q.b.^'d.7c].F.......s.|.oBh..z.Y..z$.bD.e./..|^..}<?...J....Bj.rk...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 600x600, segment length 16, baseline, precision 8, 600x150, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):11939
                                                                                                                                                      Entropy (8bit):7.783978619597988
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:mWrVuYtqY9Yl8CguwoFBIacFkw7JSrT7q+/EVXz7S7iUBNzuCCWyH5GUycpky:lZuYtqY9Yl8CguwogacpIW+WXz0f2CCB
                                                                                                                                                      MD5:BF5E4377A2FF6796AEF64602A10CBD0C
                                                                                                                                                      SHA1:08A37F14E34E8356FD05DBC8A1EB0D9DD8582026
                                                                                                                                                      SHA-256:B896A7D4F8F7DBC7AE518A5F11803A3722E48F5928281551094A83E9689B408C
                                                                                                                                                      SHA-512:1B9763D41DEE71C48DC5D4DBEF5F7344A0B9A21C471AA9E89E51BE9B929550A84F34A0F5421CC7A495C980CC0AB5B66C63B28BF6D8AA022C07268104F4B140A8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......JFIF.....X.X.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..(.jIf..E%..).X.G.'._r.3.T.W.......mE...!"....6O.?2.9.w.y"5..q..{.h.+.>#...V....9?...i............+W4f.2...?..i_.3....Q......+J......b.sFh.+.>#...V....9?...i............+W4f.2...?..i_.3....R.CZ...4........?.dL..>..3@.....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):331
                                                                                                                                                      Entropy (8bit):5.378535305400811
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:FHPPdGMom4eKZ/5qOKc4eXi4ABZJV2pCLpLtR//wC5UHVTIRe9Q9CcLwVV:1NkmEIOz4ai4K//h5cVTI6nN/
                                                                                                                                                      MD5:713018384828085ACBE573A0813222A0
                                                                                                                                                      SHA1:0CD8B6311EC606941E3ABD461B95C73398C566E1
                                                                                                                                                      SHA-256:91DC3552F7304F6B832A2B2314AD9AC1E61F8919584D267AEFE6BC863C253597
                                                                                                                                                      SHA-512:8E5E8D2D8C214CC3031DABD8BEE648587370152BA5774B66644E065D0C299145096694619D9281D221149DE509EE843FCC57775D04FD2AE153E95232ECD10BC8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:define(["appconfig"],function(e){function n(e){if(e&&"0"!==e){var n=i.exec(e);return n?r+"/"+n[1]+"?AccessKeyId="+n[2]+"&disposition=0&alloworigin=1":""}return""}var i=/^([0-9a-f]{32}):([0-9a-f]{20})$/i,r=e.documentDownloadBaseUrl.replace(/^https?:|\/+$/gi,"");return{getDocumentUrl:n}});.//# sourceMappingURL=documentHelper.js.map
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):43
                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 236x105, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):4797
                                                                                                                                                      Entropy (8bit):7.8862229372804356
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:ghqEtijRsy3j2wAmZQgIPCrW1zjo52BUpAyO0HvaLjRaJs:mkv3qCZhz61zjwQus0PahaJs
                                                                                                                                                      MD5:87A20C1E39BA2BA08C407C9D8ACD1425
                                                                                                                                                      SHA1:BB298FC3D634019E33D6A483579AF6AE5C8F90E4
                                                                                                                                                      SHA-256:7CF4E291803F12E0DBB2980147505D8D845F74D59B58A0BAB2591A6FDECBB6EA
                                                                                                                                                      SHA-512:0804D7690EB3B8D990CC08C3A237EC8460BD90C17DC69E686D753791B083CE03264EF64BDFDE50E4AFBD1CF4341131CC45CE21ACBC69CC201E40335009275611
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......i....".......................................F...........................!..1AQR."Uaq........26..3Bt..4b..#%Sc.................................&......................!...Q...1AB...............?...,..`7.J..).Z...y..td.H.e<.M...+.:j5....L..w9\J..(.$vP}.S...L.pw.......|$...N.4.)J.....b....I..;...h..rw....(..I..;...h..rw....(..I..;...h..rw....(..I..;...h..rw....(..I..;...h..rw....(..I..;...h..rw....(..I..;...h..rw....(..I..;...h..rw....(..I..;...h..rw....(..I..;...h..rw....(..I..;...k.j[zFJf..a;....M..w.e.|.yh.w...x..K..X7..^a!c..$..I..&Z...qp..3.A.t..=.......t.....X....!0..v)|s..?..[..1^...)..(.(....(.(..e...NZ....9.X...I.........}.zKi..!..)u.....P.........n.....g.dL..Z1xq..A..y...Y.S...>..^^...~k..p..B.'....|.".m.[.....sdJ's..W....U>....L.Fu;.;`i................CJ.HCY......5]...U...'..f...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 28268, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):28268
                                                                                                                                                      Entropy (8bit):7.992901495157759
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:768:2H3nFpTKN49ezUbrCvIMn6ZM5dcFq7p+q6XkCOqNmbPB:SHOwe4nCv2abcEp+q6Xk7qIb5
                                                                                                                                                      MD5:984F3D0BAFC2A066EEDA8A0B64FE7A3C
                                                                                                                                                      SHA1:79B1714AE47302C451D9150F648F3A4A622B3818
                                                                                                                                                      SHA-256:9EE1DD0B37FCEA476E4142696CB034A466AD84101DFF157B5DDE311A02C8C35B
                                                                                                                                                      SHA-512:7DC3F934AEBBF592A622D4F4703023EDEAC84CD8537D1CF1A81491BD0B90DC68840BDBF77818D6572ECD2852B684A0B385D8D2B1AF4131B6FA7DD5B1B7ACDCA1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/gfonts/s/amaticsc/v26/TUZyzwprpvBS1izr_vOECuSf.woff2
                                                                                                                                                      Preview:wOF2......nl.......|..n..............................2..H.`.....$..m.....4..H..d..6.$..D. ..x..D..<......$.....`...n..X{~.Q.c..3> ....D.....Yq.&q....^...R......>..K..f.g..=...Z45..u...f...T......_[Hbux.v..01L<.<..F.$'.....s.{...a..k..6`b!.Gte..F.J..U..r....28..%m..%..p..>.........&T..&$.X"m.%1.....*C&.$..|*..n.A`.82PL ..I..2..a.,..g.Y........X.O.+......8..r.N....6%.+...G[..y..)m|....o...ez.}.}..1..Y.A.,.4..K...k....M..>9{.]v..>...Y...M...&..m...T..x.!".s...Gwc01..........L}.d{.4...p...%Lr..........`.?.4.h...s...jF..Yv.>8.O.mP:*....j........%S..x.......u.N.......k......Nec.."H....idk....[!.$2D.Ff.r...y l.BW.QYkj.U...w;;.w...e.....^$.ew...o.......m.I..u@..t....z.'d...q."..1.a...a........^.s..]nut.............B$.K.....>rAQ.B. @...|.Z.G,.A^"t.r..RQ...;..._...E.L..{..V.a...-x>../.4.^iL."..^.L. ..P-Q........~......gb.2.p...;.[...%.1.z..... ....P..x..1O.../F^z..^......d..i....N..E...D..I....-_..J.2.AA............b....rp.39!.../..m....P..:.F.@{i.8
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 78908, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):78908
                                                                                                                                                      Entropy (8bit):7.996986395398524
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:1536:4jSEC63bGI2tsiVJfgbh76bxVA2apqlsG10KC/ECZPfSyd1X0szbAF:4jLrCzfgbwbVkqyGq98CZHSyzk4bK
                                                                                                                                                      MD5:949D7A4E6C90CF7DBCCF4AF592D7DDE5
                                                                                                                                                      SHA1:7F4CE146BB26D50A437BE7379CF68FBDC528AB70
                                                                                                                                                      SHA-256:2567D1D7790F635A8E4A705500BBF702F1220F5A14252A94E8BF2350FCC1AB2D
                                                                                                                                                      SHA-512:8A62ECF9A6EFD12E9051A3CA77C56A6F134CBCE446469304A7892EE407369B8726C650F9BDA63AD39A966A6FF7FC864D7BD21A4D348FD2CA21655A926543DA9C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/gfonts/s/cabinsketch/v21/QGYpz_kZZAGCONcK2A4bGOj8mNhN.woff2
                                                                                                                                                      Preview:wOF2......4<......B...3.........................."....l.`..B...._.....h.._..,..6.$..T. ..D.....}[..Q";...;0.{.i.........'U..a......%..1A...?.......KK.`h.l.:.....Q.Q.F..:......9.q%&d.}.......^a...U.;.ag.,;..<...c..........Uz...epK.#W...;<.6.......M.pG..)bPa.q .J.......:#g.6..6..n.^......."...g.}...B.,...u.."#.........s...s.h..m}..A.K.u4".%... .m.$-..L....s...b}....LeFDf..n..G.......r..5<y.....P.[GC..*`.IC..Y8.....I.....B....b..Jg...U..H..|...|...x^....nco.mUW.Z .......H.'.....g......[.....l..).4......_.......g......m4.M.F...KH...--.*.B.X....*.*`..-.......3/.3.., ..N......X^.JvZw.."..B.o.?.f~..f...)..@."iI1).^R)......:.WK.].m.E..X.?.....[..e.m-B.\..v*[.x...@|..{.i...7..P2...,5W.+..vW..........d..;..(..:.s.C....r.Z...pW..MT9........vU.2..2....&..FhGa...0.}....:..Nc..[.....i.M@....0.P_.7.j..]v....)E....<...{.9... ...q..A...7.:L..........8=.l..@c.x..x..O.<.Q4.:.:....m..p........Z.iq-W..)....}.(.{....G5U..z..j....,.j..j.p=.....h."cC......2.S.PA.. ....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 17604, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):17604
                                                                                                                                                      Entropy (8bit):7.985815699310655
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:k9FvHhureLpEw0zEeiiR48IgU8z8Z5SyfyCfUWjbkjDrZAd+:05Ere1ELEeiiRVUpZ5uvW30ZAI
                                                                                                                                                      MD5:57406848808CC3A15EE8D063071262E8
                                                                                                                                                      SHA1:81AE29E98F956B7CB227CCC7DDE966A12A88C8EF
                                                                                                                                                      SHA-256:E880795C3DDF5BFEAB93AD906860203DAA0A6AF5CE2A9E3F6ECE406A52EE3D92
                                                                                                                                                      SHA-512:FF0A22DCFC34FE8C3D5D7DC1E2E012199352D861814A2D2B1534C72BA4BE3980C140F52B5FDC11D5B216D43E078AF986E7F88E32E4C96B3132DC664953F41AB2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/gfonts/s/romanesco/v21/w8gYH2ozQOY7_r_J7mSX23YK.woff2
                                                                                                                                                      Preview:wOF2......D........X..Dd.............................6.`..z....a.....H.....6..6.$..h. ..8..q...?z...l.. .;......hd .8..........7....^9.$qt.....UU..E.,...dd......\.z....(l>.u....IN...[.5.X.l......fk...%..E+.X.X/.........Mz>...T...y.P_.8..6.l...-.`......M.A...<o..'.^..2...i.....{{.oW.. H....H.`.<.f.w.L.,..x.k"..2.vO.{9!....#.M%..$.J.m....l.9.....5w[OZ.>.g....vp9\.M..s.7.Z...RH_..v....v..Z..w.R2$.'...u.f..8.Vf........0.@.J.T...f7....0-...3(&....KE*..q......t...R.~...U.......}...]iUO....r..vF..W.e.k..JJ.....V....H0..'..n2.yL.+...!...m...W..s.N.....e.....c4..}D.H...C..6..I..@........G ...\. A...`.z4.*...../..~..p./....G.!....M......&..h.o_.V0....]..?M%NRp...,.<..^.d.Dv..5......e..bVK.........R.?4.....5.-iRZ..^..,.XW.P.Z67[9>$...-..b......R.=J...t....&.$.DJ.4X.A.J....(A..y..B...# .CBAE........)I.<...(Sa.MN8.........HpXBz&_....S.C...........h.....S... ^.4.@@.:.{.hQ.c...G.3.x.(..^i((1^O......V&.x.`BP...`p...Ph..Q...F.c$.F b.~....j.*./...a.%......f. V.f.`N....r0
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):964
                                                                                                                                                      Entropy (8bit):4.838435923338608
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:hYfeRJspxwCxykxKon1xJRvey836x/CWHOFqV2g:Ae8pHlxX1xJRvB834Cw/
                                                                                                                                                      MD5:A0F191E36F48B24420FA1A51A42A91D1
                                                                                                                                                      SHA1:947DA7A79DCFAE9B6811D2FC42F0BD510A1D5533
                                                                                                                                                      SHA-256:5C789BF141C0262059DB82230F158B698AD8D835760E4D2A46D2C50524CEEDA2
                                                                                                                                                      SHA-512:FD72C0EEF46869126E996FA7E5260EE682C4CDDF1C83E877A34B548ED25853887B611FB1C7F8B84D3F8CC59158E78FE4310F52B1FC75BBE164764F35E6C32250
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://www.blueteamhandbook.com/favicon.ico
                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>. <title>404 Not Found</title>. <meta http-equiv="content-type" content="text/html; charset=utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <link href="//img1.wsimg.com/dps/css/uxcore.css" rel="stylesheet">. <link href="//img1.wsimg.com/dps/css/customer-comp.css" rel="stylesheet">.</head>..<body>.<div id="error-img"><img src="//img1.wsimg.com/dps/images/404_background.jpg"></div>.<div class="container text-center" id="error">. <div class="row">. <div class="col-md-12">. <div class="main-icon text-warning"><span class="uxicon uxicon-alert"></span></div>. <h1>File not found (404 error)</h1>. </div>. </div>. <div class="row">. <div class="col-md-6 col-md-push-3">. <p class="lead">If you think what you're looking for should be here, please contact the site owner.</p>. </div>. </div>.</div>..</body>.</html>.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 600x600, segment length 16, baseline, precision 8, 600x150, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):12107
                                                                                                                                                      Entropy (8bit):7.788509496163155
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:mWrVuYt2Y9Yl8CguwoFBIacFkw7JSrT7q+/E6thX+dca0+sMR9SCC2weMUFvvp5Y:lZuYt2Y9Yl8CguwogacpIW+RthX+Ddvo
                                                                                                                                                      MD5:9FB05EAB94D728890E65D09371BA053B
                                                                                                                                                      SHA1:6EEE6CEEC0B336CEE8702567B9E71D1C3F7A04F9
                                                                                                                                                      SHA-256:BA97C0FA2586E8F61D832457685139BC377FC83076CBCBDA1A61ABDA6AF94080
                                                                                                                                                      SHA-512:50FA30BA5370003FDFADBBEA1E5A9FDD922815BBE572711711E14F7A236245E9CDA572446528B6212FD226B8CB28011C867DA47AB80785FFD8B22B18C1276860
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......JFIF.....X.X.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..(.jIf..E%..).X.G.'._r.3.T.W.......mE...!"....6O.?2.9.w.y"5..q..{.h.+.>#...V....9?...i............+W4f.2...?..i_.3....Q......+J......b.sFh.+.>#...V....9?...i............+W4f.2...?..i_.3....R.CZ...4........?.dL..>..3@.....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 236x105, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):4797
                                                                                                                                                      Entropy (8bit):7.8862229372804356
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:ghqEtijRsy3j2wAmZQgIPCrW1zjo52BUpAyO0HvaLjRaJs:mkv3qCZhz61zjwQus0PahaJs
                                                                                                                                                      MD5:87A20C1E39BA2BA08C407C9D8ACD1425
                                                                                                                                                      SHA1:BB298FC3D634019E33D6A483579AF6AE5C8F90E4
                                                                                                                                                      SHA-256:7CF4E291803F12E0DBB2980147505D8D845F74D59B58A0BAB2591A6FDECBB6EA
                                                                                                                                                      SHA-512:0804D7690EB3B8D990CC08C3A237EC8460BD90C17DC69E686D753791B083CE03264EF64BDFDE50E4AFBD1CF4341131CC45CE21ACBC69CC201E40335009275611
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://nebula.wsimg.com/ea092048b535a604252969f87d0ad9d5?AccessKeyId=531B2B67F8DA4E5782AF&disposition=0&alloworigin=1
                                                                                                                                                      Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......i....".......................................F...........................!..1AQR."Uaq........26..3Bt..4b..#%Sc.................................&......................!...Q...1AB...............?...,..`7.J..).Z...y..td.H.e<.M...+.:j5....L..w9\J..(.$vP}.S...L.pw.......|$...N.4.)J.....b....I..;...h..rw....(..I..;...h..rw....(..I..;...h..rw....(..I..;...h..rw....(..I..;...h..rw....(..I..;...h..rw....(..I..;...h..rw....(..I..;...h..rw....(..I..;...h..rw....(..I..;...h..rw....(..I..;...k.j[zFJf..a;....M..w.e.|.yh.w...x..K..X7..^a!c..$..I..&Z...qp..3.A.t..=.......t.....X....!0..v)|s..?..[..1^...)..(.(....(.(..e...NZ....9.X...I.........}.zKi..!..)u.....P.........n.....g.dL..Z1xq..A..y...Y.S...>..^^...~k..p..B.'....|.".m.[.....sdJ's..W....U>....L.Fu;.;`i................CJ.HCY......5]...U...'..f...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 600x600, segment length 16, baseline, precision 8, 600x150, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):11939
                                                                                                                                                      Entropy (8bit):7.783978619597988
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:mWrVuYtqY9Yl8CguwoFBIacFkw7JSrT7q+/EVXz7S7iUBNzuCCWyH5GUycpky:lZuYtqY9Yl8CguwogacpIW+WXz0f2CCB
                                                                                                                                                      MD5:BF5E4377A2FF6796AEF64602A10CBD0C
                                                                                                                                                      SHA1:08A37F14E34E8356FD05DBC8A1EB0D9DD8582026
                                                                                                                                                      SHA-256:B896A7D4F8F7DBC7AE518A5F11803A3722E48F5928281551094A83E9689B408C
                                                                                                                                                      SHA-512:1B9763D41DEE71C48DC5D4DBEF5F7344A0B9A21C471AA9E89E51BE9B929550A84F34A0F5421CC7A495C980CC0AB5B66C63B28BF6D8AA022C07268104F4B140A8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://nebula.wsimg.com/b5c99f702ac9e400e9be49e728450b99?AccessKeyId=531B2B67F8DA4E5782AF&disposition=0&alloworigin=1
                                                                                                                                                      Preview:......JFIF.....X.X.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..(.jIf..E%..).X.G.'._r.3.T.W.......mE...!"....6O.?2.9.w.y"5..q..{.h.+.>#...V....9?...i............+W4f.2...?..i_.3....Q......+J......b.sFh.+.>#...V....9?...i............+W4f.2...?..i_.3....R.CZ...4........?.dL..>..3@.....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32803)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):92976
                                                                                                                                                      Entropy (8bit):5.312828110418317
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:968EJyDEfmYqWaTzbmW7OPinMCDHHy9ILBOF4+XXPy6qAQNa7lNlETtYPTH2vYzB:9kVW7N5DHy9Rn3iMaqT
                                                                                                                                                      MD5:7D858D0BD833D37996402876AA6D2548
                                                                                                                                                      SHA1:1A7A5606992D2B0C72A84859954272DDA34029FF
                                                                                                                                                      SHA-256:4CF203E638014174F96A22EEF8411DAFC7E8C900160433ACDB3F0396FA85B2F8
                                                                                                                                                      SHA-512:B0222A0B1670738A3FE065FD804C6685857662FD6B51575399873BAFFF03A680B13F4D23D6C22E10BA35B36403A63943ED737AD685F35D76A47C66BFC3B349D8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/wst/v7/WSB7_J_20220713_1340_DEP-19535_3880/v2/libs/jquery/jq.js
