Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://cint.securiguard.cc

Overview

General Information

Sample URL:http://cint.securiguard.cc
Analysis ID:1541402
Infos:

Detection

TechSupportScam
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected TechSupportScam
Detected clear text password fields (password is not hidden)
HTML body contains low number of good links
HTML title does not match URL
Javascript checks online IP of machine
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1944,i,18235460645213638459,17564478259962045400,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3172 --field-trial-handle=1944,i,18235460645213638459,17564478259962045400,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cint.securiguard.cc" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_169JoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
    SourceRuleDescriptionAuthorStrings
    2.3.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
      2.4.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
        2.2.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          Phishing

          barindex
          Source: https://tronlkam8s2.z13.web.core.windows.net/LLM: Score: 7 Reasons: The URL 'tronlkam8s2.z13.web.core.windows.net' is hosted on a Microsoft Azure domain, which is a legitimate cloud service provider., The brand 'Microsoft' is well-known and commonly associated with the domain 'microsoft.com'., The URL does not directly match the legitimate domain 'microsoft.com', but it is hosted on a Microsoft Azure subdomain, which can be used by legitimate Microsoft services or customers., The presence of input fields for 'User name' and 'Password' on a non-microsoft.com domain raises suspicion, as phishing sites often mimic login pages to steal credentials., The URL contains a random string 'tronlkam8s2', which is often used in phishing attempts to obscure the true nature of the site. DOM: 2.4.pages.csv
          Source: Yara matchFile source: 2.3.pages.csv, type: HTML
          Source: Yara matchFile source: 2.4.pages.csv, type: HTML
          Source: Yara matchFile source: 2.2.pages.csv, type: HTML
          Source: Yara matchFile source: dropped/chromecache_169, type: DROPPED
          Source: https://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: <input type="text"... for password input
          Source: https://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: Number of links: 0
          Source: https://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: Title: System Security does not match URL
          Source: https://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: var t = new xmlhttprequest; t.onreadystatechange = function() { if (4 == this.readystate && 200 == this.status) { var a = json.parse(this.responsetext); ipadd = a.ip; city = a.city; country = a.country; isp = a.connection.isp; var b = new date; currtime = a.timezone.current_time; document.getelementbyid("ip_add").textcontent = "address ip: " + ipadd + " " + b.tolocalestring("en-us", currtime); document.getelementbyid("city").textcontent = "location: " + city + ", " + country; document.getelementbyid("isp").textcontent = "isp: " + isp } }; t.open("get", "https://ipwho.is/?lang=en", !0); t.send();
          Source: https://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: No <meta name="author".. found
          Source: https://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: No <meta name="author".. found
          Source: https://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: No <meta name="author".. found
          Source: https://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: No <meta name="author".. found
          Source: https://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: No <meta name="copyright".. found
          Source: https://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: No <meta name="copyright".. found
          Source: https://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: No <meta name="copyright".. found
          Source: https://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49723 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49725 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49726 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49744 version: TLS 1.2
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cint.securiguard.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: global trafficDNS traffic detected: DNS query: cint.securiguard.cc
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: cdn.mxpnl.com
          Source: global trafficDNS traffic detected: DNS query: api-js.mixpanel.com
          Source: global trafficDNS traffic detected: DNS query: ipwho.is
          Source: global trafficDNS traffic detected: DNS query: userstatics.com
          Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49723 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49725 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49726 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49744 version: TLS 1.2

          Spam, unwanted Advertisements and Ransom Demands

          barindex
          Source: Yara matchFile source: 2.3.pages.csv, type: HTML
          Source: Yara matchFile source: 2.4.pages.csv, type: HTML
          Source: Yara matchFile source: 2.2.pages.csv, type: HTML
          Source: Yara matchFile source: dropped/chromecache_169, type: DROPPED
          Source: classification engineClassification label: mal56.phis.win@22/78@24/200
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1944,i,18235460645213638459,17564478259962045400,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cint.securiguard.cc"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1944,i,18235460645213638459,17564478259962045400,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3172 --field-trial-handle=1944,i,18235460645213638459,17564478259962045400,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3172 --field-trial-handle=1944,i,18235460645213638459,17564478259962045400,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Ingress Tool Transfer
          Traffic DuplicationData Destruction

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          ipwho.is
          108.181.98.179
          truefalse
            unknown
            userstatics.com
            188.114.97.3
            truefalse
              unknown
              api-js.mixpanel.com
              130.211.34.183
              truefalse
                unknown
                www.google.com
                142.250.186.100
                truefalse
                  unknown
                  cdn.mxpnl.com
                  130.211.5.208
                  truefalse
                    unknown
                    cint.securiguard.cc
                    206.189.225.178
                    truefalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      http://cint.securiguard.cc/false
                        unknown
                        https://cint.securiguard.cc/oopsfalse
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          142.250.185.99
                          unknownUnited States
                          15169GOOGLEUSfalse
                          1.1.1.1
                          unknownAustralia
                          13335CLOUDFLARENETUSfalse
                          130.211.34.183
                          api-js.mixpanel.comUnited States
                          15169GOOGLEUSfalse
                          172.217.16.206
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.186.163
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.251.5.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.185.138
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.185.170
                          unknownUnited States
                          15169GOOGLEUSfalse
                          130.211.5.208
                          cdn.mxpnl.comUnited States
                          15169GOOGLEUSfalse
                          142.250.181.227
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.181.238
                          unknownUnited States
                          15169GOOGLEUSfalse
                          35.190.25.25
                          unknownUnited States
                          15169GOOGLEUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          206.189.225.178
                          cint.securiguard.ccUnited States
                          14061DIGITALOCEAN-ASNUSfalse
                          188.114.97.3
                          userstatics.comEuropean Union
                          13335CLOUDFLARENETUSfalse
                          172.217.18.106
                          unknownUnited States
                          15169GOOGLEUSfalse
                          57.150.27.164
                          unknownBelgium
                          2686ATGS-MMD-ASUSfalse
                          188.114.96.3
                          unknownEuropean Union
                          13335CLOUDFLARENETUSfalse
                          142.250.186.100
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          142.250.184.227
                          unknownUnited States
                          15169GOOGLEUSfalse
                          108.181.98.179
                          ipwho.isCanada
                          852ASN852CAfalse
                          142.250.184.206
                          unknownUnited States
                          15169GOOGLEUSfalse
                          35.186.235.23
                          unknownUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.16
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1541402
                          Start date and time:2024-10-24 19:37:10 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                          Sample URL:http://cint.securiguard.cc
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:16
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          Analysis Mode:stream
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal56.phis.win@22/78@24/200
                          • Exclude process from analysis (whitelisted): svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.181.227, 172.217.16.206, 142.251.5.84, 34.104.35.123, 93.184.221.240, 142.250.185.138, 142.250.186.163
                          • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                          • Not all processes where analyzed, report is missing behavior information
                          • VT rate limit hit for: http://cint.securiguard.cc
                          InputOutput
                          URL: https://cint.securiguard.cc/oops Model: claude-3-haiku-20240307
                          ```json
                          {
                            "contains_trigger_text": true,
                            "trigger_text": "Seems like the link you followed is broken or the page has moved.",
                            "prominent_button_name": "unknown",
                            "text_input_field_labels": "unknown",
                            "pdf_icon_visible": false,
                            "has_visible_captcha": false,
                            "has_urgent_text": false,
                            "has_visible_qrcode": false
                          }
                          URL: https://cint.securiguard.cc/oops Model: claude-3-haiku-20240307
                          ```json
                          {
                            "brands": []
                          }
                          URL: https://tronlkam8s2.z13.web.core.windows.net/ Model: claude-3-haiku-20240307
                          ```json
                          {
                            "contains_trigger_text": false,
                            "trigger_text": "unknown",
                            "prominent_button_name": "unknown",
                            "text_input_field_labels": "unknown",
                            "pdf_icon_visible": false,
                            "has_visible_captcha": false,
                            "has_urgent_text": false,
                            "has_visible_qrcode": false
                          }
                          URL: https://tronlkam8s2.z13.web.core.windows.net/ Model: claude-3-haiku-20240307
                          ```json
                          {
                            "brands": [
                              "Microsoft",
                              "Windows"
                            ]
                          }
                          URL: https://tronlkam8s2.z13.web.core.windows.net/ Model: claude-3-haiku-20240307
                          ```json
                          {
                            "contains_trigger_text": false,
                            "trigger_text": "unknown",
                            "prominent_button_name": "unknown",
                            "text_input_field_labels": "unknown",
                            "pdf_icon_visible": false,
                            "has_visible_captcha": false,
                            "has_urgent_text": false,
                            "has_visible_qrcode": false
                          }
                          URL: https://tronlkam8s2.z13.web.core.windows.net/ Model: claude-3-haiku-20240307
                          ```json
                          {
                            "contains_trigger_text": true,
                            "trigger_text": "Changes you made may not be saved.",
                            "prominent_button_name": "Leave",
                            "text_input_field_labels": "unknown",
                            "pdf_icon_visible": false,
                            "has_visible_captcha": false,
                            "has_urgent_text": false,
                            "has_visible_qrcode": false
                          }
                          URL: https://tronlkam8s2.z13.web.core.windows.net/ Model: claude-3-haiku-20240307
                          ```json
                          {
                            "contains_trigger_text": true,
                            "trigger_text": "Windows locked due to unusual activity. Please log in again using your Microsoft ID and password.",
                            "prominent_button_name": "Submit",
                            "text_input_field_labels": [
                              "User name",
                              "Password"
                            ],
                            "pdf_icon_visible": false,
                            "has_visible_captcha": true,
                            "has_urgent_text": true,
                            "has_visible_qrcode": false
                          }
                          URL: https://tronlkam8s2.z13.web.core.windows.net/ Model: claude-3-haiku-20240307
                          ```json
                          {
                            "brands": [
                              "Microsoft",
                              "Windows"
                            ]
                          }
                          URL: https://tronlkam8s2.z13.web.core.windows.net/ Model: claude-3-haiku-20240307
                          ```json
                          {
                            "brands": [
                              "Microsoft",
                              "Windows"
                            ]
                          }
                          URL: https://tronlkam8s2.z13.web.core.windows.net/ Model: claude-3-haiku-20240307
                          ```json
                          {
                            "brands": [
                              "Microsoft",
                              "Microsoft 365",
                              "Windows",
                              "Microsoft Defender",
                              "Microsoft Windows"
                            ]
                          }
                          URL: https://tronlkam8s2.z13.web.core.windows.net/ Model: gpt-4o
                          ```json{  "legit_domain": "microsoft.com",  "classification": "wellknown",  "reasons": [    "The URL 'tronlkam8s2.z13.web.core.windows.net' is hosted on a Microsoft Azure domain, which is a legitimate cloud service provider.",    "The brand 'Microsoft' is well-known and commonly associated with the domain 'microsoft.com'.",    "The URL does not directly match the legitimate domain 'microsoft.com', but it is hosted on a Microsoft Azure subdomain, which can be used by legitimate Microsoft services or customers.",    "The presence of input fields for 'User name' and 'Password' on a non-microsoft.com domain raises suspicion, as phishing sites often mimic login pages to steal credentials.",    "The URL contains a random string 'tronlkam8s2', which is often used in phishing attempts to obscure the true nature of the site."  ],  "riskscore": 7}
                          Google indexed: False
                          URL: tronlkam8s2.z13.web.core.windows.net
                                      Brands: Microsoft
                                      Input Fields: User name, Password
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:37:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2673
                          Entropy (8bit):3.985013513186454
                          Encrypted:false
                          SSDEEP:
                          MD5:4F54F5DAC8ECE33F47E162FCD3962BE3
                          SHA1:2745B791586201AB4D482D42269B5D329B8FBDD8
                          SHA-256:51E95D598357B32471B5E64E091C4068BF0F0E00F910E7DCB804F956D9986168
                          SHA-512:F40169E1200F0E2EDCD6609FCE86B54C44FF7E579BC815DC249BEC489EAFC4851F6133D75FE45423DB1537322640B5637F84FEE4E38D9FB878AA2F9B87D1835B
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,....P.l;&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............z.0.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:37:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2675
                          Entropy (8bit):4.002677722086156
                          Encrypted:false
                          SSDEEP:
                          MD5:64341136BA2863801AEAF13643BEF284
                          SHA1:E930C0360A9CF58CDDDA374CA059A0A22A4BA499
                          SHA-256:B1B53C7F5D84A1E4FF448F81139907CAB3431772E9D17B520C7F74E4E80AE2B4
                          SHA-512:6840A64485FDE31D82D5581E2F39DEF56FA1DB18596DEF6137DD1FD66FB149863B05FA4B000DA1EC0A18597232E7B019F84DAB23D866490BC7A132891AB45F38
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,....0..l;&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............z.0.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2689
                          Entropy (8bit):4.011294396572911
                          Encrypted:false
                          SSDEEP:
                          MD5:AF7BB34F8654440F69514DD38491BB68
                          SHA1:BB4659FA7FCF2768C455D34302B3A59AAB8D06D7
                          SHA-256:D3725704417BCDD08AC803F3EBBF32584176D73BB13D5D62BD786B7DD6C676A7
                          SHA-512:48E2F874B44A8301B52BA4229BB676306DC61220C3D12D9FB398E6E8539F58B0C2008CA363BEBB21A72D6A2AE39EE9176039E1741B26DBCEBD11560D7CFFE89B
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............z.0.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:37:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.999919283828307
                          Encrypted:false
                          SSDEEP:
                          MD5:AA5F3889B249C200EDBC4923F8419CFB
                          SHA1:D53F5E2C8E005BFCB0BB5475A75AA8904EF6644A
                          SHA-256:EED66AA52BA526B28BC35E1FE10DDD01CC8B6F7B2345785DDB9250DDECDB419F
                          SHA-512:C7FF8E4631E105788EEEBF169A5ECB051D59700BB0B8BB8334013C61AC11249431194F3C5100856C6062CC1DEB5D70A115A7136EDE210A000F4B1D5D9D0AFC42
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,......l;&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............z.0.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:37:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.990697077582201
                          Encrypted:false
                          SSDEEP:
                          MD5:6E5AC0A1679AEF2C9DF1ADB6EAC8C44D
                          SHA1:FC67602A5C0C242704313BAE0D444DC993F9CC4A
                          SHA-256:10E524E7DC2DE82C67D8E6A98A2F864EBABE52E859964BB847FFA17F941C6988
                          SHA-512:72B467F9D9CF9FADE0134F18D505281ECFFC2D9F101ABD707CB02EB34134F9FDFDB79737EAE09BF9F552A62A98F7BA92B2F9FAD07FEF85D283FAFC3AD2BC774D
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.......l;&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............z.0.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:37:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2679
                          Entropy (8bit):3.9997254316177213
                          Encrypted:false
                          SSDEEP:
                          MD5:DEC122CE2A0FA83ADA80DBC8E6F2D3F1
                          SHA1:DF9DE1CBCC9D2F94B2F83D23D49B3403E140F586
                          SHA-256:7CC3613C111671E4FBD3321804783B95795E272ABDA0F8C93028C667B360CD1F