                                                                                                                                                      Preview:!function(e,t){function n(e){var t=ht[e]={};return K.each(e.split(tt),function(e,n){t[n]=!0}),t}function r(e,n,r){if(r===t&&1===e.nodeType){var i="data-"+n.replace(mt,"-$1").toLowerCase();if(r=e.getAttribute(i),"string"==typeof r){try{r="true"===r?!0:"false"===r?!1:"null"===r?null:+r+""===r?+r:gt.test(r)?K.parseJSON(r):r}catch(o){}K.data(e,n,r)}else r=t}return r}function i(e){var t;for(t in e)if(("data"!==t||!K.isEmptyObject(e[t]))&&"toJSON"!==t)return!1;return!0}function o(){return!1}function a(){return!0}function s(e){return!e||!e.parentNode||11===e.parentNode.nodeType}function l(e,t){do e=e[t];while(e&&1!==e.nodeType);return e}function u(e,t,n){if(t=t||0,K.isFunction(t))return K.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return K.grep(e,function(e){return e===t===n});if("string"==typeof t){var r=K.grep(e,function(e){return 1===e.nodeType});if(_t.test(t))return K.filter(t,r,!n);t=K.filter(t,r)}return K.grep(e,function(e){return K.inArray(e,t)>=0===n})}fun
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):43
                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (3181)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):3223
                                                                                                                                                      Entropy (8bit):5.1964029746390965
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:1SSjyVp3FDBx4C1UwAObAW/qLt4kBKCT6WJIiEgL2G3q23+QdpgytuKWlSTaIMJ:cSjip394+AOgZJ2qGH
                                                                                                                                                      MD5:CE5B624711D7418B363A2AEB1275E9CC
                                                                                                                                                      SHA1:A85FCE8C6550D2998983BDCB027FEBF8644E99F1
                                                                                                                                                      SHA-256:DCCA09994F7F669D00ECA6C8CC97014CF9AB139DD47C1B2DDD09B502EEFB6316
                                                                                                                                                      SHA-512:3BBDFFC1709BBE099336B12B27FAB3CEE8B9F2DAF250AB00D22EE9CBD1CEFAEB99D04987D4EC9216B73868A3689B316A84C718528438E6427B60C34AA4643CAF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/wst/v7/WSB7_J_20220713_1340_DEP-19535_3880/v2/designer/app/builder/ui/canvas/elements/navigation/subNavigation.js
                                                                                                                                                      Preview:define(["jquery"],function(e){function t(e){return parseFloat(e)||0}function n(n,i){if(n[0]===window)return 0;var r="none"===n.css(i+"Style")?0:n.css(i+"Width"),s=e.browser.msie&&"8.0"==e.browser.version;switch(r){case"thin":return s?1:2;case"medium":return s?3:4;case"thick":return s?5:6;default:return t(r)}}function i(e){return e.find("> ul")}function r(){e(function(){e(".wsb-nav").parent().css("z-index",1e4)})}var s={scroll:"scrollLeft",pos:"left",margin:"marginLeft",border:"borderLeft",size:"width",outerSize:"outerWidth"},o={scroll:"scrollTop",pos:"top",margin:"marginTop",border:"borderTop",size:"height",outerSize:"outerHeight"},a=!(e.browser.webkit||/chrome/i.test(navigator.userAgent)),l=function(i){function r(e,r){return function(s){var o=r(s)+t(s.css(e.margin));return a&&(o+=n(s.parent(),e.border)),{isVisible:function(){var t=s.offset(),r=t[e.pos]+o-m[e.pos]-n(h,e.border),a=i[e.outerSize]()||0,l=h[e.scroll]()||0;return r>l&&r+a<l+b[e.size]},apply:function(){i.css(e.pos,s.position
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 34728, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):34728
                                                                                                                                                      Entropy (8bit):7.993297048473188
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:768:7kwcWiN8ncX3sbf/J3+r20biKHvwvvaOJMYfDXjLdEG0KGU6QpC:yfN6cnifxUbiKUvLJMYPLdoUZpC
                                                                                                                                                      MD5:9D8C616F488D1CBB3C235AE2A1679FB1
                                                                                                                                                      SHA1:C56B4E0A9B2FC7973EB939BCB244F200F9508CFC
                                                                                                                                                      SHA-256:CCE6E5A4CCC41FD81D52D0802348827F4828BF7FC6B78E24002ED02A690D21B5
                                                                                                                                                      SHA-512:936F40FC5903BE2A5E576BECE6E02E8CAF81BFA0CB3D4DD104A37B546327E24FE5C692C62AEF4347D1FDA205880BBCDEA18B76A56F58FF0330A2DDEA8F9154C2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/gfonts/s/kaushanscript/v18/vm8vdRfvXFLG3OLnsO15WYS5DG74wNI.woff2
                                                                                                                                                      Preview:wOF2...................I...........................D....`..p.*..e...........H..6.$.... ..H..U.K[.qq..m....ILj..#....0`..Ud0.8...E...YIe.mS......."KIQ..j..7..F...Iq..v".4...*......)*.v......X.*-?....L.7frp..^..%.8hxa[.j_.O........;M5..Z[.7sn.'...6......T....c.l..z..:..rlN.d.'.......}TO....i..N$D.>...%./#..........c...... .....TI;.f.u#b...P'BeX%..5%..(.T..?.;.s..c....cclT...1rtJ...X..x....U.n..=.nE...t..q].3m...y..........t.TD..:T.CH.)..P.EB.?..W...j3..r4=..Q..p-..... ..<!..]P...^~I....Vk/....h......H.!7....k......'N.".~...ik..UQ.g.(...z%V..gl...r.z."..}}i..+.....A.).xCP...N.i&{l. 4.1.W.E.Yg.....,....3..}C'DL..1[.>]G............{q.$.....7....iJ.0.Q. .._..c.*......./...{....6.0..d..$JE~..V7........6U6.V]D}.k.p.28l-7....xJu....?...&F..y...E....T..m`...E.[..Y6. ..uA..{......fM.6.+.pBx.....T..?..Q.5.f.N.3.5N.9.Ki.8.d..~7..o4.6..l....c(@.p.1h..h4(?..f.5.9^.....m..6..hk.K7..Bc.l.. ._...m}B.B..S'.6.E...nv...>>!...=7...<..G6...C.QE...0..D".....,.k....V..H.&.B..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=8, PhotometricIntepretation=RGB, orientation=upper-left, xresolution=110, yresolution=118, resolutionunit=2, software=Adobe Photoshop CS3 Windows, datetime=2008:12:19 17:47:53], baseline, precision 8, 250x123, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):10250
                                                                                                                                                      Entropy (8bit):7.829079672524632
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:gGqqT1JCGtld2UAg0cepCsQ/ovIWjJomCMeB6NnobKjvrBB+Zjpjlbqlhw:xdp9tld2UAYFWIWj5vNog6jlG8
                                                                                                                                                      MD5:1CD262789782C96D9129A25195D81A15
                                                                                                                                                      SHA1:72069E6F733F4E8E84A01B173CCE7CFEE72FB021
                                                                                                                                                      SHA-256:74E3583F368F383C2139420D1E2D82F53D7A2FA09ADE4E082DF0ED354E349FA0
                                                                                                                                                      SHA-512:504329006D192C62E825FF6DB835A36BAEA70B490ABEBE9AC92EEE51943FE331F18A2135F2B4A97C6D10C2B9726F5624322499D3C26EB6AC152EABCEDA5EB4F0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......JFIF.....`.`......Exif..II*.................q%....................n...........v...(.........0.1.......~...2...........i...................d.......d...Adobe Photoshop CS3 Windows.2008:12:19 17:47:53.......................@......................@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......{...."..........................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (32004)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):41027
                                                                                                                                                      Entropy (8bit):5.385303673886923
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:qqghjvuUf1Z0VNg9Kiw4RV8XW/JLkybSApjoVsxMl8vIUw:RghjZfYVUKiw4RVX/xD+VaMqvIUw
                                                                                                                                                      MD5:4286FBA89CC283C837371CAF8A4C01A1
                                                                                                                                                      SHA1:2A249707C17C54E75342BC9435A2EE4F70FFA844
                                                                                                                                                      SHA-256:BCDB57CA019CC7E63031B471B3C0E3639D6C59A07E4334FB26B9E389E8B4FE10
                                                                                                                                                      SHA-512:A1B4ABDB569AD8E942EED143D7137DB3575AAC2BDBAC6B079AD70D58DD5F662AE38FE9DA6B4D55012E2AD05B3B86664EE18F38074D3786D892C466F833C6578D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/starfield/duel/v2.5.8/duel.js?appid=O3BkA5J1
                                                                                                                                                      Preview:/*! duel v2.5.8 - Built 2023-06-07, 3:14 PM MST - Copyright (c) 2023 */.window.curl&&alert("DUEL included more than once!"),function(){var a=function(a){return"undefined"!=typeof a};a(window.$sf)||(window.$sf={});var b=window.$sf,c=window.$sfConfig={};for(var d in b){var e=b[d],f=typeof e;("number"==f||"string"==f||"boolean"==f)&&(c[d]=e)}if(a(b.env)||(b.env="prod"),b.env_cdn="wsimg.com",b.proto="https:"==document.location.protocol?"https:":"http:",a(b.plabel)||(b.plabel=1),b.plabel=""+b.plabel,a(b.skin)||(b.skin="app"),!a(b.theme))switch(b.skin){case"app":b.theme="1"==b.plabel?"app":"app.pl";break;case"fos":switch(b.plabel){case"1":b.theme="fos";break;case"2":b.theme="fos.pl2";break;case"1387":b.theme="fos.pl1387";break;default:b.theme="fos.pl"}break;default:b.theme=b.skin}a(b.culture)||(b.culture="en"),a(b.preload)||(b.preload=1),a(b.loader)||(b.loader=2),a(b.base)||(b.base={}),a(b.util)||(b.util={}),a(b.getjQuery)||(b.getjQuery=function(){return window.jQuery}),a(b.require)||(b.requ
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (3181)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):3223
                                                                                                                                                      Entropy (8bit):5.1964029746390965
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:1SSjyVp3FDBx4C1UwAObAW/qLt4kBKCT6WJIiEgL2G3q23+QdpgytuKWlSTaIMJ:cSjip394+AOgZJ2qGH
                                                                                                                                                      MD5:CE5B624711D7418B363A2AEB1275E9CC
                                                                                                                                                      SHA1:A85FCE8C6550D2998983BDCB027FEBF8644E99F1
                                                                                                                                                      SHA-256:DCCA09994F7F669D00ECA6C8CC97014CF9AB139DD47C1B2DDD09B502EEFB6316
                                                                                                                                                      SHA-512:3BBDFFC1709BBE099336B12B27FAB3CEE8B9F2DAF250AB00D22EE9CBD1CEFAEB99D04987D4EC9216B73868A3689B316A84C718528438E6427B60C34AA4643CAF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:define(["jquery"],function(e){function t(e){return parseFloat(e)||0}function n(n,i){if(n[0]===window)return 0;var r="none"===n.css(i+"Style")?0:n.css(i+"Width"),s=e.browser.msie&&"8.0"==e.browser.version;switch(r){case"thin":return s?1:2;case"medium":return s?3:4;case"thick":return s?5:6;default:return t(r)}}function i(e){return e.find("> ul")}function r(){e(function(){e(".wsb-nav").parent().css("z-index",1e4)})}var s={scroll:"scrollLeft",pos:"left",margin:"marginLeft",border:"borderLeft",size:"width",outerSize:"outerWidth"},o={scroll:"scrollTop",pos:"top",margin:"marginTop",border:"borderTop",size:"height",outerSize:"outerHeight"},a=!(e.browser.webkit||/chrome/i.test(navigator.userAgent)),l=function(i){function r(e,r){return function(s){var o=r(s)+t(s.css(e.margin));return a&&(o+=n(s.parent(),e.border)),{isVisible:function(){var t=s.offset(),r=t[e.pos]+o-m[e.pos]-n(h,e.border),a=i[e.outerSize]()||0,l=h[e.scroll]()||0;return r>l&&r+a<l+b[e.size]},apply:function(){i.css(e.pos,s.position
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 53296, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):53296
                                                                                                                                                      Entropy (8bit):7.9960935272097515
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:1536:AxSQvl/Zhbuz15VEkq5XBHKSsObbHl1l5LaEDQ:AIocVEnbbDl5L4
                                                                                                                                                      MD5:95D46C7F34BA085B157EBB3A20BA76DF
                                                                                                                                                      SHA1:F6A504BC195422F2B9CB305F6981D37950AE2D9D
                                                                                                                                                      SHA-256:770493D84CBB753CD0573D0F014550583138F40469D137E310D239593A1949D8
                                                                                                                                                      SHA-512:82DD2B08AA680606B082692AA8F74B4DDE901A3A1C8B0C14E436EF933DD6892358F02C279B9E1B220A539976B0CBD5A4C5569CA2A9D63C45F0BE6BAB0438852A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/gfonts/s/specialelite/v18/XLYgIZbkc4JPUL5CVArUVL0ntnAOSA.woff2
                                                                                                                                                      Preview:wOF2.......0.......H..............................0..6.`..L....a.....4..u..8..6.$..l. ..j..e..[.rq@uk.Gt;....6...{.tG.d...gE.&.....?''c..0..?2;.....c......p.xe..=1.g!^c.|..w.J..i.r.'=..5...O^$.h.i.S..)XZ.,l......./,.b.a....u.........E....-.TM.x.p9.|.K......5.E..&.....ZL..q..S..St&l..11.hn-o....n.%..*..D....Z1...(....LR..V.H1.mD1..W...?..;s.H..B..d.Q...%R5t.x....E..e.".,...o.r1.......P[..G.8...I....6gR....q@\ pb.vo.(..>..........U.AM#w..Z.:.K......N..d...A...i.M-...Kx...,.'......FP.....U...p`...Z...$.H..*...s.+.#.........s..}.j..Z...{.F.8O.A8...............mK.L......._..e.M...E..YI|..._~.i.L;j..;.....is{..D......L.%+......c..V..h...5QK.E...H...h..V..$A.~[E<.9.....4B#r..!.4.B...*.....9..`..BV.Ft..........#.#.....v..@.....Q"zvB.V^EEN.>....k.'.....6$z;..O.....N'%......5}.oDq.l.v.@.......Y5_.&.BM.#x.F..Q..Fn.B.-<...f...2......f. .|.n........~U...ML...)....M.......#.\cMfl.a..K7.7.0T.2E......~..w.*nb...Gb.D..[...'R.!/rd..#.^Gz.....AR..Z.....<F...z...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (11346)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):11388
                                                                                                                                                      Entropy (8bit):5.1967085401483555
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:acRBWCN52XKNzYYeUeGBeUez/oPm09fTbz0ccoU/zklPA5mxHFf5ml1A5Umvv7Q3:ac3PN52bRGoRj4fTbz7coU/zklPJxmlR
                                                                                                                                                      MD5:19B3A35E9AFF1A1C5A649DEE027916FA
                                                                                                                                                      SHA1:8035E779022C256EBFCB99AD63FC09B11333A35F
                                                                                                                                                      SHA-256:0CB09968E588FB44200658A88223BB6361446D26E898F4B81A59F53522E8509A
                                                                                                                                                      SHA-512:7F66D61639183D02645040BF74C41AE018954594D1535E83C681CE118080E7C34203CF089DF5BA17B589308A351493D0775DC3FE3488A91442A22709F5A048A2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:define(["designer/util/util.instances","designer/util/util.model","common/util/documentHelper","jquery"],function(i,t,e,s){function a(i,e){this.$element=i,this.$slider=s("."+n+"-slider",this.$element),this.model=new t(e),this.mode=this.model.get("mode"),this.source=this.model.get("source")||"default",this.loaded=this.subscriptions=[],this.timer=this.animating=this.paginationType=this.arrowsType=!1,this.$pagination=this.$paginationArrows=this.$arrows=this.$layout=this.$overlay=!1,this.preloadAmount=3,this.isInitializing=!0,this.init()}var n="wsb-media-gallery",o={None:!1,Default:"pagination",Thumbnail:"pagination-thumbs"},r={None:!1,Default:"bordered"},h={None:!1,Default:"arrows",Hover:"arrows-hover"},l=[{pagination:o.None,border:r.Default,arrows:h.Default},{pagination:o.Default,border:r.None,arrows:h.None},{pagination:o.Default,border:r.Default,arrows:h.Default},{pagination:o.Default,border:r.None,arrows:h.Default},{pagination:o.Thumbnail,border:r.None,arrows:h.Hover}],d={pagination:o.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 600x600, segment length 16, baseline, precision 8, 600x150, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):12236
                                                                                                                                                      Entropy (8bit):7.806296916841856
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:mWkTZaHphXzcYhzC4qRh0j34N3uTRfAr9qJy6+nkKgyNZqRtg/vE0HCUPiqSRwIB:lkTZaJhDcYhzCRRh0jopSRo9X6+nHgci
                                                                                                                                                      MD5:DD588B7F04A93F1FF5642B51F4F1045C
                                                                                                                                                      SHA1:522E3EBD87F3900920F53F79C1B93F6F6CC241F5
                                                                                                                                                      SHA-256:4956DF9319240F102A04DBBD01DDF1560BB2315F3BC084C7C4891900630246B4
                                                                                                                                                      SHA-512:F83A57BC72756DC0E902F6228ED1C311C1AD2EE32465FDCAC1B729B5B417A7BEC707CD1374F42D44D097A6FD9F2CA9D215E18B01E570FF0B5B75B808A7129822
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......JFIF.....X.X.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..(.jIh..p.sw .A.7c...}...T.O...{OEmF@G....{.xx....7.[.....H.G.\~$.......O.........O.1G.|G..@.+...r.............ZW.......}.......g'....\....O.........O.1G.|G..@.+...r.............ZW..........[...4.y".~.tdu.......V.h.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 36608, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):36608
                                                                                                                                                      Entropy (8bit):7.984497602121671
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:5LpsFczYGs6ZyXwNaX1tVAMTxMLkgU3xIDBZNrsr8JfZdrX3OmujKCRxTceZ:5LDsx6YXRFtnNMQ8srgHHOdxpZ
                                                                                                                                                      MD5:FF1115B75EB4A529CC005729359A9438
                                                                                                                                                      SHA1:6FF0D81ACD606849D3D8692A859EF0D4A77464FB
                                                                                                                                                      SHA-256:5ADBAD4E799ADE940D96F6F293FC1EA535B504A6151555C879C5E183AEAC1018
                                                                                                                                                      SHA-512:906EEC7F757284CE3476837A76640849BA70F3C598E2FE0444AEF51C97A4591AC1E1852C6EDF345D1A81C2C652351CBA4B40403AFC61492006726D2E163C7D79
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/gfonts/s/averiasanslibre/v19/ga6XaxZG_G5OvCf_rt7FH3B6BHLMEdVOEoI.woff2
                                                                                                                                                      Preview:wOF2...............T.............................V..4.....t..Z..2..6.$..`..... ..L. [.l...?.....J. ".TAm2......%*P.R..U=n..'#....H.|..............N.<...mw....a...c.Z.}.do.xdPTg.}..1.s.tF.,bq>..E.VT.D.d.5......9...V.h#8..../.-..:o..A.4.[.N...~....}.,..w.R_...J....].._hv.....LgI!,.]..w...u....^..:..x..j......!.....Ct....*...P"g.....T{...+..w.....5...^P!.A%.%t0_.Q3..)..;.[..P.w.C.Y5......6....B.C.WK......'.r...U.y..uC....@..`.QA.#..R1..a..~7..*Cm .;......R./..h.bA.'.q.k..%<.{G..R.h.l....#w.z.t..{......Kh..)K!-......v..6;.$%%JA..Q..T@....t.6V..~....~Q_...>z.9.}.f.x....w.o...o<...6.&.<[)...@....s.{'O.......T. ..c<q...=.t.:...q..).....T...xDL...ei..+..z.....y......'._....K.}...*...a?..........r.B.y..[.XZ.8.?..T......C.N..R..w.~.-{#.@.8...fa3.b.k.E."...K.|)*.&...........Q.W ...y.ET.T. p.....`A..xw....'.......T...b..-5.f.Y...t...q...m..u.>.....y.f..U..........w..2Xx8.............k.nh...af....b..................2.n..+.z.O (...p.h`.P9F..p..u....R
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (360)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):399
                                                                                                                                                      Entropy (8bit):4.918961856613321
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:FHcTMhirZLlM4OKZkqPRlqGx7fPqW0XL3o1NXhoe8oAM3BqGxhbqW0XL3o1NXbob:1cPNbOKZ5RlqMPqzAdq0qzAQ4u/
                                                                                                                                                      MD5:0CFCB1179BC1B094205620AA306A286A
                                                                                                                                                      SHA1:2BDB7F690D3E3991769D8C1502E444ACD4356863
                                                                                                                                                      SHA-256:C3E98D1A47D107D0D1DB86943E617E00AD83C99EB1F4AA90FF0ED329AF2D5DE8
                                                                                                                                                      SHA-512:C4D8E3404B24A80E4A0B96726CF82C828CC869058140F53E80DA3A2E3F76D90FB411ACC13FA3CEA93B3B1FCF2230C322470E93627F6BE1B4D51DFB89413673DF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:define([],function(){function t(t){this.model=t,(this.isKO=Boolean(t.ko))&&(this.ko=t.ko)}return t.prototype={get:function(t,i){return t?this.isKO&&!i&&this.ko.isObservable(this.model[t])?this.ko.toJS(this.model[t]()):this.model[t]:this.model},set:function(t,i){return t?this.isKO&&this.ko.isObservable(this.model[t])?this.model[t](i):this.model[t]=i:!1}},t});.//# sourceMappingURL=util.model.js.map
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (531)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):574
                                                                                                                                                      Entropy (8bit):4.823273675490218
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:1cidfPkZ/q4zdrVh2M/kaLJF7iT/3qxrtF7iM3J1LUUXTfhYffRWTUym:1cwfPe/q4zfh2M/kaX78/3qxrH7v3J1M
                                                                                                                                                      MD5:ECD003C030B686EBCA1A234E9687915C
                                                                                                                                                      SHA1:72D2873470FDB6A10F6EC2B392631EEA15EFBA67
                                                                                                                                                      SHA-256:C854CEDFE869BE39F61B68EC4DCBD43CBE1C91841E423B33EB75088E449619FA
                                                                                                                                                      SHA-512:15BF3E218CC48EB2C70D044964E65F24656E46AEB6D06E491A7C4DDD92CA26EF268CD5C76084E04CF7D1295EBC9817E364C330C50ED29A084BF86ADF8D597F71
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:define([],function(){function t(t,n){this.name=t,this.Module=n,this.instances={},this.instanceNum=0}return t.prototype={create:function(t,n){return t.length&&!this.get(t)?this.instances[(n=n||{}).instanceId=++this.instanceNum]=new this.Module(t.data(this.name+"-instance",this.instanceNum),n):!1},get:function(t){return t.length?this.instances[t.data(this.name+"-instance")]:!1},destroy:function(t){var n=this.get(t);return n?(delete this.instances[n.model&&n.model.get?n.model.get("instanceId"):n.options.instanceId],!0):!1}},t});.//# sourceMappingURL=util.instances.js.map
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):331
                                                                                                                                                      Entropy (8bit):5.378535305400811
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:FHPPdGMom4eKZ/5qOKc4eXi4ABZJV2pCLpLtR//wC5UHVTIRe9Q9CcLwVV:1NkmEIOz4ai4K//h5cVTI6nN/
                                                                                                                                                      MD5:713018384828085ACBE573A0813222A0
                                                                                                                                                      SHA1:0CD8B6311EC606941E3ABD461B95C73398C566E1
                                                                                                                                                      SHA-256:91DC3552F7304F6B832A2B2314AD9AC1E61F8919584D267AEFE6BC863C253597
                                                                                                                                                      SHA-512:8E5E8D2D8C214CC3031DABD8BEE648587370152BA5774B66644E065D0C299145096694619D9281D221149DE509EE843FCC57775D04FD2AE153E95232ECD10BC8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/wst/v7/WSB7_J_20220713_1340_DEP-19535_3880/v2/common/util/documentHelper.js
                                                                                                                                                      Preview:define(["appconfig"],function(e){function n(e){if(e&&"0"!==e){var n=i.exec(e);return n?r+"/"+n[1]+"?AccessKeyId="+n[2]+"&disposition=0&alloworigin=1":""}return""}var i=/^([0-9a-f]{32}):([0-9a-f]{20})$/i,r=e.documentDownloadBaseUrl.replace(/^https?:|\/+$/gi,"");return{getDocumentUrl:n}});.//# sourceMappingURL=documentHelper.js.map
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=8, PhotometricIntepretation=RGB, orientation=upper-left, xresolution=110, yresolution=118, resolutionunit=2, software=Adobe Photoshop CS3 Windows, datetime=2008:12:19 17:47:53], baseline, precision 8, 250x123, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):10250
                                                                                                                                                      Entropy (8bit):7.829079672524632
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:gGqqT1JCGtld2UAg0cepCsQ/ovIWjJomCMeB6NnobKjvrBB+Zjpjlbqlhw:xdp9tld2UAYFWIWj5vNog6jlG8
                                                                                                                                                      MD5:1CD262789782C96D9129A25195D81A15
                                                                                                                                                      SHA1:72069E6F733F4E8E84A01B173CCE7CFEE72FB021
                                                                                                                                                      SHA-256:74E3583F368F383C2139420D1E2D82F53D7A2FA09ADE4E082DF0ED354E349FA0
                                                                                                                                                      SHA-512:504329006D192C62E825FF6DB835A36BAEA70B490ABEBE9AC92EEE51943FE331F18A2135F2B4A97C6D10C2B9726F5624322499D3C26EB6AC152EABCEDA5EB4F0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://nebula.wsimg.com/41e90e243a905c2b0130ef0a6c893ebd?AccessKeyId=531B2B67F8DA4E5782AF&disposition=0&alloworigin=1
                                                                                                                                                      Preview:......JFIF.....`.`......Exif..II*.................q%....................n...........v...(.........0.1.......~...2...........i...................d.......d...Adobe Photoshop CS3 Windows.2008:12:19 17:47:53.......................@......................@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......{...."..........................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32803)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):92976
                                                                                                                                                      Entropy (8bit):5.312828110418317
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:968EJyDEfmYqWaTzbmW7OPinMCDHHy9ILBOF4+XXPy6qAQNa7lNlETtYPTH2vYzB:9kVW7N5DHy9Rn3iMaqT
                                                                                                                                                      MD5:7D858D0BD833D37996402876AA6D2548
                                                                                                                                                      SHA1:1A7A5606992D2B0C72A84859954272DDA34029FF
                                                                                                                                                      SHA-256:4CF203E638014174F96A22EEF8411DAFC7E8C900160433ACDB3F0396FA85B2F8
                                                                                                                                                      SHA-512:B0222A0B1670738A3FE065FD804C6685857662FD6B51575399873BAFFF03A680B13F4D23D6C22E10BA35B36403A63943ED737AD685F35D76A47C66BFC3B349D8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:!function(e,t){function n(e){var t=ht[e]={};return K.each(e.split(tt),function(e,n){t[n]=!0}),t}function r(e,n,r){if(r===t&&1===e.nodeType){var i="data-"+n.replace(mt,"-$1").toLowerCase();if(r=e.getAttribute(i),"string"==typeof r){try{r="true"===r?!0:"false"===r?!1:"null"===r?null:+r+""===r?+r:gt.test(r)?K.parseJSON(r):r}catch(o){}K.data(e,n,r)}else r=t}return r}function i(e){var t;for(t in e)if(("data"!==t||!K.isEmptyObject(e[t]))&&"toJSON"!==t)return!1;return!0}function o(){return!1}function a(){return!0}function s(e){return!e||!e.parentNode||11===e.parentNode.nodeType}function l(e,t){do e=e[t];while(e&&1!==e.nodeType);return e}function u(e,t,n){if(t=t||0,K.isFunction(t))return K.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return K.grep(e,function(e){return e===t===n});if("string"==typeof t){var r=K.grep(e,function(e){return 1===e.nodeType});if(_t.test(t))return K.filter(t,r,!n);t=K.filter(t,r)}return K.grep(e,function(e){return K.inArray(e,t)>=0===n})}fun
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 864x576, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):90989
                                                                                                                                                      Entropy (8bit):7.9424188314724775
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:K23P/jhmFIdIPFz/rl5KHzlJHoAQ6or249CsWgS5HP+pvo:K23XjhOIdIN/KH5JIAxmfRnS5v+i
                                                                                                                                                      MD5:97C25112CF88F726AA9CD7DD4F8FD9C3
                                                                                                                                                      SHA1:7B2560CAB0C3FFEAB7466EBCE5317FAA1A0FDC2A
                                                                                                                                                      SHA-256:FC83DDF856D63839AC0B4B8452BEF403F9665213283FAB62550D966F681504D3
                                                                                                                                                      SHA-512:204708CCC0205950F3EF12469EB281B4C96D2ACB82BA39E9E7C0F14273762800E9E32E1384A301D664AE984CDEF437363AE2118B7137941244E293B833924B7F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://nebula.wsimg.com/e92b477ce3d8cc30a79ebf226487c492?AccessKeyId=531B2B67F8DA4E5782AF&disposition=0&alloworigin=1
                                                                                                                                                      Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......@.`.."........................................]..........................!1."AQ..aq..2U....#BRS......$3bt.56r...47CTs...%&8u...'D...Ecd..v...............................5.......................1.!Q.A"2Ra..q#.....B...3.C..............?...y......;.U.WC.?.............a!...\.....bC.d...@g.]_.DKyQ.bC+u.:....j....'.8.s,<.w.y......-'.*..=.a..y.B#......2..D...4.[.2,... ...Gj..............hgJ...K.....^....%)..;.ci.pzb....2{$*_i.")B.C)+.A..7......qf....!...v..c...D..+9..0.I*S%.q.i.P..AP.jp..R..>]..k.I.D.Q"+...2.>...'.......|**u..J\....B..^.3.{....MFnl.b...8.Y.m....q.9../.d\..nn.T.#4..%.(..RU.\a'h..;.g&...e.%ZcHa.(.n%.l+.6.nz.d.*..wW.}.M}.$.).,.+V0.9..g.go.x.%.Rd"\.BT....NFI...I...q..... .h.q.,8.KiF{.8....9....0....a....R.KA{v...w.F@=k.!...].e.-). .iJR..G...j....9Hnc.S(....0N2G......i..j..=....s......n'.0...+..+*
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18668, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):18668
                                                                                                                                                      Entropy (8bit):7.988119248989337
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:1stcBfAVaR8i6XzMsb4fcjakBudFyBqrgeU0hipgwfqj09nOt/a:1k0F6Xz1bFjaPbyBqr9hIgkM3Fa
                                                                                                                                                      MD5:8655D20BBCC8CDBFAB17B6BE6CF55DF3
                                                                                                                                                      SHA1:90EDBFA9A7DABB185487B4774076F82EB6412270
                                                                                                                                                      SHA-256:E7AF9D60D875EB1C1B1037BBBFDEC41FCB096D0EBCF98A48717AD8B07906CED6
                                                                                                                                                      SHA-512:47308DE25BD7E4CA27F59A2AE681BA64393FE4070E730C1F00C4053BAC956A9B4F7C0763C04145BC50A5F91C12A0BF80BDD4B03EECC2036CD56B2DB31494CBAF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/gfonts/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2
                                                                                                                                                      Preview:wOF2......H...........H..........................|.....h.`?STAT^..0..|...........+..2..6.$..`. ..x........z'o..w;....6.E....6....E...'$H.#.....n1X..JU/.d.O..JC.'J".v.v.l.h.....u.S...SY.....B.hz.o.}......W......%m6...A..=....\..m. .]..~.[..........]...I.*.h.=.....6.xt..F....Lt...Qs-.7..{...~BI.".F.Q......F...P..dMw..#I2........Rq.Q&.0@.;..;...3VG..:c.nki..-Q..2##e.u...8n....\?....T..b....^..#...../.J|OM..St....e.S.}!.....>..i.T/a.ES%.W.P3..`..a.R.A.....!~g..74.np8o.....d[6?.P.4)P.....AG.3.......;#0.y....M..O/2.@.4..N.vA$.:M&H,.AT".........@..a.~..L->...0@h...~.._..N"......t......C./g7..............2E.N.J...TW.F..."A.B...n.......i.?.{\.L.!*.B..x...S..!........?.\,... .@.....y"xw.A8.w..!E..-^P O..+.T.r.R.zz..K..].E.....Ri.)g.P...j..w..c.M.F.v../........Q....'...(....X..;.K.!BZ3.........f.....N.A(....cA`.b'...`.~sa*^.....?..../.L.S......t..`@h..C.....>N.W...;>..._h.+~=|......uOGA{.7.....h....q.d.4$.x<.....^0|...@....@Q[RC.0....b....'...*RID
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (360)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):399
                                                                                                                                                      Entropy (8bit):4.918961856613321
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:FHcTMhirZLlM4OKZkqPRlqGx7fPqW0XL3o1NXhoe8oAM3BqGxhbqW0XL3o1NXbob:1cPNbOKZ5RlqMPqzAdq0qzAQ4u/
                                                                                                                                                      MD5:0CFCB1179BC1B094205620AA306A286A
                                                                                                                                                      SHA1:2BDB7F690D3E3991769D8C1502E444ACD4356863
                                                                                                                                                      SHA-256:C3E98D1A47D107D0D1DB86943E617E00AD83C99EB1F4AA90FF0ED329AF2D5DE8
                                                                                                                                                      SHA-512:C4D8E3404B24A80E4A0B96726CF82C828CC869058140F53E80DA3A2E3F76D90FB411ACC13FA3CEA93B3B1FCF2230C322470E93627F6BE1B4D51DFB89413673DF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/wst/v7/WSB7_J_20220713_1340_DEP-19535_3880/v2/designer/util/util.model.js
                                                                                                                                                      Preview:define([],function(){function t(t){this.model=t,(this.isKO=Boolean(t.ko))&&(this.ko=t.ko)}return t.prototype={get:function(t,i){return t?this.isKO&&!i&&this.ko.isObservable(this.model[t])?this.ko.toJS(this.model[t]()):this.model[t]:this.model},set:function(t,i){return t?this.isKO&&this.ko.isObservable(this.model[t])?this.model[t](i):this.model[t]=i:!1}},t});.//# sourceMappingURL=util.model.js.map
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):43
                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://events.api.secureserver.net/t/1/tl/event?dh=www.blueteamhandbook.com&dr=https%3A%2F%2Fwww.blueteamhandbook.com%2F&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=1a6f8072-3cc0-4f39-a209-6dd702a7b042&vtg=1a6f8072-3cc0-4f39-a209-6dd702a7b042&dp=%2Fsoc_cover_design.html&trace_id=ea4323fdfa704e34b84d592d9bc33224&cts=2024-10-23T14%3A52%3A51.821Z&hit_id=6190209c-9677-4a7e-810a-5ea846a2de6d&ea=pageperf&ht=perf&eid=traffic.tcc.instrumentation.navigation.timing&trfd=%7B%22ap%22%3A%22WSBv7%22%2C%22ds%22%3A%22us-east-2%22%7D&ap=WSBv7&vci=1712888285&z=1756764665&tce=1729695168631&tcs=1729695168065&tdc=1729695171818&tdclee=1729695170401&tdcles=1729695170399&tdi=1729695170399&tdl=1729695169042&tdle=1729695168065&tdls=1729695168065&tfs=1729695168062&tns=1729695168056&trqs=1729695168631&tre=1729695169279&trps=1729695169037&tles=1729695171818&tlee=0&nt=navigate&LCP=1251&nav_type=hard
                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):111
                                                                                                                                                      Entropy (8bit):4.958006372799003
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:qQgfIO7maJrXeADKAsrCFfQRGOBSu/YpMs5V:qQQhnr7KAscL7tV
                                                                                                                                                      MD5:1A97CCB65AF1F6F6A6BA0418496A7416
                                                                                                                                                      SHA1:153EEEFB4122D7D31D6BB54FC485ED10E41E58D4
                                                                                                                                                      SHA-256:0A76F5945828A2B4977A1758CDB53EED66E558FCBD27E50601225C4EC1B846A0
                                                                                                                                                      SHA-512:0A5184ED74883CE45467957DA038C8E8C7C9EB6761024179458BFC20CF7452D4CE7937FD5AFDA350BC936D3D4A42D851693D3935090B7D705C7A0121C31AF997
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/wst/v7/WSB7_J_20220713_1340_DEP-19535_3880/v2/common/util/util.window.js
                                                                                                                                                      Preview:!function(){var n=this.window||this;define([],function(){return n})}();.//# sourceMappingURL=util.window.js.map
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (510)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):552
                                                                                                                                                      Entropy (8bit):5.053472982740177
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:FH8WP2SdGMPx8KaKZpe4NKLEC5OdnpxuMmzN0EhM399uoSV6995zqhO/HGjbJSXU:18K5T7kubpIS91X95+Q/HGjFkMuAqBu
                                                                                                                                                      MD5:59C60C7278EEE18E10ADC93A45DEBA64
                                                                                                                                                      SHA1:05D52C7E4FE88CD07B2AFA907EA7CA06A876D238
                                                                                                                                                      SHA-256:3E1ADBA2CFBB91F080DA970318299E5ECFCBF0CCA6E5BBE8543822D34D06D8E3
                                                                                                                                                      SHA-512:9632F9608B1545007D0D242E5A8CBE38965751CD6DC82550FEA18AC2CD374105D6F3E480F8D1D1811942077607C6DECCC79DD4FE6BB9A473D3796DF23DAB844F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:define(["common/util/util.window"],function(e){function o(e){if(t.cookie.length>0){var o=t.cookie.indexOf(e+"=");if(-1!==o){o=o+e.length+1;var n=t.cookie.indexOf(";",o);return-1===n&&(n=t.cookie.length),unescape(t.cookie.substring(o,n))}}return""}function n(e,o,n){var i=new Date;n&&i.setDate(i.getDate()+n);var r=e+"="+escape(o)+((null===n||"undefined"==typeof n?"":"; expires="+i.toUTCString())+"; path=/");t.cookie=r}function i(e){n(e,"",-1)}var t=e.document;return{getCookie:o,setCookie:n,eraseCookie:i}});.//# sourceMappingURL=cookiemanager.js.map
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 235x100, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):5750
                                                                                                                                                      Entropy (8bit):7.904509358566935
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:wh3mOJXy1CQ0eYABG0RzfvLqp4QEBFe0xRPDNJKqOpulgy5MG0oMkyh4qgHQHv9M:W3mO1/efNRbTu4QEBFeKbNkpcB0oMGQO
                                                                                                                                                      MD5:BED14D3B10D1075536CA39DDEAC95DEE
                                                                                                                                                      SHA1:6FD9AA8F6F2D3A673440E9009ECD27C2F79481C9
                                                                                                                                                      SHA-256:F06BE7D72AF5C80A69E2301C58B085AD47959C4CB8D2E4D4D349F9A6D7A2A42A
                                                                                                                                                      SHA-512:3D93D09BA99DD7A34749D52C352C12E62B37DF3791A6E761FE3900ACE80633DB45B00BD1B95A6AB31EFAE04780ED0879CFA2E60104575EAE6F68FED460A3C74B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......d...."........................................P..........................!...1AQU....."RTa.q..23St..#$5br.......%&BCE.46des...............................!.......................Q.a!1..A............?.uN....$4.r..W....+..1.......[..."L...m.!.`B.....hY.....\.T.?.....H..+q.L.F....'.`..Q.U<..v=..7..+Zgj.OY;...[....'c.+~Z..k...}.u....m..du.o..........-G'.n..k..4...I.M......(/r.H.wt.m.{7Kli..ZK...V.........v=....N.xV..cE.w'...n..h........-X.......e.u..1....leX....(>y?d.{w.o.G'...n..k.;.......'<.#".h+.=d.{w.o.G'...n..j.z..OY;...[....'c.+~Z..R...)A).$............-...v=......A.....N.xV..rz.......h..........-...v=....(+.=d.{w.o.G'...n..j...O.;......*.E.;.0...C.K/+d.....|.V.SF.0.....7`>RKN.a.....G.3...p...!F.....Xi^...>...-..i.8..3.3\.4.......8..I...eU.{..-Z.Rg..VU.4.1".(...K.m.....en.......