                          SHA-512:9A072D623B96A03E48F15A8F856D0234BACD4DB6D3237B2E25F57BA0D9F7010B60456C82F921B8CDED6EBBAECD582EF61051C34954BDB0BDB335FBEFCA5890E3
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.......l;&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............z.0.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 2016 x 2016, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):39417
                          Entropy (8bit):4.821896430866146
                          Encrypted:false
                          SSDEEP:
                          MD5:3D6A2AD56BC3403C5CFCC3EFE09B741B
                          SHA1:21285EC775E9EC10761094BD2AA94763B4D08623
                          SHA-256:C2D8175FAA0A3223C225D7183257498528C5F610CB8219D58221F70A75C0690B
                          SHA-512:FD6CECEA4F5DECCCACBDB3B157DDC92CDC599CF02A6E7855384FDC22BB6FEB2A3DA566B772D29762EF1AC5862EA2D9D49FDB4614D84C50494035E4472BEBD0A1
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...............A.....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:D102A13741CE11E6A31DDAB08C35506E" xmpMM:DocumentID="xmp.did:D102A13841CE11E6A31DDAB08C35506E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D102A13541CE11E6A31DDAB08C35506E" stRef:documentID="xmp.did:D102A13641CE11E6A31DDAB08C35506E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.A....Q.IDATx...?..Q.........0..H.B.lcVA5....PLc...VD.EC.5.`.;..y.sN..or..t:........>gl.........<...........<.........x...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):7063
                          Entropy (8bit):4.679805559039919
                          Encrypted:false
                          SSDEEP:
                          MD5:29322CED45DB443DBE14A2ADDE684925
                          SHA1:DD1C0DBC601F6779EE8E9BE85ACB6559E6634662
                          SHA-256:4EF8DEDD07CFAC49A74DDF16A38B58CBA08EFD9A6641D3AB995518ECDEDD4954
                          SHA-512:0FC5603BACA41FFE45874233AE4C85F97522B559D7D6684959F9F57FAB5A952C78D520E0BA4744F973D4E87D43DF66C283B27A60F016E8CDD5E475AA7D85DBDC
                          Malicious:false
                          Reputation:unknown
                          Preview:setTimeout(function () {. document.getElementById("box").style.display = "block";.. // 100%//. }, 800);. setTimeout(function () {. startScan();.}, 800);. function startScan() {. document.getElementById("box").style.display = "none";. document.getElementById("scan").style.display = "block";.. setTimeout(function () {. document.getElementById("amount").innerHTML = "34";. }, 0200);. setTimeout(function () {. document.getElementById("amount").innerHTML = "256";. }, 0210);. setTimeout(function () {. document.getElementById("amount").innerHTML = "312";. }, 0220);. setTimeout(function () {. document.getElementById("amount").innerHTML = "349";. }, 0230);. setTimeout(function () {. document.getElementById("amount").innerHTML = "460";. }, 0240);. setTimeout(function () {. document.getElementById("amount").innerHTML = "498";. }, 0250);. setTimeout(function () {.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):6015
                          Entropy (8bit):5.417043325436399
                          Encrypted:false
                          SSDEEP:
                          MD5:0B414B7DB9A539E8EE336BCDCA5F8FDD
                          SHA1:CB596295697D8D7CBAB3FE7C9FEAC1AC35FF384B
                          SHA-256:40760A00D5366341EFF02BFD114E8FB328DD3926295073397F0CAA00B7E3B070
                          SHA-512:51D9A66BFFB08E76F8413FB4B173070F3499F38C0C2AFFAAF1217E904B1FE6FDD500E9242EF8278BD7D948014070B2A5AB421E982AF82DD0DE7B33D5506788BA
                          Malicious:false
                          Reputation:unknown
                          URL:https://fonts.googleapis.com/css2?family=Google+Sans+Text:wght@400;500;700&display=swap
                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2) format('woff2');. unicode-range: U+0102-0103, U+
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (2013)
                          Category:downloaded
                          Size (bytes):4330
                          Entropy (8bit):5.0386227849475
                          Encrypted:false
                          SSDEEP:
                          MD5:6C3A5DD8C1466F19590C8E5B3F352511
                          SHA1:15E37C32877986BE7FCA2FB9F75FC834A42EB0B8
                          SHA-256:DCA9764B260A707D4294E90273215B08F9603E4A5EB84DFE0BE7E8D97887BBF7
                          SHA-512:EF5C830658E6F3408FE74C26F7CA88E4AB9BD11A1F0685674F162BF9CE7C6467B48FF06EA6A8EF8D738C9EB3F27283950C1C27F0A63407DAD9483717B37EF901
                          Malicious:false
                          Reputation:unknown
                          URL:https://cint.securiguard.cc/oops
                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. Meta Data -->. <meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1, maximum-scale=1">. <title>SecuriGuard - Oops!</title>. <link rel="shortcut icon" href="/private-search/favicons/securi-guard.ico" type="image/x-icon">. <link rel="icon" href="/private-search/favicons/securi-guard.ico" type="image/x-icon">.. <meta name="msapplication-TileColor" content="#d2d9f4">. <meta name="theme-color" content="#d2d9f4">. Google Web Fonts -->. <link rel="preconnect" href="https://fonts.googleapis.com">. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>. <link href="https://fonts.googleapis.com/css2?family=Inter:wght@300;400;500;600;700;800;900&display=swap" rel="stylesheet">.. <link rel="stylesheet" href="/content-pages/assets/dependencies/bootstrap/css/bootstrap.min.css" type="tex
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (32014)
                          Category:downloaded
                          Size (bytes):278130
                          Entropy (8bit):5.17494242052092
                          Encrypted:false
                          SSDEEP:
                          MD5:FAC872C90EFDFC95BDCD2A8D160E6102
                          SHA1:0E41B4BA4276EBE926DE40E912C0C00E39B02AF0
                          SHA-256:562CD61E3D743CE5B5DA1EBBFE5FDC6E857BACECE19BA7BD223485BCE9C64458
                          SHA-512:B8316D16BF795E999044E19FAA8C62FEE667F4ABE5FFB4FDD8586A6F3CBC328A4E9EA59C44E7CA8C97FE2D95593E48BB3D6BACF58C9C7561C20EF5ECBEC92551
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/js/emojione.min.js
                          Preview:/*! emojione 02-12-2016 */.!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!1},":kiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!0},":couplekiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!1},":family_mmbb:":{unicode:["1f468-200d-1f468-200d-1f466-200d-1f466","1f468-1f468-1f466-1f466"],fname:"1f468-1f468-1f466-1f466",uc:"1f468-200d-1f468-200d-1f466-200d-1f466",isCanonica
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                          Category:downloaded
                          Size (bytes):1895
                          Entropy (8bit):7.692873653133874
                          Encrypted:false
                          SSDEEP:
                          MD5:81580CB28B75A038335132776432B59F
                          SHA1:F74AE0AD7AEC0CDBF1F60F423AA45058C87C274E
                          SHA-256:7C38018B445D71885B24BB10C222045CCEA82520E05F6C3F003AA459F48046ED
                          SHA-512:45E4EE855561C44CFE46D2AEFEB54AFA99C5AD71AEB87DAAE82042FCBE128F5F462C50A845B89A65508BDCB99E4ED71373A39A56631BB764B5FF28CCC3CC94CA
                          Malicious:false
                          Reputation:unknown
                          URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTpB5SvAImT8mn_7xbIqVz5l6aEUR0-y2dQhSPkL5w&s=10
                          Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................7..........................!.1Aa"Q...q...2R.......#%B.............................".......................1A!Qq................?.'5r.R......z.0.Jj6e.I....IA....k..q{....0r..-7.A.:...,x..o,.v..1.SPC.9.D..R.`......\..}.8H.$.a.....y.j([.[.........~.Rn... .m........P...8=...U...\L....J%@o......Ju..kR.."....mMY0.....:.q..J4h...-...R..;Z.w....b..Va..R..zt.K..N....)9.J..q..SA!. [N..c.P.{l..KZ..w...j...,...n.9.#....)...W%E.?.....B.Q..*5Q....iQ.h...6...cn..gZ.FY.eH.&|....u..R...:.....yN.I./..&.!..1..j...,.......\.5.n.l..Q.....P..<...F.#...h....`.j...*mO....kJU.P.....<H.R.V.X..H.)p.H..;bE6;L..ZR.#,.7..I;.c...-...%d7......C.p....6...-t.jqR.GZ..*$..dr...a.p.C....g$'BP@_q..u>.(e....KR.w*......Y...y....lC.%....x%.I...I....."Nihu.%|F...:.|t)yV$H,;9...,V..}.a .Fj.).)..R,R...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):755
                          Entropy (8bit):6.600618306353217
                          Encrypted:false
                          SSDEEP:
                          MD5:8A71D9EEE38EF2B668AD94C87D507AC7
                          SHA1:2C0E62D1F9957ACEBA17EA4899B78E4C1F3C7D1F
                          SHA-256:1790340B482133805E34BEB1BD98087A837412EDCF4E924E54430F1C3E5360E6
                          SHA-512:F9B78D995605C672BF123B46FA0EAC64AF4AA009FA337B789F500ECBF69050DC59997624913A28BCCD97FF4C8DBEAD814A94A38381AFB490208129D28E3C8289
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR.............(-.S....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...xW.xV.wV.yS.yW.xV.xV.UU..@.xV.xW.xV.xV.ff.xW.wV.xV.yW.yX.zW.xU..`.xV.xV.wW.yV.xV.qU.xV.mI..U.yV.xV.xV.wW.wX.zU.xV.xV.xV.......xV.xV.xV.wS.wV.xV....e......0tRNS....(&.........R7,W.............O:0S.....+..C.Z....bKGD1...r....pHYs...\...\..<.7....tIME........)Af....IDAT......@.D...*........Ur#.N:I.#. Z&h+v.&.4.Y.....IH.c...1LD2.zb6_,EV.7..[v.S5b.8........"..z..2..I\]<.._...2e....h...^..;[..t...%tEXtdate:create.2023-03-29T20:26:04+00:00..:...%tEXtdate:modify.2023-03-29T20:26:04+00:00..B.....tEXtSoftware.www.inkscape.org..<....WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:GIF image data, version 89a, 424 x 200
                          Category:dropped
                          Size (bytes):10261
                          Entropy (8bit):7.895307313901671
                          Encrypted:false
                          SSDEEP:
                          MD5:CF757E37CE8B8ABFB6418C3991B9F7E5
                          SHA1:67E971729EE1D946D31D9BBD02EE40F1357FA01A
                          SHA-256:A38CE8950F9FD31142FA9F3F673DB29058F43989DD4415118BC8D223D0302F77
                          SHA-512:10A76164746976CE25A28B69828A45282E0D4A1E59F3A95E649A9E7525560AA5A7C26C47B884098947AAD8037588ABE71EE6EA7C93D54969815D5C7FE1F5E20D
                          Malicious:false
                          Reputation:unknown