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 171 x 123, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):15817
                                                                                                                                                      Entropy (8bit):7.925320105733102
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:8SipyZV97yIe45DJy/imXTee8f0ejDc+2HOOccLFH4zDe:8Sikv7yA5nsee8rj1Occp4De
                                                                                                                                                      MD5:52F37A59FB13DEE553AF8718E80592B7
                                                                                                                                                      SHA1:9CA559BF2CA2F898FD8BBE4A6738729F366E60A5
                                                                                                                                                      SHA-256:D3166239ABBB58565E5EDC8F50D4B7737E9DA900C85DAC6A1CB4AD3A830BDC66
                                                                                                                                                      SHA-512:75A87044552DCCBC09963FE8F562E5E59C73F1221503E9BC54A0A641FEB4C2DD0F9311EBC744AC0052178DB07BF9219B48B25C5E80F6E7CE04340716B49D54B8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR.......{.......p6....bKGD..............oFFs................pHYs...y...y.0H....<.IDATx...s\....9...;...R$EQ.EI.D-..8.=ckl.%..N.n...L...TRI*.d^9/...L.$U..3...h.dm.(J"..$v.......v.8}.N7z...6....t.s.t...=..Y~.w.=>>.0......*....'..k....p..h....h.F.R!.........Y..u.]....7>/....r..%.o..o...'?.?677....R{hw.=.m5....-....w.?.<...y..........x..d...p8X\\.k_......u.....v...~.....N.....L&.....F...].......7.~.....y..I.^/...]..4....4}}}....8...5cV.q#....B.8q.obb..|>?.....iZ.-....m....5......7.CQ5<.C..o...g-....(.. ..F..?.C"..@S..c.V..4.....G...{.8....(..1.W..ho..5`........D.*...^......z...M..4...A".....<..... m......8q.@ .x*......@.~.~.~...k.U}._......08y.._.*~....e....(....&...w.*...v.s.-..D"Oonn.///..9.....]........@X.u$...~........`........N.:..O<a.[..U`e?nv.......C..=^.V./...(....`o..q..X................*...r.EQx..W.z....v.X..Lykbb............b...T......kM..C.?.^M..|~^........z.......2/.."G....W..kg..f..344$.?~|...F..t:=..`.v....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):43
                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18912, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):18912
                                                                                                                                                      Entropy (8bit):7.988456681128513
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:8KEcemrMZnEopKg5S3u+jiaYFRfktEO4rypVrrqMcaoaOUsqHdKDkr+Fn19v/4fN:8KEctrynEXkSvjiaOGtEO4ry1rZorif3
                                                                                                                                                      MD5:E8A88F32AFA0CC1F42E2A6AC2484CD57
                                                                                                                                                      SHA1:06ED1149FEEFD98BF50B160974C3966DF7574573
                                                                                                                                                      SHA-256:37896F0DCF287C5856E85B66EF3A8D918F0C332DD8A11D4CD8D7FA343DC64005
                                                                                                                                                      SHA-512:473BD1E180D6B3EA25B85C9B8A8EED08321739E42E62E5E1E82A37F0E6DB7E79726527805849A2E988F6284CBD4B6BC391D8E0D5229DA2E20F1C1575196CAED0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/gfonts/s/overtherainbow/v20/11haGoXG1k_HKhMLUWz7Mc7vvW5ulvSs9Q.woff2
                                                                                                                                                      Preview:wOF2......I...........I..........................`..4....s.....@..d..2..6.$..`. ..J.._....nE.r.8..9.L....}T...~....C.............?G.>..XP....k..+..z...,....@.P$.V...DM.'.Fc..r..S$......g.;9..'....w....5..,.r[..l..TEt.L.......ny..X0......%0....B...XX..f...|...fa2@..A..D..k:{i.....h.0...+.._V......s.k..[.E.P3K.FLvb[.X..c.X.....r.....4GNQjo.P .....K..8.J..3#.F.0/C.M.j.k..SK.\../.j....._. "C.Q...i/....%..&..r......i..o..W...<!..-.h..I.%.o.+.....H...)'....;....x8..$....LB..%.Q.x..N1.6.tx...wH..U.e.b...:.u.)=..kM...OJ.j...H...lD.].;w.l5..j3 .b.....:..5p.U..1.l.5......o..o..FN@.T.-N.N,i.. .....y....i...g.^..@oYs.;.....j..m.L..;.I.1,..2<...t...M.(.h3a/...D.dR.....l$P.Tn*..S.MeWmSGjx]]n.z.;}._%Q).D.?.7=..u....../gn........QG...:xQ}"..F=~.<.........(h..;.5.Y0e........-..n#......[.....f..uB..(vWtG.+..U..>..o#XU^h.0t.v.....T.@.Y...=......5.T.lc.@]8..dd....Y.Z..........IY"..!..*D.V9v.*.Q.....Z:K6N.P@.Kc..66.;@.zt.....W.G.wU.i.>.J=..p|...p..-.....h.I.J.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 600x600, segment length 16, baseline, precision 8, 600x150, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):12236
                                                                                                                                                      Entropy (8bit):7.806296916841856
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:mWkTZaHphXzcYhzC4qRh0j34N3uTRfAr9qJy6+nkKgyNZqRtg/vE0HCUPiqSRwIB:lkTZaJhDcYhzCRRh0jopSRo9X6+nHgci
                                                                                                                                                      MD5:DD588B7F04A93F1FF5642B51F4F1045C
                                                                                                                                                      SHA1:522E3EBD87F3900920F53F79C1B93F6F6CC241F5
                                                                                                                                                      SHA-256:4956DF9319240F102A04DBBD01DDF1560BB2315F3BC084C7C4891900630246B4
                                                                                                                                                      SHA-512:F83A57BC72756DC0E902F6228ED1C311C1AD2EE32465FDCAC1B729B5B417A7BEC707CD1374F42D44D097A6FD9F2CA9D215E18B01E570FF0B5B75B808A7129822
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://nebula.wsimg.com/3515a3839719b67373a46d3a15022f78?AccessKeyId=531B2B67F8DA4E5782AF&disposition=0&alloworigin=1
                                                                                                                                                      Preview:......JFIF.....X.X.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..(.jIh..p.sw .A.7c...}...T.O...{OEmF@G....{.xx....7.[.....H.G.\~$.......O.........O.1G.|G..@.+...r.............ZW.......}.......g'....\....O.........O.1G.|G..@.+...r.............ZW..........[...4.y".~.tdu.......V.h.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16115), with CRLF, LF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):59060
                                                                                                                                                      Entropy (8bit):5.62184466317195
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:dGFpIjspDjs7/Y54kNt1W3A7VT2z+ZILgGKQ0X6TO/U8:dTj4ji/ir1VVT2z+ZILgGKQ0KTYU8
                                                                                                                                                      MD5:31E8455FA6893915C174F63DF3C96268
                                                                                                                                                      SHA1:D431FC39AE0D9393C0CB233BB2E97D5CBEFCBFF8
                                                                                                                                                      SHA-256:664BDBB18AF7AA67854B933D52928670B14DDA1BC638A3F57A892EFCF98D4086
                                                                                                                                                      SHA-512:4A31CD52372FDDC56490AF2A57CCB78F4657A70D3BBCAE7F7D75B2A6729224F293F80E266DBC4E374790628D8032A72D5080073B67F9BCE11C6B0929FBC2C4C7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://www.blueteamhandbook.com/
                                                                                                                                                      Preview: <!DOCTYPE html><html lang="en" dir="ltr" data-tcc-ignore=""><head><title>Home</title><meta http-equiv="content-type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><link rel="stylesheet" type="text/css" href="site.css?v="><script> if (typeof ($sf) === "undefined") { $sf = { baseUrl: "https://img1.wsimg.com/wst/v7/WSB7_J_20220713_1340_DEP-19535_3880/v2", skin: "app", preload: 0, require: { jquery: "https://img1.wsimg.com/wst/v7/WSB7_J_20220713_1340_DEP-19535_3880/v2/libs/jquery/jq.js", paths: { "wsbcore": "common/wsb/core", "knockout": "libs/knockout/knockout" } } }; } </script><script id="duel" src="//img1.wsimg.com/starfield/duel/v2.5.8/duel.js?appid=O3BkA5J1#TzNCa0E1SjF2Mi41Ljdwcm9k"></script><script> define('jquery', ['jq!starfield/jquery.mod'], function(m) { return m; }); define('appconfig', [], { documentDownloadBaseUrl: 'http://nebula.wsimg.com' }); </script><meta http-equiv="Content-Location" content="home.html"><meta name="gene
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 17144, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):17144
                                                                                                                                                      Entropy (8bit):7.987028728185639
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:HEPuHUdEpiE+qlvIHEYgguKiUP/F57NaoLqqTXtPA:H7pb+qqEYggvP5B9LqqTX9A
                                                                                                                                                      MD5:8CC6B6E4B3303642CAACFB49AAF21464
                                                                                                                                                      SHA1:1B273E32637F3A80FE61A4D8AB730E5B719966A7
                                                                                                                                                      SHA-256:D66EAFBBECBA0A1C189F6CA7A578907BECE04F5E6533447098225E859FEE6353
                                                                                                                                                      SHA-512:3B84CAA97A0232A3B3643D5FA26C16B3C2A2D00A2EE89F5931258105578BE559A69C39D23D1BF1F576B9C6BD146F3070B293467A25FBCD197879EC1462B96214
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/gfonts/s/offside/v24/HI_KiYMWKa9QrAykc5boRw.woff2
                                                                                                                                                      Preview:wOF2......B...........B.................................^.`..d..............j..t..6.$..d. ..|.....K...%l\..v D.U.i$B.8."`..hD...`6......NdX...S...IB<...g`.(.o.=7...:.N._.PXP...L..^9M...^I...e.......A.@..._.{...4...._...OO*.2...q. ...y~...}.G....3..1.1.mJ.`f}...n.Q...QBO..ow.4(........>.....c....[R.f..I...F2..Iki...6.m....P.......8,.....a.s..2.{s..U..\D._.^.Ps~?.X.q(.0..#..M..M.J.e[...V....%..N{>|(@.u.gTp*'8@.P..L.p..iM.a...#....S.o.]...u..O.-......L*.....u....tT....5..}..I.'".r@o.^..N.oo......Vu...D@.Q..@%.%.-...Xv.q(.c.u...zV...n.._{....-...u./.P5...../...V.....g.UZ..!B..b.Ffw.Z+..N.r..6..\.*twUu.D....). ..N$@.......k....x....jg 3V.g.....6...'H/... .Ss..S...+md........U..B..M.....V.n.6...3...5..-.ztY....(.X...J.1.I..4.D..]..m..&...@G...`....x.C........K....G.....P..X.0H...NaO.%.&...3..D..qX....A..g..t..`h.>.J......)...k...02......l..'.Auy0.....E.s..?.....X1....C...P.........X...(....d...B.gj.I8....].g.:.;`.9.7........zf[....6........2...2.'S
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 235x100, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):5750
                                                                                                                                                      Entropy (8bit):7.904509358566935
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:wh3mOJXy1CQ0eYABG0RzfvLqp4QEBFe0xRPDNJKqOpulgy5MG0oMkyh4qgHQHv9M:W3mO1/efNRbTu4QEBFeKbNkpcB0oMGQO
                                                                                                                                                      MD5:BED14D3B10D1075536CA39DDEAC95DEE
                                                                                                                                                      SHA1:6FD9AA8F6F2D3A673440E9009ECD27C2F79481C9
                                                                                                                                                      SHA-256:F06BE7D72AF5C80A69E2301C58B085AD47959C4CB8D2E4D4D349F9A6D7A2A42A
                                                                                                                                                      SHA-512:3D93D09BA99DD7A34749D52C352C12E62B37DF3791A6E761FE3900ACE80633DB45B00BD1B95A6AB31EFAE04780ED0879CFA2E60104575EAE6F68FED460A3C74B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://nebula.wsimg.com/59a89344d0fce73253f80aa6d29a203f?AccessKeyId=531B2B67F8DA4E5782AF&disposition=0&alloworigin=1
                                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......d...."........................................P..........................!...1AQU....."RTa.q..23St..#$5br.......%&BCE.46des...............................!.......................Q.a!1..A............?.uN....$4.r..W....+..1.......[..."L...m.!.`B.....hY.....\.T.?.....H..+q.L.F....'.`..Q.U<..v=..7..+Zgj.OY;...[....'c.+~Z..k...}.u....m..du.o..........-G'.n..k..4...I.M......(/r.H.wt.m.{7Kli..ZK...V.........v=....N.xV..cE.w'...n..h........-X.......e.u..1....leX....(>y?d.{w.o.G'...n..k.;.......'<.#".h+.=d.{w.o.G'...n..j.z..OY;...[....'c.+~Z..R...)A).$............-...v=......A.....N.xV..rz.......h..........-...v=....(+.=d.{w.o.G'...n..j...O.;......*.E.;.0...C.K/+d.....|.V.SF.0.....7`>RKN.a.....G.3...p...!F.....Xi^...>...-..i.8..3.3\.4.......8..I...eU.{..-Z.Rg..VU.4.1".(...K.m.....en.......
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 12276, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):12276
                                                                                                                                                      Entropy (8bit):7.978183998801746
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:VUAxsoP4qJwHStOHKzY5SyYPVDaQxD1KmpQDvowEqtvvSC7NVgJLGJMNmjvoRDCg:V5H4qaygFVQJcH8wE0hQGJamkRiDJy
                                                                                                                                                      MD5:964D69DFAD99321462C6E739D5F71072
                                                                                                                                                      SHA1:AB289C874C8A211C17B539F1161AEC43E853C4A5
                                                                                                                                                      SHA-256:24DF88E7E15C4B0B11ECCC139235E04384513C803B5221485375B7ACEE755BAC
                                                                                                                                                      SHA-512:10D9F75E6CCD145646FF4B73BA48568119DAA5244D6CCE0625D5A0AAD705C60B101769430F02119E54D34EC58302D1AAD5A6EBF976ACCE45BD81B7995F5E2549
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/gfonts/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUZiZQ.woff2
                                                                                                                                                      Preview:wOF2....../.......h.../...........................P..P..b.`?STAT........(.N..d..6.$..D. ..D.......Y..m.....S..7.R.....L...-..!...P..B.....m.-..2t...&`....^..'.:Q.Z...ND<...5.R*..w..%...`..I...".....}....Z.~......)...(,.T...d.........#.,DEx."2D..ba$s..1Q.\t..tQm..~R......^......>.........3M..(.#..,.x..?.Q.fJ...2f...,.......m...u....foub ..).....T~h..|..=.zS..2\...2jW....V...k...A..!..~u`...(E.Z.&..!J.._...s....0.F .....@.b......./ZQ...S.u.].R..a..7@..*.l..9k.....a.4.+\.b...~..>..f.._..'..{4.2....\..Q.............2..P... ..PZ..@J.H.Q...+......K!t..r.S...........7..gk7.Q.%.D.e.e.......$.C..*..y.k.md.O.6../"2.. ..D...R..Y.g..Q)G...W...&.....t.:..!...U.N].z.9..X.R$...b...(0./.O.&*.(........!.`Xw...%...A...T.)U..i..`.-*..qe./...8..&....0%.8...W............7.:..G).....2.1\>PU.].......,Q..I9!=......P.hV..}.P=Emc#5.T!!....9+...v..)@.CU...r)....`.P"O..G.7....@........l..^.ougWt.....W}...WG....kX......+.-F..4.....K..*..y/z.....:.e.z...u.MN9.r...f.Wk..m.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (32968), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):32974
                                                                                                                                                      Entropy (8bit):5.356696342667506
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:9CYuNHXtVmLVvGaaOzskukKV/kyEDBCY+A/VKRH8RJRaRL+RNqMLutNHXtVmLV/y:8d+dDMY+A/UduEjTt1
                                                                                                                                                      MD5:850620F153214FAD2D974A1B7BA6F359
                                                                                                                                                      SHA1:A1E2414E2D625DC24EB0B533E172B7F0E65EDF2A
                                                                                                                                                      SHA-256:D32350E6D5562FF3DA63F2B66C4ADBC8F02B468995B5D6AC39879022751E39AC
                                                                                                                                                      SHA-512:8FCC967E26F8D84FF54A5996148D23EDE2169589E800FE9B6A33E4663EA12E7064811E56C76B797A1922F1CF1DDDFDF480B6F96884BECD3CEFFAB57F2E657C21
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://www.blueteamhandbook.com/site.css?v=
                                                                                                                                                      Preview:.wsb-canvas{width:100%;height:100%;position:absolute;overflow-x:auto;overflow-y:scroll;background-color:#f7f7f7;background-repeat:repeat}.wsb-canvas-scrollable{width:100%;position:absolute;z-index:0;top:0;left:0}.wsb-canvas-page-container{width:100%}[class^="icon-"],[class*=" icon-"]{display:inline-block;width:14px;height:14px;margin-top:2px;*margin-right:.3em;line-height:14px;vertical-align:text-top;background-position:14px 14px;background-repeat:no-repeat}.btn [class^="icon-"]{margin-right:4px}.wsb-preview-container{width:100%;height:100%;position:absolute;overflow:auto}.wsb-preview-desktop-container{margin:auto;width:974px;height:1200px;background-color:#f5ede0}.wsb-preview-desktop-page{position:absolute}.wsb-preview-mobile-container{width:100%;height:800px}.wsb-preview-mobile-phone-container{margin:100px auto;width:408px;height:660px}.wsb-preview-mobile-phone{border:30px solid black;border-bottom:80px solid black;width:408px;height:660px;background-color:#FFF;overflow-y:scroll;bord
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 600x600, segment length 16, baseline, precision 8, 600x150, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):13157
                                                                                                                                                      Entropy (8bit):7.8190669379618
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:lJC9u1eaUqIQCfP0Zq8vEvSQfkr282B7sS7:lJCnaO8J+R+s1so
                                                                                                                                                      MD5:686831E1671A16384894E39A7F014CA6
                                                                                                                                                      SHA1:83CD1797262D193D2B96B70EE9A96A8276C18E67
                                                                                                                                                      SHA-256:768E035D8B32FABD3F342A0058720EA5509A4B5DC5A55C87B54A185DB2373AE6
                                                                                                                                                      SHA-512:A8AA81D9B0F5EA8BD9F65429FBC5BAE17A1A1CDDE28790D5BE1223D95583B413A29A98C818A2877E649847B9950973117A49A1C75F15B6D9D81E1E7A8D69331B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......JFIF.....X.X.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..(.jii"..2\..E....O.........M<...&.<.!.K.'......?h.mM......H.G.L~$.......?....+...O.?G..G..A]+...................W..$....}.......Y'....l....?....+...O.?G..G..A]+...................W..$....w......F..K'*.z.O..9>..|
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 600x600, segment length 16, baseline, precision 8, 600x150, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):11832
                                                                                                                                                      Entropy (8bit):7.797724955105859
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:mWvYLYtZKZROhhjCgvg7fuNRSy2Kuzq8mBp6CW8UOCsHJm4NCQY07:lvYLYtZKZROhhjCOgTuNRSzNq88WwpmY
                                                                                                                                                      MD5:431921D4C3490D685CD01C9FE11BFEFD
                                                                                                                                                      SHA1:9659498DE60F60E930876766B693BBD99349D30E
                                                                                                                                                      SHA-256:6C3D8F20E2437B0182A6E20350E0D4C145C2A8CBF9D19E7E0C506FA6BD6F67D5
                                                                                                                                                      SHA-512:35ED6C0C1EF25954C701A057896C9F115266E6A57997170D334B5B9F99A44555C7EFB2C5D849416B3DCC88498C6EE015B05F72221EAAC67C865EEE3623B900D4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://nebula.wsimg.com/5353274b65935720959d8978547d3095?AccessKeyId=531B2B67F8DA4E5782AF&disposition=0&alloworigin=1
                                                                                                                                                      Preview:......JFIF.....X.X.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..)_jq.2D..qu .v..]..$.....O....]#M.z.5'......4......?.-..zF.......$..|..W.|G..@.+...r..>..?..i_.3....V.h..e}.......g'.....>#...V....9?..j...W.|G..@.+...r..>..?..i_.3....V.h..e}.......g'.....GX...tx.#...3..]..O..Z..4.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 41160, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):41160
                                                                                                                                                      Entropy (8bit):7.994775158274493
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:768:RFyI0SZirjWBHsX+ehQor4a3VT+jgSiVl0ng5KFA5aC9xd0V5KnHSGgjaPL6t:RF90OHsO24alKjK4g5KFy9Ib2NPL+
                                                                                                                                                      MD5:47C6B0366F96086A641BB2C41378C9F5
                                                                                                                                                      SHA1:FAA45C424C38A20433DE041F93AE815F71DE86B5
                                                                                                                                                      SHA-256:9A19EF216732F3FADDF69E490F3917659933FD134E08651184B158DF1B84645D
                                                                                                                                                      SHA-512:FB55EAD627C2836EB86EA958A9521ED9565E166D36F0420DE7C43F3ED9B9FF3295DE7273CCCDB78C2B227C0A9A65FDCB19E4C30DA300018A6F48F1B804296B50
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/gfonts/s/jacquesfrancoisshadow/v25/KR1FBtOz8PKTMk-kqdkLVrvR0ECFrB6Pin-2_p8Suno.woff2
                                                                                                                                                      Preview:wOF2..............2....f.........................`..:..,.*..a........x..2...D.6.$..`. ..@..w...[3.qE.}'$....tSo......n....w......).......OL*2f.A.u........&eT...K..z...5.....C.......t.y].Ts..m#..,.=..@-...&~4.D..@". .E........._/s....+..B_NT..c|c...r.~.......=..`....d;..%.=.D.58..E......$.a.......iv...,..gxMT.Y......b.~.H.D.8....Cc.LY... H".]c.ZEQTU.Z............T.J.n..E."......{l'c;. p..E8.S..>.2U[...=o.....C...BMo&^...,.AjAk..)..J:............v.B.c.z..If...W..*Q.:>....T.t.j5..?.R5m.......<.H~..cJ.j#pk....m..I../.......3...5.......Y..&..3.\.LA...K....Xj.,...3.7*.m.@2$i{@..M...g.p.X.PO..sf#,D...<..$O.*1.k.Jmg7...?1...d...[..%H.v~..g....*...p.XJ..6..g......T).69.Q.h...cz....e.d)YO...D..m.?.Ief.Z..O5.....;H...g.d.f...Y.%UB..ij2.<.<.o........g.,....;....q.....O.,..Y|...x..JZ/V..d^.l.O.<.]...Q.'...dJ..@.p...6.0.h.g..}.e.h2...9C..rC)E5.M.....a$R.,W.......;..Q>..=..K.E2>....q...A..@,...(...{,(..<gx'...N..aI4oH...y..87..Y..L..O...%.$.ff..u...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (531)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):574
                                                                                                                                                      Entropy (8bit):4.823273675490218
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:1cidfPkZ/q4zdrVh2M/kaLJF7iT/3qxrtF7iM3J1LUUXTfhYffRWTUym:1cwfPe/q4zfh2M/kaX78/3qxrH7v3J1M
                                                                                                                                                      MD5:ECD003C030B686EBCA1A234E9687915C
                                                                                                                                                      SHA1:72D2873470FDB6A10F6EC2B392631EEA15EFBA67
                                                                                                                                                      SHA-256:C854CEDFE869BE39F61B68EC4DCBD43CBE1C91841E423B33EB75088E449619FA
                                                                                                                                                      SHA-512:15BF3E218CC48EB2C70D044964E65F24656E46AEB6D06E491A7C4DDD92CA26EF268CD5C76084E04CF7D1295EBC9817E364C330C50ED29A084BF86ADF8D597F71
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/wst/v7/WSB7_J_20220713_1340_DEP-19535_3880/v2/designer/util/util.instances.js
                                                                                                                                                      Preview:define([],function(){function t(t,n){this.name=t,this.Module=n,this.instances={},this.instanceNum=0}return t.prototype={create:function(t,n){return t.length&&!this.get(t)?this.instances[(n=n||{}).instanceId=++this.instanceNum]=new this.Module(t.data(this.name+"-instance",this.instanceNum),n):!1},get:function(t){return t.length?this.instances[t.data(this.name+"-instance")]:!1},destroy:function(t){var n=this.get(t);return n?(delete this.instances[n.model&&n.model.get?n.model.get("instanceId"):n.options.instanceId],!0):!1}},t});.//# sourceMappingURL=util.instances.js.map
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (12686)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):45399