                          Preview:GIF89a...........#/.&6.+6.+7.&8.,:.%6.*7.$:.,<.2>.1>..A./A.2A.8E.6K.8M.8L.?M.9M.1@.0@.3C.1E.9F.6K.5O.8M.9L.;P.<P.=R.8Q.?R.<V.=V.:Q.8Q.>Y.@N.@M.DQ.CT.FV.GU.CS.IS.DX.GX.HX.O^.L\.@Q.FU.DS.JV.G[.E\.N_.L\.Q^.S_.O`.Ng.Od.J`.Ug.Rb.^o.Pg.Pf.Rc.Xe.Th.[i.bm.cn.`o.bp.dp.ow.gr.gw.iw.jy.z.....|................................................xxx................................................!..NETSCAPE2.0.....!.......!. Created with ezgif.com GIF maker.,...............................................................................................................................................H......*\....#J.H....3j.... C..I...+XJ.|v......8X. ....j.P`....O.........(.Y...:. 0.....D..........dx..).O38P@....H...-.b...5.>.../Z.{k.5 A....HH.c.T%.ALY....<...,..2*.V.A)..Q[p.4...V.LM..`.+`S.`@................1..%..l..........E.H...g..Yjn..-.&......7. ..y...34..#.....&.~.Be.a.Qd.f.6.XR.BD.}.....P..T..2...5..NUU..Et.P...t..0.@h*...U...S3..B..q..;..."..........E:...3..d?
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:assembler source, ASCII text
                          Category:downloaded
                          Size (bytes):8156
                          Entropy (8bit):4.322513861511581
                          Encrypted:false
                          SSDEEP:
                          MD5:74A54C7117A4C7222A1C835213DB5ADD
                          SHA1:588D06D133B1D402397DADCC8B8125EE510ED856
                          SHA-256:E543F8C658F07183FBFC70D5A3D6964A42BE25ADD3FEF8D20A0404CEFE5E2920
                          SHA-512:BE1934608BE88C99030FCCF332EC5851C9410D43C7DAFD8576D042279FBBB29B4F83B2A57B528B79C053102EF42108238320D919A3B5DF1F661B59F1295202ED
                          Malicious:false
                          Reputation:unknown
                          URL:https://cint.securiguard.cc/content-pages/assets/css/responsive.css?v1
                          Preview:@media (max-width: 991px) {. html {. font-size: 8px;. }.. .site-header .header-inner .site-nav .menu-wrapper {. -webkit-box-orient: vertical;. -webkit-box-direction: normal;. -ms-flex-direction: column;. flex-direction: column;. }.. .toggle-menu {. position: absolute;. right: 0;. width: 26px;. top: 50%;. -webkit-transform: translateY(-50%);. transform: translateY(-50%);. display: block;. height: 24px;. cursor: pointer;. }.. .toggle-menu .bar {. width: 27px;. height: 2px;. display: block;. float: left;. margin: 3px auto;. -webkit-transition: all 0.3s ease-in-out;. -o-transition: all 0.3s ease-in-out;. transition: all 0.3s ease-in-out;. background: #ffffff;. }.. .site-header .header-inner {. text-align: center;. padding: 15px 0;. }.. .site-header .header-inner .site-nav .nav-right {.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 13 x 13, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):276
                          Entropy (8bit):5.44393413565082
                          Encrypted:false
                          SSDEEP:
                          MD5:7616D96C388301E391653647E1F5F057
                          SHA1:B1868C8F0F46309A8E26F584AC82000D54C06ECD
                          SHA-256:4C1606563842CCE5F1788329D4417AE3618B33C6365C56A7122439B6AB45C977
                          SHA-512:C7E5938D274D9D8B5218CF05F83B9B14CC89D1C9B4A7A18596354C548A84D499BC3818E242EDB2F1376A561DEC7DEBA134DD2ADAAC0283C145DA77CA43A8E517
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/images/bel.png
                          Preview:.PNG........IHDR.............E5.N...NPLTE...fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff=u......tRNS..zS...G...j.."...)..m.....(....[IDATx.e.I.. .C......E..n...i..T..}.....M.jDCB....,.e.<lg@.O...:K.P.5J..C.g.[...k...W.s...1.t..r....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                          Category:downloaded
                          Size (bytes):1180
                          Entropy (8bit):7.435607001765644
                          Encrypted:false
                          SSDEEP:
                          MD5:89A8373A5A0F623AE3D557D5295ABFCB
                          SHA1:AD702AE5F1B7F3D24B7FAE7C71BF1E30DDC3B264
                          SHA-256:805B8F7282D2AA9D5213FEA429450DA2A1BFDDABBD251A7F0A0B07781991E056
                          SHA-512:96DEB0CEA5F309D0B29A8FD4D13A976E8AFCE7F5ADCE7853A85774E25C031B9079F4655BB1FA10C6C540360AAF7FAA6CD48FE3E81454D3C27FE5D14F108883D5
                          Malicious:false
                          Reputation:unknown
                          URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQ78g-5piEwZMTdG905LgWmSmSGQtJ2Js9h1holEj_J2ctiFviqC7SWqjc&s=10
                          Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................4.........................!..1Aa"Q.#q.3....%2Rbc.................................".....................1...!..AQ..............?..h.V.f.r..+.T.R.Z.''.4...<......L... f+...p..lfd@i.Zu%AiQl`u....ddg....8...?x.48..d.-.........`.?.[.r%.\T..%..]o')..E$..#..j.Z.....%..S..~+. .j[JH.."..0kR.+..Vg`..xC.+[ko....t..0..H.p1.2..W6 ..N.........=..#....e.D...1r...].[.5.P.R......@Q..F.iVG.8-.....&.g...(.n.e.1..%....9..p..N HP*.=X.c.^..5..?.e.."8.....Ju.XQ.j...N|.9l1..[r.w)..P.jh.(Q.O.q.W...R2248.I.A..{.m.....dE=...q..2..........I.#>.......}.~..*].........^."...y.....C.M.t..a....HtQUY.>%.B.(.$.jer%..)*q...#.5.5.v.1.R.C.......N1.|.....m.TR......S...[....G[....P..V6...>+V.P.ZU.[.%E..!>B..,.....T.r.p.r.&....*$6..z...J.d..A.#.&.8.B.dk^.r..(.#.*.m..5.e2U.gs.*>|S..`..`...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 6 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
                          Category:dropped
                          Size (bytes):150913
                          Entropy (8bit):6.432734470554999
                          Encrypted:false
                          SSDEEP:
                          MD5:AEDECED2A0A3ED0DAB79AFFC83C21D9F
                          SHA1:D3B1951DE8C8F664057555411A304776E2434772
                          SHA-256:78C11493A1D8441890E0960C2585A8D0E99C8ECD07400C86195A5D7BCC61A821
                          SHA-512:C1F16AD382FA155019E76045D3A9EE3AFDEABE56535CAF52476A4ADDDBDA082C4B55BD1BB756CFC9E122F3F430D475FB834EF50CD526369B0E9DB6D16808D7AC
                          Malicious:false
                          Reputation:unknown
                          Preview:............ .....f......... .(...y...@@.... .(B......00.... ..%...... .... .....q8........ .h....I...PNG........IHDR.............\r.f....IDATx...i.%Yv.......r.%k.....4.....H..7.P..I#.Fc2}...L.Fc2.......e$..r.1.C.3X.$...F7..UW/U]]{...{...=.p....ED....m.+#.....{....x.....a{............................<l..=..?@....B.........~f.R.>-....^..b.o....~..a{w.C.......,.F.U...4./...o....;...._._.~...H........7.w...w.=....._....L&.e.......tnf?.^.O..z|.J-....q.`Xm.V.....W........*...v._.a;..P....?.+O..~8......M...'..Y7... (mp.}...-O...2..Z...W'.........Q.....m......i.......O..Z.5......o./V3...y|...c3. ......-O..`x.Z..k..^..wf...l\}............K..U..Sl...{...?....uC..*..u1..k........>P...C nt_p.q..B....@.Z....oU...A............z..C..}.....p..?.tY4..j...Q...Z.?.....9......G.0...iK.]....@pQ..... L.W8...j.+-....?<P..tX..w..}...a...P....?..(..;..n...L.?;l.O...cc....Y.L.....j..P...5?......@....jQ.Q.#.~.........=....r.......+.....P.<.....O m.hg*..3
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:assembler source, ASCII text
                          Category:downloaded
                          Size (bytes):38328
                          Entropy (8bit):4.83190888702332
                          Encrypted:false
                          SSDEEP:
                          MD5:BB21D6144B8CE60FB6974D3DEE7F1149
                          SHA1:0CC5AEA57BF6A0879BFCE142F6B22811E4C3D98D
                          SHA-256:074DC517C0C4A90CC73C66FF67BE8F1F965471E3F6D8D218A43C890F8254870A
                          SHA-512:F6D88454E2FC4E4D877933761DD0D0CE584D7A56BA4BD417C151559716CB62B03710DE9231C67917622150F0F9AD8755A24E5590AC8690BD3CC1C4418EFD74ED
                          Malicious:false
                          Reputation:unknown
                          URL:https://cint.securiguard.cc/content-pages/assets/css/app.css?v2
                          Preview:/* Front */.html {. font-size: 10px;.}..body {. font-family: 'Inter', sans-serif;. font-size: 1.6rem;. line-height: 1.6;. color: #404247;. background: #fff;. -webkit-text-size-adjust: 100%;. min-height: 100vh;. overflow-x: hidden;.}...table {. color: #777e8f;.}..svg {. display: block;.}..a,.button,.input,.textarea,.button,.select {. -webkit-transition: all 0.3s ease-in-out;. -o-transition: all 0.3s ease-in-out;. transition: all 0.3s ease-in-out;.}..button {. cursor: pointer;. outline: 0;.}..input,.textarea,.select {. width: 100%;. padding: 10px 12px;. outline: 0;.}..a {. text-decoration: none;. color: #666;.}..@media (hover: hover) {. a:hover {. color: #8EC6FF;. text-decoration: none;. outline: none;. }.}..h1,.h2,.h3,.h4,.h5,.h6 {. margin-top: 0;.}..img {. max-width: 100%;. height: auto;.}..strong {. font-weight: 700;.}...container {. width: 100%;. max-width: 1340px;. padding:
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):101
                          Entropy (8bit):4.3607349654133944
                          Encrypted:false
                          SSDEEP:
                          MD5:C0B1B3BBD6365500EF70327D85326ACE
                          SHA1:DE337808AA8B87F57D18A4450949F825C2CB4197
                          SHA-256:67D2363AAD47770D08263A2979F4F83E8AFEEF963FBDA8DF921934FC3CFD7700
                          SHA-512:BF504A73433EE0ADAE221A379418045582D53D1D03D74330053CA8FE4FDCF01215D53EE20B1BA37EB6E1BCDDA326A63E701AC6D153EBEE4C865E245BDA642A9C
                          Malicious:false
                          Reputation:unknown
                          Preview:.... navigator.keyboard.lock();.. document.onkeydown = function (e) {.. return false;.. }
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 56 kbps, 44.1 kHz, Monaural
                          Category:downloaded
                          Size (bytes):8405
                          Entropy (8bit):6.704045838496729
                          Encrypted:false
                          SSDEEP:
                          MD5:8618FBB0911E3B8FC96725DEE8BFD81F
                          SHA1:1BBCB78922946D0CF18FBF3A9E092E36453EB767
                          SHA-256:0589BE7715D2320E559EAE6BD26F3528E97450C70293DA2E1E8CE45F77F99AB1
                          SHA-512:5446BA0132541BE0100F0CE418A4349C2ED6181FD9816D6C30B213E4E773CE6BD979789C422CFAECE228B296B79A0F4F36B97BDA8117A09F84416662A4513A55
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/media/ados.mp3:2f83d2c34260f9:0