                                                                                                                                                      Entropy (8bit):5.610050972958237
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:7GFpIjspDjslU/B5764VT2z+ZILFOjIMr8:7Tj4jP/L79VT2z+ZILFOUMr8
                                                                                                                                                      MD5:5E729AFB1DAE75C2BB84BD0B33B2DE11
                                                                                                                                                      SHA1:D52660D926697D8841CD1CEF465B8A6577660C41
                                                                                                                                                      SHA-256:45E74440DA29CF5CB5A0D211F2BEEBA28B9072658F4CAF45C5B0E7D97ACF8FE4
                                                                                                                                                      SHA-512:07C232C30C135A95BFF03DEA669BADF2D247A436507937F1C9774ACFEC68AB2834CB33AE8F7E21C4C39813C04FE909A574DE0DB227A188E6CB0D72A0BDBBE4D2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://www.blueteamhandbook.com/soc_cover_design.html
                                                                                                                                                      Preview: <!DOCTYPE html><html lang="en" dir="ltr" data-tcc-ignore=""><head><title>SOC_Cover_Design</title><meta http-equiv="content-type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><link rel="stylesheet" type="text/css" href="site.css?v="><script> if (typeof ($sf) === "undefined") { $sf = { baseUrl: "https://img1.wsimg.com/wst/v7/WSB7_J_20220713_1340_DEP-19535_3880/v2", skin: "app", preload: 0, require: { jquery: "https://img1.wsimg.com/wst/v7/WSB7_J_20220713_1340_DEP-19535_3880/v2/libs/jquery/jq.js", paths: { "wsbcore": "common/wsb/core", "knockout": "libs/knockout/knockout" } } }; } </script><script id="duel" src="//img1.wsimg.com/starfield/duel/v2.5.8/duel.js?appid=O3BkA5J1#TzNCa0E1SjF2Mi41Ljdwcm9k"></script><script> define('jquery', ['jq!starfield/jquery.mod'], function(m) { return m; }); define('appconfig', [], { documentDownloadBaseUrl: 'http://nebula.wsimg.com' }); </script><meta http-equiv="Content-Location" content="soc_cover_desig
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 10324, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):10324
                                                                                                                                                      Entropy (8bit):7.9764880040073685
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:X8FvB8HQpjFJvyPWsICBPfyQICT09uxco5FePDP0vvfUHTUH4:/HQ1vC1Pfy319uxcoTqDMiu4
                                                                                                                                                      MD5:57C4A130793D1D8448EEF46B6FA8AB61
                                                                                                                                                      SHA1:1095980AAEEA0E1A8EFE421D5C18ABE559C5E171
                                                                                                                                                      SHA-256:394851AA5B50C25C7CD5498FF2F5B1575591265B82C07DCD1848894AEF3F7700
                                                                                                                                                      SHA-512:6460ED949C7B409D0F21DF17E01646B804DE95D18E82ADA1351E9760E92ACD63238B14890A3BBCBA29CACF3BC279AD81B3A8798C49D7F0B2BDB6678EB841118C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/gfonts/s/josefinslab/v26/lW-swjwOK3Ps5GSJlNNkMalNpiZe_ldbOR4W71msR349Kg.woff2
                                                                                                                                                      Preview:wOF2......(T......V,..'..........................`?STATH..T.....L....2..6.$..`. ..X......aA..v.^.......%..0.....!8..EI3m).+%,6e..d..27Rq......x...q#$.m......c..c...o......j..X.&Y.#........L.z^Sw....QW.a.V......~4.F.g/.F=Z"1.F..^c....v.o."...\..=\..mW2..r.,..&wMs.ok....Z.Vj.8aY......=k.-.$.3y.9....=)...q.<(.X.m@.K.K..M..n.OBKH.;.u.6.:......_.vH...B.E.b.{w.\T......%.Bc#q..=+.......:p.C..E...1w......T...5..#..E=sEb......V.....s...bC....vw+.]>..=`.+..:.....C....-P\.+.8...l.L...6n.....Q."...6....&-\/.#..~+.......vl.B!...a.6..z..(.........8......Y.#fs<........L....1......M.x.....v;..I....`...wi....7'f.lY...>.t.......F.dS...........55...;..........a.......e..!.&..b..(9.M....S.:.p............&l..8..|..l.l......5.t*.....lr..[H.j. ..[k.FxL..J...X%.Y_'Gl.. x..!5"f......em.3p.L.H.,+.S......;K.uv...U.dC....-...]M...T2G9v.zLQ.......1. #..~XcE..N*5..t....fa...s..7....Q."......f......ED.Y..'.au.S.Z.Q.$.7..t..gl..L..>eO....!?BuE....50.Do...C.../...Z:G5.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 26576, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):26576
                                                                                                                                                      Entropy (8bit):7.992402936481694
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:768:bSI7vfxvyGpGul2+CXBkHpOPWtzPmzossoAVoxlOyBm:tRL0ulwXBkHMutizBKyBm
                                                                                                                                                      MD5:B5F440E810C173356C1F333B2D4C7A58
                                                                                                                                                      SHA1:867B251205B7E5545B522468A98A0EDF28073AF4
                                                                                                                                                      SHA-256:378B9B4F34551157E0E4A2237A85E0DB9556E2F52B3D2D0F9B3D88BA6F82DA60
                                                                                                                                                      SHA-512:B59886780D8B36C592FA1B94C46B0D125F918E7E2B7C8E2AC59B6E6D3089451DD3E14102E7889C361FDAABA39AD4F4D821F28CC7F1340929D72EE8FBB8924F03
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/gfonts/s/allura/v21/9oRPNYsQpS4zjuA_iwgW.woff2
                                                                                                                                                      Preview:wOF2......g...........gs..........................x..~..H.`..............$..6.$..D. ..\..L...8.#....@..Y=..$gecd .8.@.S..x@E.a....-.R)...r-0.8f...9{....!V.U..X$R,.B...W.z.Ah ...95y.\..i.......".;...)3.*F......V..tQ..U[..rQn.Xt`I.....<..........b......H.d2..FGm.Hv.jUT.......y.+W.4.V... C......0V_.L>xb.<S..p]..D.6)K...f@..(./.$..z..r..R.l.A.$..E.t...=.5...7.tr...[{.#\.......nI.-#y. .......fh...[.....\.m.K..K...z$.*B..Q&..../X.W.I......f..pD...R.6Q........9W....j._.G.>...Ds{BnG...4t.._.$..`...a.>K.EF...e.S.I.B........?.o{....&...7+..;lGi6V......|z..'..@B....UiIj..K..w..a]j......_...K.......Jm....t7...p].#..l...6....l4I8..;.......7./..}H.9..=...$..vv...D..I..d]]..6...B...".Q:!R)M.."..JD..d'.....b'u....>/..{.I.t-...Q.q8..<d......i......{=...A...w..L...\..io.R.$..^..zC~@...@j.y.C..!.0n.,.'8n..HH.5...\.e<)'.7?....".H\P.Q..D.Q.I'.I.H.....8-.j"..L"2..2"../p[m........W"-.......g....$.QP.<..D...%.....'...B.......0...pSD.p.yP......t.....Vh@rd...-...... S..8\
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 33024, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):33024
                                                                                                                                                      Entropy (8bit):7.993740792937337
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:768:16IJwyyOJaJB8ZyJeTOyXDA+CIhXHtGp1b:FJwVfJeTlP9XNGfb
                                                                                                                                                      MD5:690E5DF11CE459D3B020B894ED11D98D
                                                                                                                                                      SHA1:8728841A3D315893237D6ADF77501E854AB5A664
                                                                                                                                                      SHA-256:03755C1B9CDC5CA00766071BA26076A4538CD9B5620C5596C55E5D4ED255F1D7
                                                                                                                                                      SHA-512:B50398623E3E1EAC14E0A2F8C3A953C1785A9E1436678DCB1B53EDDB5B0B6BEE3FC3DD95372BC345CCCEFAB1C466C35638BD7BCFEEC527D323E19BC41AFFDD5E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/gfonts/s/arizonia/v21/neIIzCemt4A5qa7mv5WBFqw.woff2
                                                                                                                                                      Preview:wOF2..............#..................................@..\.`....d........4..\.....6.$..$. ..8..m..=[}.Q.iD<...[D..[...S.....3....%.}...?)...i.I.8.._!+(+..=3.,..Q%yBF.9.^.D...h6...:-.M8.........P0.1.nZ.Z6.......h.$Ht.[g.m..a.2F.....%.&.v........T...0..I5.\G.e*=....&..........u...h4....J-...+... ud.7.\.].b.[...m.9.=.Q..\..H+.ad/.b.i.%..w..k./.E..*...*..8.JiiE...X51f.Y=+g.M....0......o..s.uK.?.!..3..?=......t.)UW.5..X.2.U....g....q....".)...G..0dl,.A..K..^.P4..R:'T...4b......x.p.L..r.\.....y|.#.,..6........F..U...]..S....H.....}..`.gx.W)U../L.S..m...#w..S..kK...V`......aC:2.~P..]....../.Y<...2=...p.n}..f....b.....7{..U*..WI.oS.[*:;.M..K.w...2...vXF.0'.>........o.pM.}...o..1j........po[j.u9..N...47.../..THMdK '......T...S.@~......^Z.........05.............k......C.j.."....m..'..6.$.?.m.G.@. .......<.^g.&..%.X$.N. .8.....R..W.I.(U..Ea<..n....(DgW..3U..%e.5N..9..4x.........`EM.$.`..,..,*.eZk+..i..k?.~..=.Ji..6.zO......5(6c..;1=@;?~Nm..#v.U.~.].)
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):43
                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://events.api.secureserver.net/t/1/tl/event?dh=www.blueteamhandbook.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=1a6f8072-3cc0-4f39-a209-6dd702a7b042&vtg=1a6f8072-3cc0-4f39-a209-6dd702a7b042&dp=%2F&trace_id=3b443c4611654c64870d9bae36d9733c&cts=2024-10-23T14%3A52%3A05.374Z&hit_id=5416e534-8749-48ea-b398-65137623cae7&ea=pageperf&ht=perf&eid=traffic.tcc.instrumentation.navigation.timing&trfd=%7B%22ap%22%3A%22WSBv7%22%2C%22ds%22%3A%22us-east-2%22%7D&ap=WSBv7&vci=770139808&z=1924369791&tce=1729695115152&tcs=1729695114503&tdc=1729695125368&tdclee=1729695120748&tdcles=1729695120748&tdi=1729695120748&tdl=1729695115427&tdle=1729695114503&tdls=1729695114419&tfs=1729695114397&tns=1729695114394&trqs=1729695115152&tre=1729695115656&trps=1729695115421&tles=1729695125368&tlee=0&nt=navigate&LCP=2524&nav_type=hard
                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):107922
                                                                                                                                                      Entropy (8bit):5.16833322430428
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:rrgGXmRRShRLWvm1y+bvdVa/AfVcclozOshAZpXZgiLxdONPam1ZJs6Q8FBirniQ:rrLbba/UEHw
                                                                                                                                                      MD5:6A7950CC31489069917BF817B62B2BFE
                                                                                                                                                      SHA1:44AAB6E9B8FDBAA23EA297CE69E26422277907C0
                                                                                                                                                      SHA-256:1B4DACB0DAFDA81D48EE0890EA113B3B8275BF2D16D5325F971F16EB75F7218A
                                                                                                                                                      SHA-512:0329712BC9EC144910DEE414B70181C4FD4145B65C78E2628BEE547A5DBC8D48BACD3BAA350451437C740493875DDD47FEC66C2C9189AA823A7B95DE8E9FA9F4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("scc-c2",[],e):"object"==typeof exports?exports["scc-c2"]=e():t["scc-c2"]=e()}(self,(()=>(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e);var n={};t.r(n),t.d(n,{_isDebug:()=>d,debug:()=>O,error:()=>g,info:()=>h,log:()=>h,setDebug:()=>b,warn:()=>w});var r={};t.r(r),t.d(r,{cmdLogEvent:()=>Yo,cmdLogPerf:()=>ti});var o,i,a,c,u,f=(o="",a={document:i=Object.create({get cookie(){return o},set cookie(t){o=t}})},c={},"undefined"==typeof window?{window:a,document:i,navigator:c}:{window:window||a,document:window.document||i,navigator:navigator||c}),s=function(){return f.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 43616, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):43616
                                                                                                                                                      Entropy (8bit):7.995109332443306
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:768:d3yN+SAPpmrXTjTZLGFDtEvSDqC/UDfjPqGyAq0suLVhUGqVssAYaep0vH:dvP+/TZLGYvSuC/YPqG3q0su5WGQDAYg
                                                                                                                                                      MD5:E3B6482AED8FDBBA4BF4C52DA4D55E26
                                                                                                                                                      SHA1:BCD835E68528809EA074C96EBAC5BED78783B01E
                                                                                                                                                      SHA-256:81CA80049B8C8109E4AC16D78A3C77CA18E37119265B9BDAF96C78C1C6896A95
                                                                                                                                                      SHA-512:9DCA7B12B3BB82C2E5705631DA2EC97B14C0311CD808491CD71D6D781AE7AAFB43734D3030D6238E1478251B9EC0FC1B6B2DD161973649FA9DD9F81E4665D138
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/gfonts/s/seaweedscript/v15/bx6cNx6Tne2pxOATYE8C_Rsoe3WO8qY.woff2
                                                                                                                                                      Preview:wOF2.......`.....................................`.......a........-.....6.$..X. ..L..e..[."1;.{.H...#....H.1<#..........az'.Q...;.T.cq.l...%Z..v...x.b..gM..BP..?>.-...XNR5...:.....I.....l.VZIn.V....m....$v.Gn...CO.SS.Sj..!$...I^..%GZy?!..kI..J..m!.Uqp...DQ...P..c....@P.X...YY.8....Y...3..?....U....i. ...'....A.=.G$2...b..*......FK.....E..~.,.......=.o.y.......J-..].W.7u.....z.@..? .E....M.z..W..K.O....9..C..I.T.v......g.{t....m.........U.{ .'.....<...I..%..0..$..O.P...CR........:9 uF^.:.N..(q....L.r...=!....Y.......Bw....@r.u4G.8."........+9....m.y.Zo...s.3.L.o3..`.....ywvJ...GR.:.f.%6.1..]...b.............iov...a{.1.....` .dZ..~.......kW..F.@.......S.R..,?Pi...:&..@..~.N..U5..._.s.....E.U......g".....\P.Yu..u..[mR0..BP...)$......=..$.}.G}<...Y6..e...qCv....4M.E.6..X[..|^....G.p...k....../.`.X)...>._....fT..k|.........E.....sW.)M..&.N{.9.@^......O.....n..Y.\r....q..+.(BV......+.R.\...*m.A....j....I...mqD.m...c.$G.;.Qc.(L.:.u$F.n2.}..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1149)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1190
                                                                                                                                                      Entropy (8bit):5.226278377868454
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:1B5zkxg16xmecnJl5ftrO+tWdwS5FObfJI5KVwc7V3Zt4uGBY:1Xz6we2r5fY+t3S5FOa5KWGA3BY
                                                                                                                                                      MD5:681789BE263B579656516691B4E0C837
                                                                                                                                                      SHA1:EB500CCA15AC9A7C7C778D6D61ADD0D912633CC8
                                                                                                                                                      SHA-256:CF0450AFE6F75037853E4EEFDCF6D54E8D0FFE34A10B635DC703DB2F8F2E85BD
                                                                                                                                                      SHA-512:E4D871F13E0FB197139B694B8D8DCE5936CCA2A16E5CBFDFC0B4427155C845A26D67CA68267F6E080A84DA37143F61546024316068EE8F9310848A823083BF79
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/wst/v7/WSB7_J_20220713_1340_DEP-19535_3880/v2/designer/iebackground/iebackground.js
                                                                                                                                                      Preview:define(["jquery"],function(s){function n(){o&&s(document).ready(function(){var n=s("#wsb-shell-preview-desktop .wsb-canvas:first, body > .wsb-canvas:first").first(),e=s('<div style="position:absolute;top:0;left:0;right:0;bottom:0;z-index:1;"></div>'),o=n.find(".wsb-canvas-scrollable:first");n=1==o.length?o:n;var i=n.css("background-image"),t=i.match(/url\(.+?\)/gi);if(t&&t.length>0){var a=t[0],r=i.replace(a,"");r.length>0&&","===r[0]&&(r=r.substring(1)),r=s.trim(r);var c=n[0],d=n.css("background-repeat"),g=n.css("background-position"),u=c.style.backgroundPositionX,b=c.style.backgroundPositionY;n.css("background-image",r),n.css("background-repeat","repeat"),n.css("background-position","0% 0%"),c.style.backgroundPositionX="0%",c.style.backgroundPositionY="0%";var l=e[0];e.css("background-image",a),e.css("background-repeat",d),e.css("background-position",g),l.style.backgroundPositionX=u,l.style.backgroundPositionY=b,n.prepend(e),n.find(".wsb-canvas-page-container").css("z-index",2)}})}var
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):107922
                                                                                                                                                      Entropy (8bit):5.16833322430428
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:rrgGXmRRShRLWvm1y+bvdVa/AfVcclozOshAZpXZgiLxdONPam1ZJs6Q8FBirniQ:rrLbba/UEHw
                                                                                                                                                      MD5:6A7950CC31489069917BF817B62B2BFE
                                                                                                                                                      SHA1:44AAB6E9B8FDBAA23EA297CE69E26422277907C0
                                                                                                                                                      SHA-256:1B4DACB0DAFDA81D48EE0890EA113B3B8275BF2D16D5325F971F16EB75F7218A
                                                                                                                                                      SHA-512:0329712BC9EC144910DEE414B70181C4FD4145B65C78E2628BEE547A5DBC8D48BACD3BAA350451437C740493875DDD47FEC66C2C9189AA823A7B95DE8E9FA9F4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/signals/js/clients/scc-c2/scc-c2.min.js
                                                                                                                                                      Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("scc-c2",[],e):"object"==typeof exports?exports["scc-c2"]=e():t["scc-c2"]=e()}(self,(()=>(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e);var n={};t.r(n),t.d(n,{_isDebug:()=>d,debug:()=>O,error:()=>g,info:()=>h,log:()=>h,setDebug:()=>b,warn:()=>w});var r={};t.r(r),t.d(r,{cmdLogEvent:()=>Yo,cmdLogPerf:()=>ti});var o,i,a,c,u,f=(o="",a={document:i=Object.create({get cookie(){return o},set cookie(t){o=t}})},c={},"undefined"==typeof window?{window:a,document:i,navigator:c}:{window:window||a,document:window.document||i,navigator:navigator||c}),s=function(){return f.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):43
                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 864x576, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):90989
                                                                                                                                                      Entropy (8bit):7.9424188314724775
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:K23P/jhmFIdIPFz/rl5KHzlJHoAQ6or249CsWgS5HP+pvo:K23XjhOIdIN/KH5JIAxmfRnS5v+i
                                                                                                                                                      MD5:97C25112CF88F726AA9CD7DD4F8FD9C3
                                                                                                                                                      SHA1:7B2560CAB0C3FFEAB7466EBCE5317FAA1A0FDC2A
                                                                                                                                                      SHA-256:FC83DDF856D63839AC0B4B8452BEF403F9665213283FAB62550D966F681504D3
                                                                                                                                                      SHA-512:204708CCC0205950F3EF12469EB281B4C96D2ACB82BA39E9E7C0F14273762800E9E32E1384A301D664AE984CDEF437363AE2118B7137941244E293B833924B7F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......@.`.."........................................]..........................!1."AQ..aq..2U....#BRS......$3bt.56r...47CTs...%&8u...'D...Ecd..v...............................5.......................1.!Q.A"2Ra..q#.....B...3.C..............?...y......;.U.WC.?.............a!...\.....bC.d...@g.]_.DKyQ.bC+u.:....j....'.8.s,<.w.y......-'.*..=.a..y.B#......2..D...4.[.2,... ...Gj..............hgJ...K.....^....%)..;.ci.pzb....2{$*_i.")B.C)+.A..7......qf....!...v..c...D..+9..0.I*S%.q.i.P..AP.jp..R..>]..k.I.D.Q"+...2.>...'.......|**u..J\....B..^.3.{....MFnl.b...8.Y.m....q.9../.d\..nn.T.#4..%.(..RU.\a'h..;.g&...e.%ZcHa.(.n%.l+.6.nz.d.*..wW.}.M}.$.).,.+V0.9..g.go.x.%.Rd"\.BT....NFI...I...q..... .h.q.,8.KiF{.8....9....0....a....R.KA{v...w.F@=k.!...].e.-). .iJR..G...j....9Hnc.S(....0N2G......i..j..=....s......n'.0...+..+*
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 600x600, segment length 16, baseline, precision 8, 600x150, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):11896
                                                                                                                                                      Entropy (8bit):7.798095560708018
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:mWRThY2t/+bjRJ9gKbXVnQFFZ4wMHlBe/it66Ldo5muqsBbTOHDSMz:lZhTWjRLJbFnQFFRMHlAcMuHDNz
                                                                                                                                                      MD5:A17B1FC38FDB71FA31B9052028FA8076
                                                                                                                                                      SHA1:6202CFD74A0DE8D676505D6619FC75ECB7CCF080
                                                                                                                                                      SHA-256:6763E99E3FCAA558ECA7CA3AD604277848B5C908E4B48F4CEFB6F7D12F4B5493
                                                                                                                                                      SHA-512:167C657AD09862B114F188131EB2AA037A180601071FC89A1228BCE8CD1715FB678E2740A823FA0EB3F8C1C2DACD0BA8A85722C3CCDDD4659CA0D3B775EA352B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://nebula.wsimg.com/1ba08cddd2e0b18233bb94b66d26aad8?AccessKeyId=531B2B67F8DA4E5782AF&disposition=0&alloworigin=1
                                                                                                                                                      Preview:......JFIF.....X.X.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..(.jIf..p.su .A.7...I.W...<UO.x...+K.z..\0...)<<~.d...-.wzG.#Q....'.k.2...?..i_.3....Q......+J......b.sFh.+.>#...V....9?...i............+W4f.2...?..i_.3....Q......+J......b.sFh.+.>#...V....9?.. .5....H...l......D..s.Z.4..k
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1149)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1190
                                                                                                                                                      Entropy (8bit):5.226278377868454
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:1B5zkxg16xmecnJl5ftrO+tWdwS5FObfJI5KVwc7V3Zt4uGBY:1Xz6we2r5fY+t3S5FOa5KWGA3BY
                                                                                                                                                      MD5:681789BE263B579656516691B4E0C837
                                                                                                                                                      SHA1:EB500CCA15AC9A7C7C778D6D61ADD0D912633CC8
                                                                                                                                                      SHA-256:CF0450AFE6F75037853E4EEFDCF6D54E8D0FFE34A10B635DC703DB2F8F2E85BD
                                                                                                                                                      SHA-512:E4D871F13E0FB197139B694B8D8DCE5936CCA2A16E5CBFDFC0B4427155C845A26D67CA68267F6E080A84DA37143F61546024316068EE8F9310848A823083BF79
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:define(["jquery"],function(s){function n(){o&&s(document).ready(function(){var n=s("#wsb-shell-preview-desktop .wsb-canvas:first, body > .wsb-canvas:first").first(),e=s('<div style="position:absolute;top:0;left:0;right:0;bottom:0;z-index:1;"></div>'),o=n.find(".wsb-canvas-scrollable:first");n=1==o.length?o:n;var i=n.css("background-image"),t=i.match(/url\(.+?\)/gi);if(t&&t.length>0){var a=t[0],r=i.replace(a,"");r.length>0&&","===r[0]&&(r=r.substring(1)),r=s.trim(r);var c=n[0],d=n.css("background-repeat"),g=n.css("background-position"),u=c.style.backgroundPositionX,b=c.style.backgroundPositionY;n.css("background-image",r),n.css("background-repeat","repeat"),n.css("background-position","0% 0%"),c.style.backgroundPositionX="0%",c.style.backgroundPositionY="0%";var l=e[0];e.css("background-image",a),e.css("background-repeat",d),e.css("background-position",g),l.style.backgroundPositionX=u,l.style.backgroundPositionY=b,n.prepend(e),n.find(".wsb-canvas-page-container").css("z-index",2)}})}var
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (510)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):552
                                                                                                                                                      Entropy (8bit):5.053472982740177
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:FH8WP2SdGMPx8KaKZpe4NKLEC5OdnpxuMmzN0EhM399uoSV6995zqhO/HGjbJSXU:18K5T7kubpIS91X95+Q/HGjFkMuAqBu
                                                                                                                                                      MD5:59C60C7278EEE18E10ADC93A45DEBA64
                                                                                                                                                      SHA1:05D52C7E4FE88CD07B2AFA907EA7CA06A876D238
                                                                                                                                                      SHA-256:3E1ADBA2CFBB91F080DA970318299E5ECFCBF0CCA6E5BBE8543822D34D06D8E3
                                                                                                                                                      SHA-512:9632F9608B1545007D0D242E5A8CBE38965751CD6DC82550FEA18AC2CD374105D6F3E480F8D1D1811942077607C6DECCC79DD4FE6BB9A473D3796DF23DAB844F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/wst/v7/WSB7_J_20220713_1340_DEP-19535_3880/v2/common/cookiemanager/cookiemanager.js