                          Preview:ID3......?TPE1.......SoundJay.com Sound Effects.TSSE.......Lavf54.29.104...@..................Info.......'.. ............%%,,,22888???EELLLRRYYY__eeelllrryyy.....................................................Lavf54.29.104........$.........................P..........!/.RD......j..t.j..t.j..t.j..t.j..t.j..t.j..t.j.....%J....%J....%J...........E..@.?...y.........n...................x>|.@s.......M........E........A......B..........@.f.......s.....R.7..$......f...9@....m.m....@........ ..L... .)x......b.fe...D........ 0..M.M..Ba]..c.."....Ay.Z..h.....U'......}...............@....... 0M....g!....SX.(...G].:....$..^".. ..,d.$.Y..'..,...3Q.K.S3...R. ..).C=....1h}.5..u.p(\..E....&.....<.$...I!0c._F...{.f#...&...=..P.,..*..R.g.j.E...bjuo.....@....D...a......#\%...t.'.......u.......o.Z...(X.r...Dv....J....&..u.....Mn.......)WY...d..*......:.&.Z..R.....O..p.l=....!...dN.:..H.'C...I.9.ME.F...@'..j.?...#.kq.d..gq`..[....Yt.F......?e2..X.....cK...,;...7....2
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                          Category:downloaded
                          Size (bytes):1079
                          Entropy (8bit):7.410198767989978
                          Encrypted:false
                          SSDEEP:
                          MD5:D94175EEC047D86841024660838AC6D3
                          SHA1:83AACB276457ACF94DD2D7C2EFD4BB0C6A10A71A
                          SHA-256:F5380E5749811223E55481A732F81C9D4DD002DE65AED03C97C7A0B7B952B291
                          SHA-512:D22AF27255CBB0F07986D553C65872BE06AB780036F6C09B07F56408D9D4A2ED7EFC293975ACB37FF4BA3B2B29AE96A706E9D08F96AD7188D6E1A3C988AC8195
                          Malicious:false
                          Reputation:unknown
                          URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTmWmFUvdfWxHvRDKBe0zHQ_2EkJUIMaATqJatt03RMs76MddFd6OfHXHI&s=10
                          Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.."......................................7........................!1..a.AQq."....BR.....#2c.........................................................1.!QA.............?..a...!..}...*B........:.Xoa~.+HA.....o,.....r..O->U. .G..E...........}+S..].t..lA....v.......B}.d.WA.....,XS....#....l...}v.....z..5.H"....4..'.l?241...u6.A...S...h....0...%I...v.Y|~..y7Bb."..jc.e..Q..Heu .MBll6l.3d..r.gk5...OKw.,.%v..m....@..c. $\.6.)[.....T2.."...#...G..[%..=.W.[.(.~.w....n......'....w...ebF...K....8...g......Z...E...G..n/.h......R+....Q.f.....?M....a..6uW.....6.._.r..t.[.Za't.".....knu.q.kmT'.{...5....~5t\)c%.y].a.W .._Z.)=...]#9.|...|D.......mb..c.O.6".,.$C..=..,%..4.....)^ViqMb..6d.......l.q.-.f.....i.K...s|Z;s.\..o...].-v...%...<b.<l..B...[..eXn/..4.G........5s.+"...$..,E..m..1..N.....*..O.e..._.p..`..D....X
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 66624, version 4.262
                          Category:downloaded
                          Size (bytes):66624
                          Entropy (8bit):7.996443365254666
                          Encrypted:true
                          SSDEEP:
                          MD5:DB812D8A70A4E88E888744C1C9A27E89
                          SHA1:638C652D623280A58144F93E7B552C66D1667A11
                          SHA-256:FF82AEED6B9BB6701696C84D1B223D2E682EB78C89117A438CE6CFEA8C498995
                          SHA-512:17222F02957B3335849E3FE277B17C21C4AAF0C76CD3DA01A4CA39C035629695D29645913865B78E097066492F9CEE5618AF5159560363D2723BED7C3B9CF2A8
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/fonts/fontawesome-webfont.woff2
                          Preview:wOF2.......@......*.............................?FFTM.. .`..r........5.6.$........ ..... ?webf.[.....@...nC....t.TL...f...t....q...5....?=i.l..\.vl ..T...b.... .1.f..7.T.Q....D.;:...1.l.jv..e....n..E....k5>.d.7Q.l..Ba....u.x].......W.C....$.8.v#..y`..F..1aM.8.....w.=|'..0..T|..2/..M.%.b.. .tY$!.....5cb.....(.&.-A/mY......./y..o\........Z=.....5c.k._.n3...(W.........Nag+.....O.R.'...5...=?....m...L......:..*._V...........z+zc.1`..Q#j.../.Z0...-..F..i.b.F"2.<EE...;.."u?..........R.Z.HR..D...x.Y,.5.Tt.vb...e..YN..sFND+........1.......`.....D.(.&6baP6(.....X.6gNW.6k..9]..v......$Cf.v.v..x@..-J.`G...w..w[..A.......4.msI>....i.......p..F(2b....~H.]J.]..j....F.f-~.@......gg.B.-..Tx.%..pU.u..me....'........;...@7..t.=pN....../_.U8.....r....s...X=g....H........j..c....d._1l:1i..I..T.r..>.....v{Gb...T1*...f.-.x.-i..{..1..h...>..(..3.3..!.$.:.....j.~....:ugv.......%.....?...d..5+......fU.z...X.X.<.c%@fBHO.8.....i..G...{...[..M#.FZk."_.'.n{.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):28
                          Entropy (8bit):3.8073549220576046
                          Encrypted:false
                          SSDEEP:
                          MD5:FF2838CB6D14FA839F3F099928CE43D8
                          SHA1:47CE0FF00DF922E5AA7F4916AA57E31E3D3D6CBA
                          SHA-256:459F85DDD4EF73994E4EF2A6AEC8F7744B5AF78949B89811D3288342D8302D2E
                          SHA-512:E66EF4B0C4BFCC4E6B6096B7473ECD3F9A8D386C5001A54FE150C59B3A05A02B8B1F935829A952C742819588696562D9C16AF2C2718E70816786943C44510ECE
                          Malicious:false
                          Reputation:unknown
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkErzRGlG-d2RIFDZRU-s8SBQ2UVPrP?alt=proto
                          Preview:ChIKBw2UVPrPGgAKBw2UVPrPGgA=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 12 x 12, 8-bit/color RGB, non-interlaced
                          Category:downloaded
                          Size (bytes):364
                          Entropy (8bit):7.161449027375991
                          Encrypted:false
                          SSDEEP:
                          MD5:E144C3378090087C8CE129A30CB6CB4E
                          SHA1:59DA5466551DE941D0215E45C54AA2CEAF436BE1
                          SHA-256:B13A03E0DB893734298CBE203BF264407636FFE5DAB0A141F83C492D0034DD6A
                          SHA-512:3004885B1DCC8C8544024F3C1345B80AB6B50759F290A3545BFA4ED7EA93426E838B7A04556294298BAD1C6198431FBDE06E999628E45DE10119DD1D4FABE32A
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/images/set.png
                          Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.\...E@.....TB...-n$...(....5T.7.x.=ZQ...l(n#....WL....N..rY..WY.%I..0.UU/N....|.,K...)...mEQ,.b].p.....8.u]..<....'...ih.....8`.8.........eY..^.o=..........4M..EQ?.B...a.v...q.e..A.^.W.E.4......e.}......+.0........+......m.TI|...3MS0.,{.wq.w.$.>|....0.u.{........IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:GIF image data, version 89a, 424 x 200
                          Category:dropped
                          Size (bytes):16699
                          Entropy (8bit):7.854649145431279
                          Encrypted:false
                          SSDEEP:
                          MD5:06FD43FAA2A10BA021A6949DFFD918DF
                          SHA1:61E65F6D6C2F0E07B3A61CA5941DB19E4AB1B378
                          SHA-256:4E1C30469B24A3E29FF7EE42E124056A91E2D5C892D1693D3AC51F456D1E1DF4
                          SHA-512:926E50AE7FC63439C115B5E77DDD10C9DE864FE94186B75BBF9197EF42935524416E0BDA3602ABFA6A1FE98A9666665E5ABB74E73306E07D35091FB9B02C8957
                          Malicious:false
                          Reputation:unknown
                          Preview:GIF89a..........?..<..E..L..N..S..Y..V..\..S..X..W..[..T..Z..U..\..T..W..]..c..i..e..l..n..l..j..p..n..m..o..p..c..e..`..g..d..j..o..f..c..j..o..o..p..r..c.$d.!h."k.$g.(m.+p.$q.*o.&q.$z.%u.+{.+n.0p.1n.2t.3y.6{.5v.=v.:{.:w.@~.B..1..5..<..>..;..A..D..F..B..F..I..K..I..K..L..Q..S..X..V..T..]..[..\..]..]..b..d..d..h..j..m..f..a..l..l..o..s..v..z..{..~.......................................................................................................l..q.....xxxo....].................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......!. Created with ezgif.com GIF maker.,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2585)
                          Category:downloaded
                          Size (bytes):2590
                          Entropy (8bit):5.924413272629432
                          Encrypted:false
                          SSDEEP:
                          MD5:14F90F8501A8B9AED7129F0465068C00
                          SHA1:818D0537C48C68D1D2425ADB9363C2B4E19EB453
                          SHA-256:4475DADFCD1E000DBAF4E45DCF81D701218245009366652186BD7E593D781F9D
                          SHA-512:6B56AD77F86767013008A38D6A30A6AAA8970E67BEABA6A6EA2BF075AD9819E58A2CF61649BC6EAAD21B897C6E9927BB27F03EBCA9813FC49DAF11C318F81E7E
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=tron&oit=1&cp=4&pgcl=4&gs_rn=42&psi=KHyTJlfXjz8Z5wi6&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                          Preview:)]}'.["tron",["tron","tron","tron","tron ares","trondheim","trona","tron cat","tronscan","tronlink","trona userfornia"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgkvbS8wMXRkbXASCTE5ODIgZmlsbTJ0aHR0cHM6Ly9lbmNyeXB0ZWQtdGJuMC5nc3RhdGljLmNvbS9pbWFnZXM/cT10Ym46QU5kOUdjUTc4Zy01cGlFd1pNVGRHOTA1TGdXbVNtU0dRdEoySnM5aDFob2xFal9KMmN0aUZ2aXFDN1NXcWpjJnM9MTA6BFRyb25KByM0MTY3YTNSK2dzX3NzcD1lSnpqNHRUUDFUY3dMRW5KTFRCZzlHSXBLY3JQQXdBczl3VTNwFA\u003d\u003d"},{"google:entityinfo":"CgovbS8wNXp5MmN5EgkyMDEwIGZpbG0ydGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1F2cE5IOWMzOTFKY0RFS3ZaR0lKUXFHT0JxUWNWZk9KVy1lUk1CSFoweEJUYWN4NkU2YllKTGFnVSZzPTEwOgxUcm9uOiBMZWdhY3lKByMyMTdmOTJSLWdzX3NzcD1lSnpqNHRMUDFUY3dyYW8wU3E0MFlQUmlLU25LendNQU1yY0ZpQXAU"},{"google:entityinfo":"Cg0vZy8xMXYwaGM2ODBmEgkyMDI1IGZpbG0ydGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1R2SzZwQkJ0TlpvR2NYdjg4U
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                          Category:downloaded
                          Size (bytes):1611
                          Entropy (8bit):7.620474517612584
                          Encrypted:false
                          SSDEEP:
                          MD5:133A45DC702F6C12EB52A6A24960D4FE
                          SHA1:934E5166BEB03045BD7D3A9D4B78FE880B2B411E
                          SHA-256:6C65F2E403FB112EC348241CF001D31DDA4BF19509E5A2A187CB45637D92ADB8
                          SHA-512:B172FE678CC42028D7DD1B560DD7DB68B04676E95B1BC52E6F6725FEA5AE60EDEDE5208E1A1D3D248D7315C93CB0E9E7B3462D452423326EF4BCDAFE2F86F0B8
                          Malicious:false
                          Reputation:unknown
                          URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTSPUx4ZW9vAOfGtpfk39De22iIcVKYy-WOux3cW-cpI6oCtFxzWr8d4PM&s=10