                                                                                                                                                      Preview:define(["common/util/util.window"],function(e){function o(e){if(t.cookie.length>0){var o=t.cookie.indexOf(e+"=");if(-1!==o){o=o+e.length+1;var n=t.cookie.indexOf(";",o);return-1===n&&(n=t.cookie.length),unescape(t.cookie.substring(o,n))}}return""}function n(e,o,n){var i=new Date;n&&i.setDate(i.getDate()+n);var r=e+"="+escape(o)+((null===n||"undefined"==typeof n?"":"; expires="+i.toUTCString())+"; path=/");t.cookie=r}function i(e){n(e,"",-1)}var t=e.document;return{getCookie:o,setCookie:n,eraseCookie:i}});.//# sourceMappingURL=cookiemanager.js.map
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 20028, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):20028
                                                                                                                                                      Entropy (8bit):7.989815525253405
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:rsI3Ql/p69zMPrE1cP232AphZG/66KSRKFUfGTsvNGRqt:wIAW9zoCvoZ9XMK
                                                                                                                                                      MD5:2BFDE17B9A1384CE64AF78DB1B87A82F
                                                                                                                                                      SHA1:8EFFD23E482511E249C3F8E91CDC503729B93598
                                                                                                                                                      SHA-256:5C2D662E92BCBF1A5970B97040F901031295E79A96314DB8302F549003022087
                                                                                                                                                      SHA-512:4AA4665AEB9D038078B303448D56CF14DB8EA43739380CDA67BA63F738ABFE77470686D67E1D04FB1C784FCCBF9A053C246F440E0F638AE790B6A6146B10E0DC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/gfonts/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-fCZM.woff2
                                                                                                                                                      Preview:wOF2......N<.......,..M..........................p....2.`........m.....`....."..6.$..@. ..r..j..1...5l\m..!@!.o...<..(.".8....,..?&7.H.@.U............D.....s.)..`..Y.^OD..o.....'...~=.L..].?..h....4..i..4R.{...I. ...L...wGhr...<.?..[..G.o7+IYQT.q....PR.;.o..T...F.T"..I.ZJRT.1.3...nsel.*..y..[._...Y.Q.d'.^.uW.:.w.7..J.W@2qPo9D\...t.:v.........5..(....MC..7..o.5.kp....`.n}.<.la.u`....QR......6.95.N.R2@...HVZ.M9;f.k.q`.%.;n.!..>.....@*d*%J..C..........|r>...t<x..(J..@....5.qV..w.......e.X.X.......h..g.K.d....s.U7..?..x..7.S..p...6.....3..ld..q.Y..R!..t.>.}{e.....x.x.{K...\..c.l.....,@`.t.t.$>.8....G..`xw .3.q.;....T......... .....L............./.p.....b.G?F.........5.y.i.I.t.."e.cj.3...[....".H... ?..%.7p.e.. H..}g......y..../...,,.....tn`s.l....R...:....^.B...m..]...et..x.....c..-..:........+.=.0...|.D......n...,.A.A.j..T...?h.$4 ...,.1..`&. Q.(..L>.E.K..f.. .N<.W..pq.X...J.XL. ...B........D.:.W.....d....U.z..vt..%...3...b...$.d.4.L.$]......
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 600x600, segment length 16, baseline, precision 8, 600x150, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):11896
                                                                                                                                                      Entropy (8bit):7.798095560708018
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:mWRThY2t/+bjRJ9gKbXVnQFFZ4wMHlBe/it66Ldo5muqsBbTOHDSMz:lZhTWjRLJbFnQFFRMHlAcMuHDNz
                                                                                                                                                      MD5:A17B1FC38FDB71FA31B9052028FA8076
                                                                                                                                                      SHA1:6202CFD74A0DE8D676505D6619FC75ECB7CCF080
                                                                                                                                                      SHA-256:6763E99E3FCAA558ECA7CA3AD604277848B5C908E4B48F4CEFB6F7D12F4B5493
                                                                                                                                                      SHA-512:167C657AD09862B114F188131EB2AA037A180601071FC89A1228BCE8CD1715FB678E2740A823FA0EB3F8C1C2DACD0BA8A85722C3CCDDD4659CA0D3B775EA352B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......JFIF.....X.X.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..(.jIf..p.su .A.7...I.W...<UO.x...+K.z..\0...)<<~.d...-.wzG.#Q....'.k.2...?..i_.3....Q......+J......b.sFh.+.>#...V....9?...i............+W4f.2...?..i_.3....Q......+J......b.sFh.+.>#...V....9?.. .5....H...l......D..s.Z.4..k
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 600x600, segment length 16, baseline, precision 8, 600x150, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):13157
                                                                                                                                                      Entropy (8bit):7.8190669379618
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:lJC9u1eaUqIQCfP0Zq8vEvSQfkr282B7sS7:lJCnaO8J+R+s1so
                                                                                                                                                      MD5:686831E1671A16384894E39A7F014CA6
                                                                                                                                                      SHA1:83CD1797262D193D2B96B70EE9A96A8276C18E67
                                                                                                                                                      SHA-256:768E035D8B32FABD3F342A0058720EA5509A4B5DC5A55C87B54A185DB2373AE6
                                                                                                                                                      SHA-512:A8AA81D9B0F5EA8BD9F65429FBC5BAE17A1A1CDDE28790D5BE1223D95583B413A29A98C818A2877E649847B9950973117A49A1C75F15B6D9D81E1E7A8D69331B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://nebula.wsimg.com/7e273c67ae1b9454cf7392d4ca10acc4?AccessKeyId=531B2B67F8DA4E5782AF&disposition=0&alloworigin=1
                                                                                                                                                      Preview:......JFIF.....X.X.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..(.jii"..2\..E....O.........M<...&.<.!.K.'......?h.mM......H.G.L~$.......?....+...O.?G..G..A]+...................W..$....}.......Y'....l....?....+...O.?G..G..A]+...................W..$....w......F..K'*.z.O..9>..|
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (32004)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):41027
                                                                                                                                                      Entropy (8bit):5.385303673886923
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:qqghjvuUf1Z0VNg9Kiw4RV8XW/JLkybSApjoVsxMl8vIUw:RghjZfYVUKiw4RVX/xD+VaMqvIUw
                                                                                                                                                      MD5:4286FBA89CC283C837371CAF8A4C01A1
                                                                                                                                                      SHA1:2A249707C17C54E75342BC9435A2EE4F70FFA844
                                                                                                                                                      SHA-256:BCDB57CA019CC7E63031B471B3C0E3639D6C59A07E4334FB26B9E389E8B4FE10
                                                                                                                                                      SHA-512:A1B4ABDB569AD8E942EED143D7137DB3575AAC2BDBAC6B079AD70D58DD5F662AE38FE9DA6B4D55012E2AD05B3B86664EE18F38074D3786D892C466F833C6578D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:/*! duel v2.5.8 - Built 2023-06-07, 3:14 PM MST - Copyright (c) 2023 */.window.curl&&alert("DUEL included more than once!"),function(){var a=function(a){return"undefined"!=typeof a};a(window.$sf)||(window.$sf={});var b=window.$sf,c=window.$sfConfig={};for(var d in b){var e=b[d],f=typeof e;("number"==f||"string"==f||"boolean"==f)&&(c[d]=e)}if(a(b.env)||(b.env="prod"),b.env_cdn="wsimg.com",b.proto="https:"==document.location.protocol?"https:":"http:",a(b.plabel)||(b.plabel=1),b.plabel=""+b.plabel,a(b.skin)||(b.skin="app"),!a(b.theme))switch(b.skin){case"app":b.theme="1"==b.plabel?"app":"app.pl";break;case"fos":switch(b.plabel){case"1":b.theme="fos";break;case"2":b.theme="fos.pl2";break;case"1387":b.theme="fos.pl1387";break;default:b.theme="fos.pl"}break;default:b.theme=b.skin}a(b.culture)||(b.culture="en"),a(b.preload)||(b.preload=1),a(b.loader)||(b.loader=2),a(b.base)||(b.base={}),a(b.util)||(b.util={}),a(b.getjQuery)||(b.getjQuery=function(){return window.jQuery}),a(b.require)||(b.requ
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18120, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):18120
                                                                                                                                                      Entropy (8bit):7.98854863075434
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:+ZCrRx/IftJDdIf2ybSV3rQ+wnOxQy1Fh4oYs2uNyPBG7sGH4MeKDlxMHQhsP:KCr7/s/DdFy2V3nyVy1v4ytgPBGFH5DY
                                                                                                                                                      MD5:FD22957DE9338B091104B36D8C6DDBAC
                                                                                                                                                      SHA1:DBEE16CF4410065669C716BB39941C754C652BE7
                                                                                                                                                      SHA-256:FACC95FCC03B84EA52C7837F2FE794DC8F7569F829D888C673BAFD32AE82E7C0
                                                                                                                                                      SHA-512:F210C754D8DF9A7EFD951ED9D629C83719EF8969C6F00BD743DECEEA85A6CE96B35F74F93FC7B9000EA95A94B32C1C08AB36B8C8BC051CEF197643DFF7404488
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://img1.wsimg.com/gfonts/s/francoisone/v21/_Xmr-H4zszafZw3A-KPSZut9wQiR.woff2
                                                                                                                                                      Preview:wOF2......F...........Fd............................. ..4.`..x.j..............f..6.$..H. ..t..g......5l\....j.].E.l.. 0.QQ.6+...OH:....bi..z4L.U.#.+.8k.=.d..}?B....mg...v*A+KKK... ..._.^F..............x.s.!.t.......i.t._...Ill[..J..?.tu.3.m.Or..........9.p. .A.AL......?..{.`d......J.....#m.H.1u. ?N...=.....s0..@f!R%%i.-Re`!...E..n.*......}.....G.....tF..o&]..7r..........f......b.!....h....W.._.2..!.9q.....Y.|..O....z.M.......b.n.....zV.f.=3k......P....Q..A._.*......z....n..v.6.h.B(.P.m...g..9.....$E..f.. ;@..... ..OE}E...9....Z.......4..i.N.MI..=...mh.,!.G}..".-6..}..n.....v.f.....W.:..p..Z..C(..M).t.......6/..M{.w.i.e+........:.%V9.R........qfa,-..$......?.B.A....]:....IQ..i.T.I.u9........sx....c.I(.!.H,./g.....}.Y].....[+.f..yS.Y.JI.....oQ.^I..A..v..N...K.Q.../.k?.%.5c<.W@.,....8..m....-.X.....~......[b.n..2'9.y5@.....s..a`l.AG....GAPa.A5.@,..t..HRI..Wg?.l..../...#..wt.`......@.Qx..@....UZ.|.....oT.q.b....!2?.>..3.....".`.tO.}.A
                                                                                                                                                      No static file info
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Oct 23, 2024 16:51:50.384812117 CEST4968980192.168.2.16192.229.211.108
                                                                                                                                                      Oct 23, 2024 16:51:51.644504070 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                      Oct 23, 2024 16:51:53.199579954 CEST49707443192.168.2.16184.28.90.27
                                                                                                                                                      Oct 23, 2024 16:51:53.199606895 CEST44349707184.28.90.27192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:53.199707985 CEST49707443192.168.2.16184.28.90.27
                                                                                                                                                      Oct 23, 2024 16:51:53.200561047 CEST49707443192.168.2.16184.28.90.27
                                                                                                                                                      Oct 23, 2024 16:51:53.200572968 CEST44349707184.28.90.27192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:54.049377918 CEST44349707184.28.90.27192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:54.049556971 CEST49707443192.168.2.16184.28.90.27
                                                                                                                                                      Oct 23, 2024 16:51:54.052685976 CEST49707443192.168.2.16184.28.90.27
                                                                                                                                                      Oct 23, 2024 16:51:54.052699089 CEST44349707184.28.90.27192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:54.052968025 CEST44349707184.28.90.27192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:54.094697952 CEST49707443192.168.2.16184.28.90.27
                                                                                                                                                      Oct 23, 2024 16:51:54.098316908 CEST49707443192.168.2.16184.28.90.27
                                                                                                                                                      Oct 23, 2024 16:51:54.139343023 CEST44349707184.28.90.27192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:54.340585947 CEST44349707184.28.90.27192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:54.340658903 CEST44349707184.28.90.27192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:54.340747118 CEST49707443192.168.2.16184.28.90.27
                                                                                                                                                      Oct 23, 2024 16:51:54.340810061 CEST49707443192.168.2.16184.28.90.27
                                                                                                                                                      Oct 23, 2024 16:51:54.340831995 CEST44349707184.28.90.27192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:54.340843916 CEST49707443192.168.2.16184.28.90.27
                                                                                                                                                      Oct 23, 2024 16:51:54.340850115 CEST44349707184.28.90.27192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:54.513879061 CEST49708443192.168.2.16184.28.90.27
                                                                                                                                                      Oct 23, 2024 16:51:54.513921976 CEST44349708184.28.90.27192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:54.514019012 CEST49708443192.168.2.16184.28.90.27
                                                                                                                                                      Oct 23, 2024 16:51:54.514278889 CEST49708443192.168.2.16184.28.90.27
                                                                                                                                                      Oct 23, 2024 16:51:54.514293909 CEST44349708184.28.90.27192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:55.282052994 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                      Oct 23, 2024 16:51:55.346658945 CEST44349708184.28.90.27192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:55.346726894 CEST49708443192.168.2.16184.28.90.27
                                                                                                                                                      Oct 23, 2024 16:51:55.347853899 CEST49708443192.168.2.16184.28.90.27
                                                                                                                                                      Oct 23, 2024 16:51:55.347858906 CEST44349708184.28.90.27192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:55.348082066 CEST44349708184.28.90.27192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:55.349201918 CEST49708443192.168.2.16184.28.90.27
                                                                                                                                                      Oct 23, 2024 16:51:55.395319939 CEST44349708184.28.90.27192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:55.584522009 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                      Oct 23, 2024 16:51:55.591154099 CEST44349708184.28.90.27192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:55.591231108 CEST44349708184.28.90.27192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:55.591392994 CEST49708443192.168.2.16184.28.90.27
                                                                                                                                                      Oct 23, 2024 16:51:55.591912985 CEST49708443192.168.2.16184.28.90.27
                                                                                                                                                      Oct 23, 2024 16:51:55.591921091 CEST44349708184.28.90.27192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:55.591980934 CEST49708443192.168.2.16184.28.90.27
                                                                                                                                                      Oct 23, 2024 16:51:55.591985941 CEST44349708184.28.90.27192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:55.875521898 CEST49713443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:55.875561953 CEST4434971376.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:55.875859976 CEST49712443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:55.875919104 CEST4434971276.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:55.876003027 CEST49713443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:55.876059055 CEST49712443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:55.876369953 CEST49713443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:55.876374960 CEST49712443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:55.876384974 CEST4434971376.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:55.876395941 CEST4434971276.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.198559046 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                      Oct 23, 2024 16:51:56.453381062 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                      Oct 23, 2024 16:51:56.520035982 CEST4434971276.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.520292997 CEST49712443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:56.520318031 CEST4434971276.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.521332026 CEST4434971376.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.522228956 CEST4434971276.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.522283077 CEST49712443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:56.522428989 CEST49713443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:56.522491932 CEST4434971376.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.523406029 CEST49712443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:56.523524046 CEST4434971276.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.523581982 CEST49712443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:56.523588896 CEST4434971276.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.523617983 CEST4434971376.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.523685932 CEST49713443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:56.524467945 CEST49713443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:56.524544954 CEST4434971376.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.564466000 CEST49712443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:56.565355062 CEST49713443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:56.565378904 CEST4434971376.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.612483025 CEST49713443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:56.791790962 CEST4434971276.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.791810036 CEST4434971276.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.791841984 CEST4434971276.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.791872978 CEST49712443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:56.791894913 CEST4434971276.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.791917086 CEST4434971276.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.791925907 CEST49712443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:56.791964054 CEST49712443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:56.793669939 CEST4434971276.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.793735981 CEST4434971276.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.793761969 CEST49712443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:56.793767929 CEST4434971276.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.793812990 CEST49712443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:56.809858084 CEST49713443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:56.851330042 CEST4434971376.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.909375906 CEST4434971276.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.909400940 CEST4434971276.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.909468889 CEST49712443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:56.909483910 CEST4434971276.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.909534931 CEST49712443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:57.025935888 CEST4434971276.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:57.026011944 CEST4434971276.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:57.026015043 CEST49712443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:57.026031017 CEST4434971276.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:57.026062965 CEST4434971276.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:57.026091099 CEST49712443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:57.026106119 CEST49712443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:57.026516914 CEST49712443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:57.026530981 CEST4434971276.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:57.081609011 CEST4434971376.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:57.081634998 CEST4434971376.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:57.081641912 CEST4434971376.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:57.081670046 CEST4434971376.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:57.081681967 CEST4434971376.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:57.081686020 CEST4434971376.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:57.081742048 CEST49713443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:57.081762075 CEST4434971376.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:57.081794977 CEST49713443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:57.081819057 CEST49713443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:57.083308935 CEST4434971376.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:57.083327055 CEST4434971376.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:57.083355904 CEST4434971376.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:57.083399057 CEST49713443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:57.083409071 CEST4434971376.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:57.083448887 CEST4434971376.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:57.083528996 CEST49713443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:57.084868908 CEST49713443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:51:57.084884882 CEST4434971376.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:57.406560898 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                      Oct 23, 2024 16:51:59.713255882 CEST49752443192.168.2.16142.250.186.68
                                                                                                                                                      Oct 23, 2024 16:51:59.713280916 CEST44349752142.250.186.68192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:59.713350058 CEST49752443192.168.2.16142.250.186.68
                                                                                                                                                      Oct 23, 2024 16:51:59.713556051 CEST49752443192.168.2.16142.250.186.68
                                                                                                                                                      Oct 23, 2024 16:51:59.713568926 CEST44349752142.250.186.68192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:59.749783039 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                      Oct 23, 2024 16:51:59.813494921 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                      Oct 23, 2024 16:52:00.052493095 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                      Oct 23, 2024 16:52:00.583786011 CEST44349752142.250.186.68192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:00.584229946 CEST49752443192.168.2.16142.250.186.68
                                                                                                                                                      Oct 23, 2024 16:52:00.584259987 CEST44349752142.250.186.68192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:00.585285902 CEST44349752142.250.186.68192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:00.585418940 CEST49752443192.168.2.16142.250.186.68
                                                                                                                                                      Oct 23, 2024 16:52:00.586543083 CEST49752443192.168.2.16142.250.186.68
                                                                                                                                                      Oct 23, 2024 16:52:00.586632013 CEST44349752142.250.186.68192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:00.640512943 CEST49752443192.168.2.16142.250.186.68
                                                                                                                                                      Oct 23, 2024 16:52:00.640538931 CEST44349752142.250.186.68192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:00.656572104 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                      Oct 23, 2024 16:52:00.688652039 CEST49752443192.168.2.16142.250.186.68