                          Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.."......................................9.........................!1A.."Qaq2...#....$b.......%4R...............................%......................!1A...Q.....2............?..*...0.g/}..=T..._......6=1..../..K..< ...jk..L.....q?..M'.en.p..q.1F=..aw..Kk.......n.....I;%.)..".b....Ces.al.LQ.....>....}..>.O.....P.Ke.+o8...~.r{CGc....%.....@..K.p'.I...".K#i:..P........dD 1.... ...X.2..q..5.QS..8...v...T2...F.l...Wvfa~.....}du.......#.j.e...mm....4.&.;.._%h....S..t....I9....H"....J.O..z...>G..<q..@...J.<#..P...,=...*.41.?.........\v3..........[7...'.....6..:z...y..i.>C.0.f.=.z.....>..x.YwW......Z..`.{.....i..>X...B.J.e.I..0S..Q~...3..(.....d.75..lX.k.. m..>.e9.t.-=3......LJ.../q..q{....kMJ......X#R.T.!t2..<..~0....*^..I..L...Q. .z.k...A$y.u.?E....R%...Z....`.....z*HY.H.@..k...Xt..p...H.W.4....".Dk...&..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=39, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=180], baseline, precision 8, 180x39, components 3
                          Category:downloaded
                          Size (bytes):17173
                          Entropy (8bit):6.662336090490458
                          Encrypted:false
                          SSDEEP:
                          MD5:4BF52EB9B3EFCE840ADD1A90D83A40E5
                          SHA1:6348A7617DFCE3165E07AF53A48DF7892D62FFE1
                          SHA-256:A85F1E749A829C5C909837844C6B53CE0A9AE2ADB7C8EAC0E7B96C372C679A0D
                          SHA-512:5EA12290BA3A6F3EFC59B91A594E8C5C652FE21E035AF851BF81ED40FE1C7D226A1DCD4A159E0D8207881AF3F65F4E20DE76E623BFDD5F4A663F479E414EE977
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/minimize.jpeg
                          Preview:......Exif..II*...........................'...........................................................................(...........1...........2...........i........... ..............'.......'..Adobe Photoshop CS6 (Windows).2023:02:24 11:53:28.............0221................................'...............................n...........v...(...................~...................H.......H............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (65335)
                          Category:downloaded
                          Size (bytes):220780
                          Entropy (8bit):4.981998660189792
                          Encrypted:false
                          SSDEEP:
                          MD5:5B42276B3039EAF18CC199CB4C8DB7B8
                          SHA1:719956AA52DB4C8AFDC5C0CFB3CBDEAD6258B8A6
                          SHA-256:932EA15108928991BCF0C0A46415FC652DE5FFC0158C35205357B90C65EEB386
                          SHA-512:EF639578068F795F27DC17598FB84E91A3D2124FEEC290E4686C8FE16DA34B3002F2D7E23B82CC1035A82F7B85A7999C66EFBC11E85BE06859585C2FAECB3AF5
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/css/bootstrap.min.css
                          Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.0-alpha1 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-r
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (321), with no line terminators
                          Category:downloaded
                          Size (bytes):321
                          Entropy (8bit):5.1044843321797035
                          Encrypted:false
                          SSDEEP:
                          MD5:4668B59AE41CD71F9351A38FE3CAE20A
                          SHA1:4FAC8BAF17085727018E2D571FC6DD6A9782A9EC
                          SHA-256:FE10E23DC24F1007C62B13A1F168ADB4B04616F60F3E3C37652336F673DF59C5
                          SHA-512:0BE8021E6C446CDE4EC66C5B469F8D502D1939B34351B3DFE7A7DBFB7206F89ABE61B5A38DC30D6F08CFB3FFE24DC6D6F96D0A1DE0700C51A466E1BA1CAA3F38
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/w1.html
                          Preview:<!DOCTYPE html><html><head><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : 979c803c-d01e-00a0-053b-269df1000000</li><li>TimeStamp : 2024-10-24T17:39:22.8805778Z</li></ul></p></body></html>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (579)
                          Category:dropped
                          Size (bytes):56376
                          Entropy (8bit):5.352424072003548
                          Encrypted:false
                          SSDEEP:
                          MD5:958D3F4DC6DF6A1DC69CAFF538D597DA
                          SHA1:72E9D0ED070570D12E16F2616DBED4E55319A6F1
                          SHA-256:5357D3283DDF27FC4156D8C48F95DADF544139B198C43DB3162C8CF18B3DE996
                          SHA-512:D07203AF8E11CA401DE2B661DDBFADD3D401E03C277AADCA2E335E56348D674783AAD80AFBD738195B27B0962DE4EFF92A967D68E37A2202B6AA3B327D5D5692
                          Malicious:false
                          Reputation:unknown
                          Preview:(function() {.var l=void 0,m=!0,r=null,D=!1;.(function(){function Ba(){function a(){if(!a.Gc)la=a.Gc=m,ma=D,c.a(F,function(a){a.tc()})}function b(){try{v.documentElement.doScroll("left")}catch(d){setTimeout(b,1);return}a()}if(v.addEventListener)"complete"===v.readyState?a():v.addEventListener("DOMContentLoaded",a,D);else if(v.attachEvent){v.attachEvent("onreadystatechange",a);var d=D;try{d=n.frameElement===r}catch(f){}v.documentElement.doScroll&&d&&b()}c.Vb(n,"load",a,m)}function Ca(){x.init=function(a,b,d){if(d)return x[d]||(x[d]=F[d]=S(a,.b,d),x[d].la()),x[d];d=x;if(F.mixpanel)d=F.mixpanel;else if(a)d=S(a,b,"mixpanel"),d.la(),F.mixpanel=d;x=d;1===ca&&(n.mixpanel=x);Da()}}function Da(){c.a(F,function(a,b){"mixpanel"!==b&&(x[b]=a)});x._=c}function da(a){a=c.g(a)?a:c.e(a)?{}:{days:a};return c.extend({},Ea,a)}function S(a,b,d){var f,h="mixpanel"===d?x:x[d];if(h&&0===ca)f=h;else{if(h&&!c.isArray(h)){o.error("You have already initialized "+d);return}f=new e}f.lb={};f.Y(a,b,d);f.people=new
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Audio file with ID3 version 2.4.0, contains:\012- MPEG ADTS, layer III, v2, 48 kbps, 22.05 kHz, Monaural
                          Category:downloaded
                          Size (bytes):110229
                          Entropy (8bit):7.858088385110094
                          Encrypted:false
                          SSDEEP:
                          MD5:A4377C5FD4E6589312346A1108B07132
                          SHA1:D73499B6F2D05EC302E6A775EE42ACEB8D8494BA
                          SHA-256:9FA4F2AD709FF397D792AFA42087C38AC2D13AC10EE104E557F594FFBF93A603
                          SHA-512:3F4BE0E75C77954CA3F7FEC019C8587913E7FB1332B7DDBFD57DE929DF4E4FF39F8873A19DC4C4E73BE23816A4696A138DF01B05A9DCB78F3662986DF81BC9D8
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/media/vce.mp3:2f83d2c347e832:0
                          Preview:ID3......#TSSE.......Lavf58.76.100.............`.......C....N..........]..;....."""......]........."".s.....~....[."""..B.......#...................D...ww$DB..ws..!8......r...C....H$..._.5..T:....'.F...b..&:^.].....>B.u..)...l.1.t8........T...`...s..V...t.y......'..$?.e.......2/...?.d... .5sB..........ZkOS9.....}H2..Z..*....1.y.x..1.'0.,..sn.T./&...5..b..$4..?.P..P.EtKf.!.l==.8.<f.8..p...z".@63.....f@i.........v.X......k!R.g.H?.............w.W!&duG .........">..".d...R......eS.u..r.2.E.N.$.2.:W...b..#...V..$.......f.Xx\0.......r..v...pX#..|.2.S..........D..7G*.!.7.#T.A..c.F:..F....".I.0M.o....G?...... 8..Y7(.....)..%.(.........E.6(.)wB. ..Y....`..#......2".2$.EP.../.@z..k..Z.."..B..}.;<..K.Y$y".h..n...P..0Z%..&T|......4`...,a....hb. L..`n.K.....u?.....V.....O.dc..5DC.H#.!.:.$.....s..;...R...b..#.~.>zZ.B.:...4...M.O....OA.r..4O..X....N....&zz.....H.L.....B.... .,..ca............d..lJ...N..4/.".Q.(.....H............,.C....!.P4a.iIW......I...b..#.........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 21552, version 1.0
                          Category:downloaded
                          Size (bytes):21552
                          Entropy (8bit):7.991124519925249
                          Encrypted:true
                          SSDEEP:
                          MD5:EA2C3CF1BE388BD3FBE9D0CD8AFEE11C
                          SHA1:6647CBAF7BFEDD842F806549F5C3433A19EAB1AB
                          SHA-256:1CF04407E728EA1EBF82DC1C6B45D12632CB3202FF8F4556F380B16E57484F27
                          SHA-512:2B260F63CD6BD0C75A3E6EE9EB5FA5B477F1AB2E107F682165C8A4BDCB9A6CFBFD21AB172CE165A3C2EBF451AB91D27070EF5E4D985EF3105EBCAE964C6D8870
                          Malicious:false
                          Reputation:unknown
                          URL:https://fonts.gstatic.com/s/googlesans/v16/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2
                          Preview:wOF2......T0.......d..S..............................,..@.`..~..<..u.....X........6.$.... ..r..X....|.5......0...av .....p.........R...srCd..._o.,...A.4...w...{0.. ..A[.z...L."..j..&s..a.-O]........m......~l..yy..m.&.X.U0........G.|..t....l\.HVN......o....4M.{.j..I.Kb.D.....7.....<0Ln._k.........d[&y.C...8..7w.,.L.....u.n.!..q..H..i.{.P.fq......D8....G).....m.;e.K,0...Z...<.......=#.}...]o._..t....<..Em.}..,P..........I...3..Q.G..g"..~nZ..P..Jb./..?q..}.=..v......N...f...,.!.3.V......s.?..g..X..5W...B.:.....H.Rq.Iw*A...rq,..;v.\"(.n.~K.Z.Q0>..P.....a%).y.LE.{.8..&...V..h.jJc....u.\.9K.MI...g\..M..~.....n.a(......j..J{ .E....Vv..^....8.2U.....{.%..A....48.oiIG...r9....hg@...QU.z[..8'd(.s...BB....a9a.t...fh...=.y...P....l._...?;......b.d.X..bf.p..m..$.... E.{...W..:.....8V.R."./."]3.M...G.....RB.!......>..Y.'..M.n.+.rC.2../u...U..#.........D..8...4..G.!Ad..".#.w..P.:-`.."DC..BBI)....]..$.}..q.<p..As...^.y.c...(:.......Q.D#1./..W......R...=.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3471)
                          Category:downloaded
                          Size (bytes):3476
                          Entropy (8bit):5.814046138735001
                          Encrypted:false
                          SSDEEP:
                          MD5:61E79DF62E75FC91BB354568BC19B6E8
                          SHA1:4C9870ABF5E8C55F8D625D3C17240D2360AD565E
                          SHA-256:C317E6132F558141EF33D684051F23F4AFF9AFE2B5868A725570E852F7FD149A
                          SHA-512:D8C15A0BC8BEE020226D81FD4E323AF2C5BD50BE1144F7704FC89B119FE093ABEA7A4A63ED38FFCBDB9FFE5F20E1594339A47B4DDF39A5B15FFB7DC154D077DA
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                          Preview:)]}'.["",["denny closing 150 restaurants","monopoly go trail treats rewards","tell me lies season two episodes","the comet tsuchinshan atlas","john force","grand teton grizzly bear killed","powerball jackpot lottery winner","nyt crossword clues"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"CgkvbS8wNDJ3eWQSDkFtZXJpY2FuIHJhY2VyMtsOZGF0YTppbWFnZS9qcGVnO2Jhc2U2NCwvOWovNEFBUVNrWkpSZ0FCQVFBQUFRQUJBQUQvMndDRUFBa0dCd2dIQmdrSUJ3Z0tDZ2tMRFJZUERRd01EUnNVRlJBV0lCMGlJaUFkSHg4a0tEUXNKQ1l4Sng4ZkxUMHRNVFUzT2pvNkl5cy9SRDg0UXpRNU9qY0JDZ29LRFF3TkdnOFBHamNsSHlVM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOLy9BQUJFSUFFQUFRQU1CSWdBQ0VRRURFUUgveEFBY0FBQURBQUlEQVFBQUFBQUFBQUFBQUFBRkJnY0NBd0VFQ0FEL3hBQXlFQUFDQVFJRUF3VUdCd0VBQUFBQUFBQUJBZ01FRVFBRkVpRUdNVkVUSWtGaGNRY1VNb0dSb1VKU3N