                                                                                                                                                      Oct 23, 2024 16:52:01.859568119 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                      Oct 23, 2024 16:52:02.728018999 CEST49764443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:02.728049040 CEST443497644.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:02.728177071 CEST49764443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:02.730197906 CEST49764443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:02.730206966 CEST443497644.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:03.829077005 CEST443497644.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:03.829284906 CEST49764443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:03.832222939 CEST49764443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:03.832230091 CEST443497644.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:03.832490921 CEST443497644.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:03.883501053 CEST49764443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:03.923388004 CEST49764443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:03.971324921 CEST443497644.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:04.265500069 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                      Oct 23, 2024 16:52:04.286367893 CEST443497644.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:04.286401033 CEST443497644.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:04.286407948 CEST443497644.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:04.286431074 CEST443497644.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:04.286438942 CEST443497644.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:04.286448002 CEST443497644.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:04.286492109 CEST49764443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:04.286523104 CEST443497644.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:04.286567926 CEST49764443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:04.286567926 CEST49764443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:04.286669970 CEST443497644.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:04.286725998 CEST49764443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:04.286737919 CEST443497644.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:04.299360037 CEST49764443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:04.299398899 CEST443497644.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:04.299572945 CEST443497644.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:04.299612999 CEST443497644.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:04.299658060 CEST49764443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:04.299658060 CEST49764443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:04.299668074 CEST443497644.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:04.617515087 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                      Oct 23, 2024 16:52:06.064553976 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                      Oct 23, 2024 16:52:06.752126932 CEST49788443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:06.752167940 CEST4434978876.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:06.752381086 CEST49788443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:06.752590895 CEST49788443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:06.752608061 CEST4434978876.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:07.378772974 CEST4434978876.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:07.382103920 CEST49788443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:07.382113934 CEST4434978876.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:07.382493019 CEST4434978876.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:07.384881020 CEST49788443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:07.384959936 CEST4434978876.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:07.385040045 CEST49788443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:07.431338072 CEST4434978876.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:07.532905102 CEST4434978876.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:07.532984018 CEST4434978876.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:07.533123016 CEST49788443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:07.534039021 CEST49788443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:07.534049988 CEST4434978876.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:09.070573092 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                      Oct 23, 2024 16:52:10.604087114 CEST44349752142.250.186.68192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:10.604165077 CEST44349752142.250.186.68192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:10.604288101 CEST49752443192.168.2.16142.250.186.68
                                                                                                                                                      Oct 23, 2024 16:52:11.215734005 CEST49752443192.168.2.16142.250.186.68
                                                                                                                                                      Oct 23, 2024 16:52:11.215763092 CEST44349752142.250.186.68192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:14.230664968 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                      Oct 23, 2024 16:52:18.676589012 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                      Oct 23, 2024 16:52:41.012171984 CEST49799443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:41.012228012 CEST443497994.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:41.012324095 CEST49799443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:41.012799978 CEST49799443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:41.012809992 CEST443497994.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:41.581151962 CEST4969880192.168.2.16199.232.214.172
                                                                                                                                                      Oct 23, 2024 16:52:41.581151962 CEST4969980192.168.2.16199.232.214.172
                                                                                                                                                      Oct 23, 2024 16:52:41.587274075 CEST8049698199.232.214.172192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:41.587311029 CEST8049699199.232.214.172192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:41.587595940 CEST4969980192.168.2.16199.232.214.172
                                                                                                                                                      Oct 23, 2024 16:52:41.587841988 CEST4969880192.168.2.16199.232.214.172
                                                                                                                                                      Oct 23, 2024 16:52:42.092715025 CEST443497994.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:42.092850924 CEST49799443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:42.094635963 CEST49799443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:42.094657898 CEST443497994.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:42.095074892 CEST443497994.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:42.096776962 CEST49799443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:42.139352083 CEST443497994.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:42.454967976 CEST443497994.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:42.454997063 CEST443497994.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:42.455012083 CEST443497994.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:42.456067085 CEST49799443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:42.456093073 CEST443497994.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:42.456192970 CEST49799443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:42.456559896 CEST443497994.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:42.456598997 CEST443497994.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:42.456624985 CEST49799443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:42.456638098 CEST443497994.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:42.457089901 CEST49799443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:42.457879066 CEST49799443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:42.457879066 CEST49799443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:42.457891941 CEST443497994.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:42.458044052 CEST443497994.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:42.458076954 CEST443497994.245.163.56192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:42.459750891 CEST49799443192.168.2.164.245.163.56
                                                                                                                                                      Oct 23, 2024 16:52:49.356875896 CEST49800443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:49.356913090 CEST4434980076.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:49.356985092 CEST49800443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:49.357251883 CEST49800443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:49.357261896 CEST4434980076.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:49.436907053 CEST49801443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:49.436974049 CEST4434980176.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:49.437067032 CEST49801443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:49.437428951 CEST49801443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:49.437444925 CEST4434980176.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:50.000935078 CEST4434980076.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:50.001280069 CEST49800443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:50.001301050 CEST4434980076.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:50.001842976 CEST4434980076.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:50.002305031 CEST49800443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:50.002379894 CEST4434980076.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:50.002515078 CEST49800443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:50.047328949 CEST4434980076.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:50.091758966 CEST4434980176.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:50.092211962 CEST49801443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:50.092262983 CEST4434980176.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:50.092607975 CEST4434980176.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:50.093046904 CEST49801443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:50.093101025 CEST4434980176.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:50.147702932 CEST49801443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:50.407885075 CEST4434980076.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:50.407912016 CEST4434980076.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:50.407987118 CEST4434980076.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:50.408035040 CEST49800443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:50.408066988 CEST4434980076.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:50.408081055 CEST49800443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:50.408114910 CEST49800443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:50.527482986 CEST4434980076.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:50.527523041 CEST4434980076.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:50.527688026 CEST49800443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:50.527704954 CEST4434980076.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:50.527751923 CEST49800443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:50.649900913 CEST4434980076.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:50.649976969 CEST4434980076.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:50.650002956 CEST4434980076.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:50.650018930 CEST49800443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:50.650079012 CEST49800443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:50.650379896 CEST49800443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:52:50.650398970 CEST4434980076.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:59.773181915 CEST49818443192.168.2.16216.58.206.36
                                                                                                                                                      Oct 23, 2024 16:52:59.773245096 CEST44349818216.58.206.36192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:59.773324966 CEST49818443192.168.2.16216.58.206.36
                                                                                                                                                      Oct 23, 2024 16:52:59.773601055 CEST49818443192.168.2.16216.58.206.36
                                                                                                                                                      Oct 23, 2024 16:52:59.773616076 CEST44349818216.58.206.36192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:53:00.635780096 CEST44349818216.58.206.36192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:53:00.636265039 CEST49818443192.168.2.16216.58.206.36
                                                                                                                                                      Oct 23, 2024 16:53:00.636301041 CEST44349818216.58.206.36192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:53:00.637415886 CEST44349818216.58.206.36192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:53:00.637754917 CEST49818443192.168.2.16216.58.206.36
                                                                                                                                                      Oct 23, 2024 16:53:00.637943029 CEST44349818216.58.206.36192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:53:00.689752102 CEST49818443192.168.2.16216.58.206.36
                                                                                                                                                      Oct 23, 2024 16:53:10.242398024 CEST4434980176.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:53:10.242507935 CEST4434980176.223.105.230192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:53:10.242566109 CEST49801443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:53:10.631848097 CEST44349818216.58.206.36192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:53:10.632030010 CEST44349818216.58.206.36192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:53:10.632101059 CEST49818443192.168.2.16216.58.206.36
                                                                                                                                                      Oct 23, 2024 16:53:11.204511881 CEST49818443192.168.2.16216.58.206.36
                                                                                                                                                      Oct 23, 2024 16:53:11.204529047 CEST49801443192.168.2.1676.223.105.230
                                                                                                                                                      Oct 23, 2024 16:53:11.204536915 CEST44349818216.58.206.36192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:53:11.204545021 CEST4434980176.223.105.230192.168.2.16
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Oct 23, 2024 16:51:55.089915037 CEST53571621.1.1.1192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:55.103236914 CEST53506561.1.1.1192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:55.787174940 CEST5042353192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:51:55.788780928 CEST6274953192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:51:55.871598959 CEST53504231.1.1.1192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:55.872071981 CEST53627491.1.1.1192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.338689089 CEST53585051.1.1.1192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.800009012 CEST5546053192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:51:56.800136089 CEST5662353192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:51:56.807694912 CEST53514561.1.1.1192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:56.818475008 CEST5724953192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:51:56.818727016 CEST5288753192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:51:56.818811893 CEST5509953192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:51:56.818923950 CEST6311953192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:51:56.821357012 CEST5423753192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:51:56.821527004 CEST5275453192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:51:58.012417078 CEST6408353192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:51:58.012417078 CEST5193153192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:51:58.167732954 CEST5110753192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:51:58.167732954 CEST6372953192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:51:58.180986881 CEST5481553192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:51:58.181222916 CEST5432253192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:51:59.704668999 CEST5150353192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:51:59.704719067 CEST5613553192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:51:59.712208986 CEST53561351.1.1.1192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:51:59.712378979 CEST53515031.1.1.1192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:06.746164083 CEST6499753192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:52:06.746380091 CEST5616153192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:52:06.993763924 CEST5660353192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:52:06.993763924 CEST5982653192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:52:08.202289104 CEST5012153192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:52:08.202440023 CEST5880153192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:52:13.314707041 CEST53632131.1.1.1192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:32.061167002 CEST53524811.1.1.1192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:51.442095041 CEST138138192.168.2.16192.168.2.255
                                                                                                                                                      Oct 23, 2024 16:52:54.596684933 CEST53571121.1.1.1192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:54.868597984 CEST53582031.1.1.1192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:59.763782024 CEST5737353192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:52:59.763936043 CEST5069353192.168.2.161.1.1.1
                                                                                                                                                      Oct 23, 2024 16:52:59.771749973 CEST53573731.1.1.1192.168.2.16
                                                                                                                                                      Oct 23, 2024 16:52:59.772169113 CEST53506931.1.1.1192.168.2.16
                                                                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                      Oct 23, 2024 16:51:56.842570066 CEST192.168.2.161.1.1.1c28a(Port unreachable)Destination Unreachable
                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                      Oct 23, 2024 16:51:55.787174940 CEST192.168.2.161.1.1.10x8d12Standard query (0)www.blueteamhandbook.comA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:55.788780928 CEST192.168.2.161.1.1.10x8a83Standard query (0)www.blueteamhandbook.com65IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:56.800009012 CEST192.168.2.161.1.1.10x6ab8Standard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:56.800136089 CEST192.168.2.161.1.1.10xd0b1Standard query (0)img1.wsimg.com65IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:56.818475008 CEST192.168.2.161.1.1.10x294fStandard query (0)nebula.wsimg.comA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:56.818727016 CEST192.168.2.161.1.1.10xdbd8Standard query (0)nebula.wsimg.com65IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:56.818811893 CEST192.168.2.161.1.1.10x713eStandard query (0)img4.wsimg.comA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:56.818923950 CEST192.168.2.161.1.1.10x2f94Standard query (0)img4.wsimg.com65IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:56.821357012 CEST192.168.2.161.1.1.10x6f19Standard query (0)img2.wsimg.comA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:56.821527004 CEST192.168.2.161.1.1.10x6397Standard query (0)img2.wsimg.com65IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:58.012417078 CEST192.168.2.161.1.1.10x6957Standard query (0)nebula.wsimg.com65IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:58.012417078 CEST192.168.2.161.1.1.10x9cbfStandard query (0)nebula.wsimg.comA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:58.167732954 CEST192.168.2.161.1.1.10x256bStandard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:58.167732954 CEST192.168.2.161.1.1.10x2554Standard query (0)img1.wsimg.com65IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:58.180986881 CEST192.168.2.161.1.1.10x498eStandard query (0)s7.addthis.comA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:58.181222916 CEST192.168.2.161.1.1.10xa45cStandard query (0)s7.addthis.com65IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:59.704668999 CEST192.168.2.161.1.1.10x34ddStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:59.704719067 CEST192.168.2.161.1.1.10x1d25Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:52:06.746164083 CEST192.168.2.161.1.1.10x2c24Standard query (0)events.api.secureserver.netA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:52:06.746380091 CEST192.168.2.161.1.1.10x6561Standard query (0)events.api.secureserver.net65IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:52:06.993763924 CEST192.168.2.161.1.1.10x6283Standard query (0)csp.secureserver.netA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:52:06.993763924 CEST192.168.2.161.1.1.10x6ee7Standard query (0)csp.secureserver.net65IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:52:08.202289104 CEST192.168.2.161.1.1.10xeb92Standard query (0)events.api.secureserver.netA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:52:08.202440023 CEST192.168.2.161.1.1.10xdbeStandard query (0)events.api.secureserver.net65IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:52:59.763782024 CEST192.168.2.161.1.1.10x2b2fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:52:59.763936043 CEST192.168.2.161.1.1.10x94b7Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                      Oct 23, 2024 16:51:55.871598959 CEST1.1.1.1192.168.2.160x8d12No error (0)www.blueteamhandbook.comblueteamhandbook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:55.871598959 CEST1.1.1.1192.168.2.160x8d12No error (0)blueteamhandbook.com76.223.105.230A (IP address)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:55.871598959 CEST1.1.1.1192.168.2.160x8d12No error (0)blueteamhandbook.com13.248.243.5A (IP address)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:55.872071981 CEST1.1.1.1192.168.2.160x8a83No error (0)www.blueteamhandbook.comblueteamhandbook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:56.808867931 CEST1.1.1.1192.168.2.160xd0b1No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:56.809366941 CEST1.1.1.1192.168.2.160x6ab8No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:56.826884985 CEST1.1.1.1192.168.2.160x294fNo error (0)nebula.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:56.838613033 CEST1.1.1.1192.168.2.160x6f19No error (0)img2.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:56.842495918 CEST1.1.1.1192.168.2.160xdbd8No error (0)nebula.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:56.844060898 CEST1.1.1.1192.168.2.160x2f94No error (0)img4.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:56.844319105 CEST1.1.1.1192.168.2.160x713eNo error (0)img4.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:56.847882986 CEST1.1.1.1192.168.2.160x6397No error (0)img2.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:58.029277086 CEST1.1.1.1192.168.2.160x6957No error (0)nebula.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:58.035538912 CEST1.1.1.1192.168.2.160x9cbfNo error (0)nebula.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:58.175648928 CEST1.1.1.1192.168.2.160x2554No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:58.177371979 CEST1.1.1.1192.168.2.160x256bNo error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:58.188662052 CEST1.1.1.1192.168.2.160xa45cNo error (0)s7.addthis.coms8.addthis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:58.188662052 CEST1.1.1.1192.168.2.160xa45cNo error (0)s8.addthis.comds-s7.addthis.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:58.189260960 CEST1.1.1.1192.168.2.160x498eNo error (0)s7.addthis.coms8.addthis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:58.189260960 CEST1.1.1.1192.168.2.160x498eNo error (0)s8.addthis.comds-s7.addthis.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:59.712208986 CEST1.1.1.1192.168.2.160x1d25No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:51:59.712378979 CEST1.1.1.1192.168.2.160x34ddNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:52:06.754409075 CEST1.1.1.1192.168.2.160x6561No error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:52:06.755789995 CEST1.1.1.1192.168.2.160x2c24No error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:52:07.003196955 CEST1.1.1.1192.168.2.160x6283No error (0)csp.secureserver.netcsp.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:52:07.004224062 CEST1.1.1.1192.168.2.160x6ee7No error (0)csp.secureserver.netcsp.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:52:08.210342884 CEST1.1.1.1192.168.2.160xeb92No error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:52:08.210359097 CEST1.1.1.1192.168.2.160xdbeNo error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:52:59.771749973 CEST1.1.1.1192.168.2.160x2b2fNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                      Oct 23, 2024 16:52:59.772169113 CEST1.1.1.1192.168.2.160x94b7No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                      • fs.microsoft.com
                                                                                                                                                      • www.blueteamhandbook.com
                                                                                                                                                      • https:
                                                                                                                                                      • slscr.update.microsoft.com
                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                      0192.168.2.1649707184.28.90.27443
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-10-23 14:51:54 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                      2024-10-23 14:51:54 UTC466INHTTP/1.1 200 OK
                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                      X-CID: 11