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (27265)
                          Category:downloaded
                          Size (bytes):27428
                          Entropy (8bit):4.747313933055305
                          Encrypted:false
                          SSDEEP:
                          MD5:FD1609EB97E739683ACF23120FD6F6C9
                          SHA1:19B2E83FE8DF09B85E74835C398AEFEE816BDFCB
                          SHA-256:CE26D1B76DAE2F3B5D0CCC8D0ECD88D2EDB411101B8A4C5EDC4D9AA7008C9B04
                          SHA-512:2183FDCC8AEF88B15048E735EB2D588868AE4CAAD624B4C369F276402188CABA9C962065699798AA27BC4C18AE97E16BF8FCF219D762B73726AFB1A924BABCD2
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/css/font-awesome.min.css
                          Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot');src:url('../fonts/fontawesome-webfont_1.eot#iefix&v=4.5.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2') format('woff2'),url('../fonts/fontawesome-webfont.woff') format('woff'),url('../fonts/fontawesome-webfont.ttf') format('truetype'),url('../images/fontawesome-webfont.svg#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{pa
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:assembler source, ASCII text, with very long lines (339), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):19955
                          Entropy (8bit):4.8732367096046865
                          Encrypted:false
                          SSDEEP:
                          MD5:7FD0FF3A6613B47BA6CADB3FBB2D3B01
                          SHA1:A2F459F9C466C9832EE048E818374BC637BEEBAE
                          SHA-256:8ACFDE26511EA5F0A827F591699204B6606D04F711AC524CB0723B1DE39E819E
                          SHA-512:8D53633ED14F94D1C880E37B7FD7183F4FB08975E3D000656484CBD86E60124E478625C576B5D9285D431B96FD67100130850D9B9AD4CF4E8BE07BE3C3C358F6
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/css/tapa.css
                          Preview:.table,label {.. max-width: 100%..}.....btn:focus,.btn:hover,body {.. color: #333..}....#txtintro,.row:after {.. clear: both..}....#bottom ul,.mar_top ul,.total_detail ul,.total_detail_scan ul {.. list-style-type: none..}....#footer,#txts1,.btn,[role=button],button {.. cursor: pointer..}....@-webkit-keyframes progress-bar-stripes {.. 0% {.. background-position: 40px 0.. }.... to {.. background-position: 0 0.. }..}....@-o-keyframes progress-bar-stripes {.. 0% {.. background-position: 40px 0.. }.... to {.. background-position: 0 0.. }..}....@keyframes progress-bar-stripes {.. 0% {.. background-position: 40px 0.. }.... to {.. background-position: 0 0.. }..}....@keyframes rotate {.. 0% {.. transform: rotate(0).. }.... to {.. transform: rotate(360deg).. }..}....@keyframes zoominoutsinglefeatured {.. 0%,to {.. transform: scale(1,1).. }.... 50% {.. tran
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                          Category:downloaded
                          Size (bytes):1809
                          Entropy (8bit):7.67042538289338
                          Encrypted:false
                          SSDEEP:
                          MD5:3E0D2297CA42492B40BE6AF40BC86608
                          SHA1:54C93A30CF37D8F0AB56BBEEB267A8CB2B63EFE9
                          SHA-256:14850155B56CA40B09C3546B22C312BDC951144815CB06ED078ACADF094ED2F6
                          SHA-512:656473CBD85246E42982DC155EEDA0015859EB409EDFE662835C124464AA51C313A0B5288E8529106E2F16E0E74F97298A565B3C4535123F6550E0956C0FD0D0
                          Malicious:false
                          Reputation:unknown
                          URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTvK6pBBtNZoGcXv88RB1pkcmlcuTy6-5D5BXtOPFG3duZQzoHKdW3Dtx4&s=10
                          Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.........................................3........................!.."1AQaq...#2.....$BRS.................................+......................!..1"A.Qa..q....#2B............?.....2.o..%........B..(......7......'..p...[...<..UU@B...(.v..Qe.]....O........r...{....=....$.*..;W....=...Y...._tE\-mpE.h|...hK"dd..W*.........8=..B.e.m....K{._..^.XE.9....VVi^...._....BM.:.L.lS ..V.9Z....K|..=..p.<2...n[...V.U......_OU*..x.d..TG#.)...._].....:9C..At.$.c.v^d.&Y....:kB.W..}.q.7....9.^u..,......r.d.p...`....{V........|<...O$.I.J...a....BI.T.I..s...)..c.....K.]...V.{\......:'c....35..z.q.."y..5...y2b.BeE1L.w...y........B..>=.u.s....RcD..h..._...k.....)."V...C..1...S......</.....]+_O...^.!.S..-|......_r.<' .%...v....\H.I..di...hZ.....D..f$......$.%=........H.h.~SK..j..,;.M.>..=$.."...W.... Z..O...YY^
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (363)
                          Category:downloaded
                          Size (bytes):368
                          Entropy (8bit):4.849013490575254
                          Encrypted:false
                          SSDEEP:
                          MD5:1E59ACB7A9E8A90D47CB291F21E3EB54
                          SHA1:C2346E613C1F2D3F6E32B8EA63E61D34812EAD3F
                          SHA-256:23D16F7266D1D573068183438ED7C9815732EC3C0EB03085CC8BDDD3E4B48EBD
                          SHA-512:49C40A1C02E3ED0B09D647B85CD045B1993D363D4D2D6298A630DC7AC35943207D792A3142436EA8D36504CD247ADA3935954C314067CF73C8A6326DFB748F1B
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=tronlkam8s&oit=1&cp=10&pgcl=4&gs_rn=42&psi=KHyTJlfXjz8Z5wi6&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                          Preview:)]}'.["tronlkam8s",["tromatikos","tronka","tronks","trollkins","tronka meaning"],["","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,552,551,550],"google:suggestsubtypes":[[512,546],[512,546],[512,546],[512,546],[512,546]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (321), with no line terminators
                          Category:downloaded
                          Size (bytes):321
                          Entropy (8bit):5.055275550633027
                          Encrypted:false
                          SSDEEP:
                          MD5:C251B7228FD2B89F66AAD3993DC4145A
                          SHA1:B426E21831D11E4293F8C8FE7CA490B6F3EC807E
                          SHA-256:F1367634DAE4125F209BF97B9F09CBF4DB589FD6DA1E697DE3A3C59A7D87C611
                          SHA-512:F7CA807683706F8E704266AFB1F4E0B3F7E5424A46803D23E0FC2AD5A1966619FC014EA14C6196C6D733390D2CA3F7A6FC732AD01710700C319F9D9D932A38B6
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/w3.html
                          Preview:<!DOCTYPE html><html><head><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : 30ee9cdc-601e-00df-4c3b-2603c3000000</li><li>TimeStamp : 2024-10-24T17:39:23.2241614Z</li></ul></p></body></html>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 77 x 72, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):813
                          Entropy (8bit):7.634265238983043
                          Encrypted:false
                          SSDEEP:
                          MD5:D648C1837D01495ECCD63E053491F72A
                          SHA1:991D8F6C72777239472410D6129FD5F25ED9D134
                          SHA-256:9EDBF56B360080F5D6765DCE77353B8130E9F8316AD34C68F6C2792CDC446321
                          SHA-512:522F6CC26722C7335CF574716FF3EF4C9040FEFD6F8F065F49F05D235D077B1980858824A6FF1C98710DB35511525D37FD350822FF412F38420317E82BD305A2
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/s-S4-acc.png
                          Preview:.PNG........IHDR...M...H........1....sRGB.........gAMA......a.....PLTE............................................|...o..o.|b..e..b.pV..W.fJ..T.c=..1..=.N5..9.K$..).<.....3..0.~..x..z...$.|..}..~...i..B..U..5..!....._..../IDATx..mW.0.....RCr.+Q.....[.....p.N..o......>)B'.tR.Mb.8..j..f..R...+...V2...r.z.`...NX.\.c....e........Fev.8|<..1..A..v.E..!.&..|........n.T..(....q.<.b.[U[......MmAjq.S.........>.g..l2.q..H.wZ-..#...O..3!.E.r...wg.C./wS......O...O.k=....u`=}.J.B[..z.......,cI..h*../.(5.{ ....i...LB.k.W.4....fr.....,..G+...#.na.H.F..m.0t...1c.^.........q?@.?... K...q...!4n..b..FZ...!L..AC.(v...+X&K....[w.&L..0...b]..`b...x...D....H=.....>..i..[...wK.R..g.....r..R....6.p...1}.j.6......\.G..p..i$.........h...L..v.A.....#2JI...,!...b..osk.....q....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (328)
                          Category:downloaded
                          Size (bytes):333
                          Entropy (8bit):4.861388895335149
                          Encrypted:false
                          SSDEEP:
                          MD5:C5F396F55CCE77518DA42AD6041C769C
                          SHA1:FEA692E99425BD745DC1FF1F90487BD8BC4DB078
                          SHA-256:88CB7203C280A373EECC639C78E1E25E4C3B0006D08DC1AF3A51F797CE2ADB50
                          SHA-512:B12A3C05799780BBF09B2DAE92386B4CC6EBF4423005B22B2AE66C4C5933A0090EE4EE9C39BA6FC32A0B7B49D8B316F7B862A6CD752870B95CA0FA59447154EF
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=tronlkam&oit=1&cp=8&pgcl=4&gs_rn=42&psi=KHyTJlfXjz8Z5wi6&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                          Preview:)]}'.["tronlkam",["tronka","tronka meaning","tron omland","trollkatt"],["","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,551,550],"google:suggestsubtypes":[[512,546],[512,546],[512,546],[512,546]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (59765)
                          Category:dropped
                          Size (bytes):60044
                          Entropy (8bit):5.145139926823033
                          Encrypted:false
                          SSDEEP:
                          MD5:02D223393E00C273EFDCB1ADE8F4F8B1
                          SHA1:0CC93B8421D89C24A889642428B363CB831DE78A
                          SHA-256:79C599DD760CEC0C1621A1AF49D9A2A49DA5D45E1B37D4575BACE0A5E0226582
                          SHA-512:339296DF3B6E2080A65488634AA5DED35A15D9BA5EDB8F203B1AA695C62B13302FC2CECFC37CFA04AD2219BAF0BDDAD4414862DDE5E0B71A7923C3C3A3D61F8D
                          Malicious:false
                          Reputation:unknown
                          Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):148
                          Entropy (8bit):4.242587969275921
                          Encrypted:false
                          SSDEEP:
                          MD5:4A4E0C194851502A2C9F64D2AB3290A3
                          SHA1:74689EDA97D54FBF76A387613BE3B5767D67FFCA
                          SHA-256:2A4E9EE36A3E613809DABE548DD6273F34CAA55DF6717CC801C52440804B2D9C
                          SHA-512:DB4066AAC2A4E853AC8E2211E98E54A5AF23EA3E577B0B7B7825CB06D170BF14C3548BB01D3BA635C34EDAC4A86F9229707D66878DF9D1EFE567C9FAE2B9EBED
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/js/main2.js