                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                      X-Ms-Region: prod-neu-z1
                                                                                                                                                      Cache-Control: public, max-age=93258
                                                                                                                                                      Date: Wed, 23 Oct 2024 14:51:54 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      X-CID: 2


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                      1192.168.2.1649708184.28.90.27443
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-10-23 14:51:55 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                      2024-10-23 14:51:55 UTC514INHTTP/1.1 200 OK
                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                      X-CID: 11
                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                      Cache-Control: public, max-age=93226
                                                                                                                                                      Date: Wed, 23 Oct 2024 14:51:55 GMT
                                                                                                                                                      Content-Length: 55
                                                                                                                                                      Connection: close
                                                                                                                                                      X-CID: 2
                                                                                                                                                      2024-10-23 14:51:55 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      2192.168.2.164971276.223.105.2304436388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-10-23 14:51:56 UTC667OUTGET / HTTP/1.1
                                                                                                                                                      Host: www.blueteamhandbook.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-10-23 14:51:56 UTC3450INHTTP/1.1 200 OK
                                                                                                                                                      Link: <https://www.blueteamhandbook.com/site.css?v=>; rel=preload; as=style,<https://img1.wsimg.com/gfonts/s/allura/v21/9oRPNYsQpS4zjuA_iwgW.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/amaticsc/v26/TUZyzwprpvBS1izr_vOECuSf.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/arizonia/v21/neIIzCemt4A5qa7mv5WBFqw.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/averiasanslibre/v19/ga6XaxZG_G5OvCf_rt7FH3B6BHLMEdVOEoI.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/cabinsketch/v21/QGYpz_kZZAGCONcK2A4bGOj8mNhN.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/francoisone/v21/_Xmr-H4zszafZw3A-KPSZut9wQiR.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/frederickathegreat/v21/9Bt33CxNwt7aOctW2xjbCstzwVKsIBVV--Sjxbc.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/jacquesfrancoisshadow/v25/KR1FBtOz8PKTMk-kqdkLVrvR0ECFrB6Pin-2_p8Suno.woff [TRUNCATED]
                                                                                                                                                      Cache-Control: public, max-age=60, s-maxage=300
                                                                                                                                                      Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      Server: DPS/2.0.0+sha-a9ecb8e
                                                                                                                                                      X-Version: a9ecb8e
                                                                                                                                                      X-SiteId: us-east-2
                                                                                                                                                      Set-Cookie: dps_site_id=us-east-2; path=/; secure
                                                                                                                                                      ETag: 8b270bf780dea3e59ba19f97d4d7a94a
                                                                                                                                                      Date: Wed, 23 Oct 2024 14:51:56 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      2024-10-23 14:51:56 UTC12934INData Raw: 65 36 62 34 0d 0a 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 74 63 63 2d 69 67 6e 6f 72 65 3d 22 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 6f 6d 65 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f
                                                                                                                                                      Data Ascii: e6b4 <!DOCTYPE html><html lang="en" dir="ltr" data-tcc-ignore=""><head><title>Home</title><meta http-equiv="content-type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><link rel="stylesheet" type="text/
                                                                                                                                                      2024-10-23 14:51:56 UTC16384INData Raw: 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 66 66 73 69 64 65 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a
                                                                                                                                                      Data Ascii: F, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* latin-ext */@font-face { font-family: 'Offside'; font-style: normal; font-weight:
                                                                                                                                                      2024-10-23 14:51:56 UTC16384INData Raw: 30 2c 20 55 2b 32 33 31 39 2c 20 55 2b 32 33 31 43 2d 32 33 32 31 2c 20 55 2b 32 33 33 36 2d 32 33 37 41 2c 20 55 2b 32 33 37 43 2c 20 55 2b 32 33 39 35 2c 20 55 2b 32 33 39 42 2d 32 33 42 37 2c 20 55 2b 32 33 44 30 2c 20 55 2b 32 33 44 43 2d 32 33 45 31 2c 20 55 2b 32 34 37 34 2d 32 34 37 35 2c 20 55 2b 32 35 41 46 2c 20 55 2b 32 35 42 33 2c 20 55 2b 32 35 42 37 2c 20 55 2b 32 35 42 44 2c 20 55 2b 32 35 43 31 2c 20 55 2b 32 35 43 41 2c 20 55 2b 32 35 43 43 2c 20 55 2b 32 35 46 42 2c 20 55 2b 32 36 36 44 2d 32 36 36 46 2c 20 55 2b 32 37 43 30 2d 32 37 46 46 2c 20 55 2b 32 39 30 30 2d 32 41 46 46 2c 20 55 2b 32 42 30 45 2d 32 42 31 31 2c 20 55 2b 32 42 33 30 2d 32 42 34 43 2c 20 55 2b 32 42 46 45 2c 20 55 2b 33 30 33 30 2c 20 55 2b 46 46 35 42 2c 20 55 2b
                                                                                                                                                      Data Ascii: 0, U+2319, U+231C-2321, U+2336-237A, U+237C, U+2395, U+239B-23B7, U+23D0, U+23DC-23E1, U+2474-2475, U+25AF, U+25B3, U+25B7, U+25BD, U+25C1, U+25CA, U+25CC, U+25FB, U+266D-266F, U+27C0-27FF, U+2900-2AFF, U+2B0E-2B11, U+2B30-2B4C, U+2BFE, U+3030, U+FF5B, U+
                                                                                                                                                      2024-10-23 14:51:57 UTC13371INData Raw: 22 63 6f 6e 74 61 63 74 2e 68 74 6d 6c 22 3e 43 6f 6e 74 61 63 74 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 31 2e 31 31 31 31 31 31 31 31 31 31 31 31 31 25 22 3e 3c 61 20 68 72 65 66 3d 22 65 76 65 6e 74 5f 63 61 6c 65 6e 64 61 72 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 22 20 64 61 74 61 2d 74 69 74 6c 65 3d 22 45 76 65 6e 74 5f 43 61 6c 65 6e 64 61 72 22 20 64 61 74 61 2d 70 61 67 65 69 64 3d 22 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 33 34 36 31 31 36 33 36 30 22 20 64 61 74 61 2d 75 72 6c 3d 22 65 76 65 6e 74 5f 63 61 6c 65 6e 64 61 72 2e 68 74 6d 6c 22 3e 45 76 65 6e 74 5f 43 61 6c 65 6e 64 61 72 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 73 74 79 6c 65 3d 22 77 69 64
                                                                                                                                                      Data Ascii: "contact.html">Contact</a></li><li style="width: 11.1111111111111%"><a href="event_calendar.html" target="" data-title="Event_Calendar" data-pageid="00000000-0000-0000-0000-000346116360" data-url="event_calendar.html">Event_Calendar</a></li><li style="wid


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      3192.168.2.164971376.223.105.2304436388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-10-23 14:51:56 UTC589OUTGET /site.css?v= HTTP/1.1
                                                                                                                                                      Host: www.blueteamhandbook.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                      Referer: https://www.blueteamhandbook.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: dps_site_id=us-east-2
                                                                                                                                                      2024-10-23 14:51:57 UTC823INHTTP/1.1 200 OK
                                                                                                                                                      Link: <https://www.blueteamhandbook.com/site.css?v=>; rel=preload; as=style,<https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://img2.wsimg.com>; rel=preconnect; crossorigin,<https://img4.wsimg.com>; rel=preconnect; crossorigin,<https://nebula.wsimg.com>; rel=preconnect; crossorigin
                                                                                                                                                      Cache-Control: public, max-age=60, s-maxage=300
                                                                                                                                                      Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      Server: DPS/2.0.0+sha-a9ecb8e
                                                                                                                                                      X-Version: a9ecb8e
                                                                                                                                                      X-SiteId: us-east-2
                                                                                                                                                      Set-Cookie: dps_site_id=us-east-2; path=/; secure
                                                                                                                                                      ETag: 49f413adda2da3fc7c865f7f30346bfa
                                                                                                                                                      Date: Wed, 23 Oct 2024 14:51:56 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      2024-10-23 14:51:57 UTC15561INData Raw: 38 30 63 65 0d 0a 2e 77 73 62 2d 63 61 6e 76 61 73 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 73 63 72 6f 6c 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 37 66 37 66 37 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 7d 2e 77 73 62 2d 63 61 6e 76 61 73 2d 73 63 72 6f 6c 6c 61 62 6c 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 30 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 7d 2e 77 73 62 2d 63 61 6e 76 61 73 2d 70 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25
                                                                                                                                                      Data Ascii: 80ce.wsb-canvas{width:100%;height:100%;position:absolute;overflow-x:auto;overflow-y:scroll;background-color:#f7f7f7;background-repeat:repeat}.wsb-canvas-scrollable{width:100%;position:absolute;z-index:0;top:0;left:0}.wsb-canvas-page-container{width:100%
                                                                                                                                                      2024-10-23 14:51:57 UTC16384INData Raw: 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 35 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 35 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 77 73 62 2d 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 2a 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 2a 77 69 64 74 68 3a 61 75 74 6f 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 77 73 62 2d 62 75 74 74 6f 6e 2d 63 6f 6e
                                                                                                                                                      Data Ascii: it-border-radius:15px;border-radius:15px;overflow:hidden}.wsb-button{display:table;width:100%;height:100%;overflow:hidden;text-decoration:none;cursor:pointer;*display:block;*width:auto;font-style:normal;font-weight:normal;position:relative}.wsb-button-con
                                                                                                                                                      2024-10-23 14:51:57 UTC1042INData Raw: 2d 6e 61 6d 65 2d 69 6e 6e 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 23 6c 6f 63 75 2d 72 65 6e 64 65 72 2d 6f 75 74 70 75 74 20 2e 6c 6f 63 75 2d 6d 6f 62 69 6c 65 2d 6d 65 6e 75 20 2e 6c 6f 63 75 2d 77 73 62 20 2e 6c 6f 63 75 2d 6e 6f 74 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 6d 61 72 67 69 6e 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6c 6f 63 75 2d 72 65 6e 64 65 72 2d 6f 75 74 70 75 74 20 2e 6c 6f 63 75 2d 6d 6f 62 69 6c 65 2d 6d 65 6e 75 20 2e 6c 6f 63 75 2d 77 73 62 20 2e
                                                                                                                                                      Data Ascii: -name-inner{font-size:24px;padding:0;letter-spacing:0;font-weight:bold}#locu-render-output .locu-mobile-menu .locu-wsb .locu-note{font-family:inherit;font-style:italic;margin:0;width:100%;text-align:center}#locu-render-output .locu-mobile-menu .locu-wsb .


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      4192.168.2.16497644.245.163.56443
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-10-23 14:52:03 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2cEm8HoO6KdrrS2&MD=DRel5vOa HTTP/1.1
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Accept: */*
                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                      2024-10-23 14:52:04 UTC560INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                      Expires: -1
                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                      MS-CorrelationId: 71311900-305d-4155-8b6e-5838ab7b5d8c
                                                                                                                                                      MS-RequestId: 3b2b18cf-e957-4aae-88ce-e1c90490cb89
                                                                                                                                                      MS-CV: t8M9MwyTsEaijJEY.0
                                                                                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Date: Wed, 23 Oct 2024 14:52:03 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 24490
                                                                                                                                                      2024-10-23 14:52:04 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                      2024-10-23 14:52:04 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      5192.168.2.164978876.223.105.2304436388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-10-23 14:52:07 UTC789OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                      Host: www.blueteamhandbook.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                      Referer: https://www.blueteamhandbook.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: dps_site_id=us-east-2; _tccl_visitor=1a6f8072-3cc0-4f39-a209-6dd702a7b042; _tccl_visit=1a6f8072-3cc0-4f39-a209-6dd702a7b042; _scc_session=pc=1&C_TOUCH=2024-10-23T14:52:00.743Z
                                                                                                                                                      2024-10-23 14:52:07 UTC288INHTTP/1.1 404 Not Found
                                                                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                                                                      Content-Length: 964
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      Server: DPS/2.0.0+sha-a9ecb8e
                                                                                                                                                      X-Version: a9ecb8e
                                                                                                                                                      X-SiteId: us-east-2
                                                                                                                                                      Set-Cookie: dps_site_id=us-east-2; path=/; secure
                                                                                                                                                      Date: Wed, 23 Oct 2024 14:52:07 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2024-10-23 14:52:07 UTC964INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 64 70 73 2f 63 73 73 2f 75 78 63 6f
                                                                                                                                                      Data Ascii: <!DOCTYPE html><html><head> <title>404 Not Found</title> <meta http-equiv="content-type" content="text/html; charset=utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <link href="//img1.wsimg.com/dps/css/uxco


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      6192.168.2.16497994.245.163.56443
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-10-23 14:52:42 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2cEm8HoO6KdrrS2&MD=DRel5vOa HTTP/1.1
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Accept: */*
                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                      2024-10-23 14:52:42 UTC560INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                      Expires: -1
                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                      MS-CorrelationId: 908bb271-49ed-408a-b674-ff8b523526c5
                                                                                                                                                      MS-RequestId: be351dc6-fd6b-4b57-9f18-ea02a6794fa7
                                                                                                                                                      MS-CV: NPKyunfos0mW4nVk.0
                                                                                                                                                      X-Microsoft-SLSClientCache: 1440
                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Date: Wed, 23 Oct 2024 14:52:41 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 30005
                                                                                                                                                      2024-10-23 14:52:42 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                      2024-10-23 14:52:42 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      7192.168.2.164980076.223.105.2304436388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-10-23 14:52:49 UTC924OUTGET /soc_cover_design.html HTTP/1.1
                                                                                                                                                      Host: www.blueteamhandbook.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                      Referer: https://www.blueteamhandbook.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: dps_site_id=us-east-2; _tccl_visitor=1a6f8072-3cc0-4f39-a209-6dd702a7b042; _tccl_visit=1a6f8072-3cc0-4f39-a209-6dd702a7b042; _scc_session=pc=1&C_TOUCH=2024-10-23T14:52:00.743Z
                                                                                                                                                      2024-10-23 14:52:50 UTC3450INHTTP/1.1 200 OK
                                                                                                                                                      Link: <https://www.blueteamhandbook.com/site.css?v=>; rel=preload; as=style,<https://img1.wsimg.com/gfonts/s/allura/v21/9oRPNYsQpS4zjuA_iwgW.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/amaticsc/v26/TUZyzwprpvBS1izr_vOECuSf.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/arizonia/v21/neIIzCemt4A5qa7mv5WBFqw.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/averiasanslibre/v19/ga6XaxZG_G5OvCf_rt7FH3B6BHLMEdVOEoI.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/cabinsketch/v21/QGYpz_kZZAGCONcK2A4bGOj8mNhN.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/francoisone/v21/_Xmr-H4zszafZw3A-KPSZut9wQiR.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/frederickathegreat/v21/9Bt33CxNwt7aOctW2xjbCstzwVKsIBVV--Sjxbc.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/jacquesfrancoisshadow/v25/KR1FBtOz8PKTMk-kqdkLVrvR0ECFrB6Pin-2_p8Suno.woff [TRUNCATED]
                                                                                                                                                      Cache-Control: public, max-age=60, s-maxage=300
                                                                                                                                                      Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      Server: DPS/2.0.0+sha-a9ecb8e
                                                                                                                                                      X-Version: a9ecb8e
                                                                                                                                                      X-SiteId: us-east-2
                                                                                                                                                      Set-Cookie: dps_site_id=us-east-2; path=/; secure
                                                                                                                                                      ETag: 94836a8aeb1b9fc8c7ad8b492b92c56f
                                                                                                                                                      Date: Wed, 23 Oct 2024 14:52:50 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      2024-10-23 14:52:50 UTC12934INData Raw: 62 31 35 37 0d 0a 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 74 63 63 2d 69 67 6e 6f 72 65 3d 22 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 53 4f 43 5f 43 6f 76 65 72 5f 44 65 73 69 67 6e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22
                                                                                                                                                      Data Ascii: b157 <!DOCTYPE html><html lang="en" dir="ltr" data-tcc-ignore=""><head><title>SOC_Cover_Design</title><meta http-equiv="content-type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><link rel="stylesheet"
                                                                                                                                                      2024-10-23 14:52:50 UTC16384INData Raw: 46 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 66 66 73 69 64 65 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 67 66 6f 6e 74 73 2f 73 2f 6f 66 66 73 69 64 65 2f 76 32 34 2f 48 49 5f 4b 69 59 4d 57 4b 61 39 51 72 41 79 6b 63 35 6a 6f 52 36 2d 64 2e 77 6f 66 66 32 29 20 66 6f
                                                                                                                                                      Data Ascii: F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* latin-ext */@font-face { font-family: 'Offside'; font-style: normal; font-weight: 400; src: url(https://img1.wsimg.com/gfonts/s/offside/v24/HI_KiYMWKa9QrAykc5joR6-d.woff2) fo
                                                                                                                                                      2024-10-23 14:52:50 UTC16094INData Raw: 34 37 35 2c 20 55 2b 32 35 41 46 2c 20 55 2b 32 35 42 33 2c 20 55 2b 32 35 42 37 2c 20 55 2b 32 35 42 44 2c 20 55 2b 32 35 43 31 2c 20 55 2b 32 35 43 41 2c 20 55 2b 32 35 43 43 2c 20 55 2b 32 35 46 42 2c 20 55 2b 32 36 36 44 2d 32 36 36 46 2c 20 55 2b 32 37 43 30 2d 32 37 46 46 2c 20 55 2b 32 39 30 30 2d 32 41 46 46 2c 20 55 2b 32 42 30 45 2d 32 42 31 31 2c 20 55 2b 32 42 33 30 2d 32 42 34 43 2c 20 55 2b 32 42 46 45 2c 20 55 2b 33 30 33 30 2c 20 55 2b 46 46 35 42 2c 20 55 2b 46 46 35 44 2c 20 55 2b 31 44 34 30 30 2d 31 44 37 46 46 2c 20 55 2b 31 45 45 30 30 2d 31 45 45 46 46 3b 0a 7d 0a 2f 2a 20 73 79 6d 62 6f 6c 73 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 3b 0a 20 20
                                                                                                                                                      Data Ascii: 475, U+25AF, U+25B3, U+25B7, U+25BD, U+25C1, U+25CA, U+25CC, U+25FB, U+266D-266F, U+27C0-27FF, U+2900-2AFF, U+2B0E-2B11, U+2B30-2B4C, U+2BFE, U+3030, U+FF5B, U+FF5D, U+1D400-1D7FF, U+1EE00-1EEFF;}/* symbols */@font-face { font-family: 'Open Sans';


                                                                                                                                                      Click to jump to process

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Target ID:0
                                                                                                                                                      Start time:10:51:52
                                                                                                                                                      Start date:23/10/2024
                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:1
                                                                                                                                                      Start time:10:51:53
                                                                                                                                                      Start date:23/10/2024
                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1868,i,14284371467717423403,7965405504482947707,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:5
                                                                                                                                                      Start time:10:51:54
                                                                                                                                                      Start date:23/10/2024
                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.blueteamhandbook.com/"
                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:true

                                                                                                                                                      No disassembly