                          Preview:.. window.onload = function() {.. window.moveTo(0, 0);.. window.resizeTo(screen.availWidth, screen.availHeight).. };
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):2
                          Entropy (8bit):1.0
                          Encrypted:false
                          SSDEEP:
                          MD5:444BCB3A3FCF8389296C49467F27E1D6
                          SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                          SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                          SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                          Malicious:false
                          Reputation:unknown
                          Preview:ok
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:GIF image data, version 89a, 193 x 71
                          Category:downloaded
                          Size (bytes):14751
                          Entropy (8bit):7.927919850442063
                          Encrypted:false
                          SSDEEP:
                          MD5:6FCB78E0CD7933A70EEA2CF071F82118
                          SHA1:70364BFFD62FE33360ABE70ECC7F7C0541B3B54C
                          SHA-256:4B436B0B6A47DB85C88F83DC3FE3FD9A96C0A4018B28832165DF929DFFE0BC86
                          SHA-512:AF086B13F6041FED8F9457FD4FEA33B3BF4A1ED985A4EDAF8E59AD22A772652D83A619D070BEE3C81686166717526D5C2EF3097C1C088E4729FB15B09CAEA961
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/images/re.gif
                          Preview:GIF89a..G............d....;.........z..|...........d..{.......p`.r.m^.{.........cqa..........u......dsc.......v.rb.{....a.........s...`.........qe.{........u...b...sh.{.........v.{..pi.......u.qi....t.ph..........r...api.z..........r.oh........z.}..{....coj.......s.{....bmn.....mp.......y...`mt.{....................................................................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......G......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n.....w#..z[N..~.....................................m....W......i....X.........D.........G.../...*..!...............F.............. .V......Kwo`9...]1....u.#......(..xQ.....#z..R...%....J&([.{YC@0..i*..sb...z.<)......R..)...:..t.T.6..m.3...l..V....G[....,.j.UG..V.U...:.l.....+T0.]...&.8.....;f..1.....I ....v6.:oi"..l........K.,al.............N<x..!.......,......6......I..8...`.0ai.h..,...+.tm....|..!.n....H[.8L:.P...Z.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):17297
                          Entropy (8bit):5.477195387164124
                          Encrypted:false
                          SSDEEP:
                          MD5:5C72B136245EAAD6F7D7E13E9AEA7285
                          SHA1:7FBEA1B9AC1296990397A1F91378E4170304A0EF
                          SHA-256:B76D27982936D60E4B452CDD391B7B1D2D2A9CC17BF27A6C91ADDAA8F868B58E
                          SHA-512:D7173FE2F5C758131C2E1E9A4F4B15408AAED1364D9863ACD687E40372EBB41984B88087E2E554DFBF7CFE14D935E34F0F25802FB25E5B27B5E0A9305AE0E103
                          Malicious:false
                          Reputation:unknown
                          URL:https://fonts.googleapis.com/css2?family=Inter:wght@300;400;500;600;700;800;900&display=swap
                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swa
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1388), with no line terminators
                          Category:downloaded
                          Size (bytes):1388
                          Entropy (8bit):5.231846982902703
                          Encrypted:false
                          SSDEEP:
                          MD5:700410AC54C8CB733A8B0D20BB97B07E
                          SHA1:45ED5160B6F68783449455B9761C39FEEF492DF1
                          SHA-256:63438AC53941D537540DD5687AB8C1F1319509A2F6C419731D5E21CD3A850796
                          SHA-512:90A089D9B1269391396D89E7F56D4809A9FB5EB2B838F8E088DA180ECE01A5A2AEB0A05F2EF97E97CE93B9FE5DCBE5DA114FA2AFE8B4C5ED0F7EE60DAF363B5C
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/js/script.compat.js
                          Preview:!function(){"use strict";var t,e=window.location,i=window.document,n=i.getElementById("plausible"),a=n.getAttribute("data-api")||(u=(t=(t=n).src.split("/"))[0])+"//"+(t=t[2])+"/api/event";function o(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.callback()}function r(t,r){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(e.hostname)||"file:"===e.protocol)return o("localhost",r);if(window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)return o(null,r);try{if("true"===window.localStorage.plausible_ignore)return o("localStorage flag",r)}catch(t){}var l={},s=(l.n=t,l.u=e.href,l.d=n.getAttribute("data-domain"),l.r=i.referrer||null,r&&r.meta&&(l.m=JSON.stringify(r.meta)),r&&r.props&&(l.p=r.props),new XMLHttpRequest);s.open("POST",a,!0),s.setRequestHeader("Content-Type","text/plain"),s.send(JSON.stringify(l)),s.onreadystatechange=function(){4===s.readyState&&r&&r.callback&&r.callback()}}var l=window.plausible&&window.plausible.q||[];window.pl
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 33 x 31, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):463
                          Entropy (8bit):7.179067065082675
                          Encrypted:false
                          SSDEEP:
                          MD5:905D91C276116928FA306EA732723FA9
                          SHA1:092604F6A8786E46A7DEE06065D29D2896FCF568
                          SHA-256:9CFFD13C2CE05EBE032709A88FA59504E1218A12B175EC40D5AAB280C18BE51E
                          SHA-512:701EF9AF42666AA12CE68726C8BE76F093A6C22999E0869B05462163372ACD3A6E7B728815035B7C29423C3E74EFB3F8CD36806F709C6C3BFA744F036F67FE97
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...!.........^JT.....sRGB.........gAMA......a....~PLTE.................................................W.fT.c...=.Nzzz9.K5.G).<iii..39xD.."WWW/n:...GGG.t..b..].444.?.###.............IDATx....6.0.....%.:=.F..]D....-.Io.5...'.LZ...j....<d.Pg..g.s..-v....&.....&o#....q.H.........@L).].T.@....d..%.1....o...P..B..y.%;.k.a]fG.....g..3..'.....d.O.{...J.Y.N..z...tus:?.%...(]rv8J..w.ty8J.K...$.$........_..k~......nt.O....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 77 x 63, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):920
                          Entropy (8bit):7.724066066811572
                          Encrypted:false
                          SSDEEP:
                          MD5:B0495EDE4C875843FEC037C794E9FF9A
                          SHA1:C813AEFBA255A5CC53AEA7811F987CCB551C3128
                          SHA-256:52B762D47C066E16300675D56CC359B504FFD3239438C96EB973864311BB7B79
                          SHA-512:41C4F6A27BA85162C03B80AFB29CCE78F4F6BCED74D1249D4E8DECD53E9D9B52230CBC8321F7B579ED30C0285F75B9EECB14724D55DC2F4D4906BFDB2C2B75C3
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/qsbs-firewall.png
                          Preview:.PNG........IHDR...M...?......=.H....sRGB.........gAMA......a.....PLTE..........................................|......o..o.|b..b.pV..W.fJ..T.c=..D..1..=.N9.K$..(..).<........3..0.~..x..z...$.|...7..i..U..6..!....<......IDATx..m..@...*I.R.Ff..;......p...?....:{...o....7.......(..k.B..`BdCZ..cp.Tz..E.....q.6.\._)Q....._.)..q....}....r.B.|.q<.ZR,...v....:K.....e#.A/.o....p..]...j-..mu.p8....h\...>.....7!. u...JR.....V.N..Y..^a0..K5..... ......;p'!..'.R....Rx.L>....t-.......)....&%X.8.I......}.VZ....4..2`.=.n..6(.6..cpl.l.82..H[X.=..VH.e.c..r..Eom.Lm.+..F.r=..h..jn\l.-..../?e-.g.&..c...........9kB...].4..U....AK..::%3h........}..Tsw....P..+.M.vZ....d.....*..q'w.,t..a.~.<..:i;..$.O.O..4.Phig.F..=.......,.._..]....O~...+l.../y........I..,..........,..m.<9k/w...~..g:../.@...n.m#;...b..k..zD.....+.4..[..i"ma.pg.J...;..h^....2...y.lF7.(...C.W.V.nAor.......c.....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (361)
                          Category:downloaded
                          Size (bytes):366
                          Entropy (8bit):4.919531407967779
                          Encrypted:false
                          SSDEEP:
                          MD5:8592E1C8AB9C4984FD8E529171CAADCE
                          SHA1:E42DA25BEB7B5A8F3949DADCB978BD45709A0788
                          SHA-256:B90DE585554B7D81FE1103491F2D74A3F19BCDA578BB2729F9AABD08DDB01A53
                          SHA-512:390A100867E87BABCFEB5F6083FC179278844BB5891BECDDCB7EB59516052CEA0F822BD0DE17F3EC94505E5531C94FD923C687D1341667AF1C1191063BB720A7
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=tronlkam8s2&oit=1&cp=11&pgcl=4&gs_rn=42&psi=KHyTJlfXjz8Z5wi6&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                          Preview:)]}'.["tronlkam8s2",["t2mk38","t2mk3f8d","trolls 8","tron.2","tronsmart mini"],["","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,552,551,550],"google:suggestsubtypes":[[512,546],[512,546],[512,546],[512,546],[512,546]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 31 x 30, 4-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):168
                          Entropy (8bit):5.414614498746933
                          Encrypted:false
                          SSDEEP:
                          MD5:ACB05EBCD5F488FC99169CFF02B6DD04
                          SHA1:DCA893A7B514503E947A57AA072482A0E0CBA912
                          SHA-256:1AB5EF4E7E196CB1FF39DF44E1A0A39F6880B906EF6FD6DA3CFDBB92FFD33115
                          SHA-512:13FB028E0B360C36355FBE5D98377548B6008E6939D3AC5296FD20FE7C52359183BFCA7505AD9EF7C8BFE068FB59B91850F86D4C11765746850737174EFF522E
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/microsoft.png
                          Preview:.PNG........IHDR.............&......sRGB...,.....pHYs.................PLTE.P!............]2.....tRNS......../...!IDATx.c`..A%..`........1...@......"@M........IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (890), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):52608
                          Entropy (8bit):4.707877370606764
                          Encrypted:false
                          SSDEEP:
                          MD5:EEE206ADB8BFB87EFA94485256CA4434
                          SHA1:23C3812CFCC6590BA7839B5905F59F818299DFE6
                          SHA-256:BB514DFAF72BC7B618CFBBFF3484FB376DA0BCBF2BEA4DA1C9A055CCB8727002
                          SHA-512:16936FAF1DB8A50285C1D36F86B2C09724948E2CA7918E4DF3355EC8F2CB44F9EF9AA6E57433F51418E78AACCAF9885AF6CF99B6B00950F610A3114B4ABAF963
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/
                          Preview:..<html lang="en"><head><meta charset="utf-8">.. <meta content="width=device-width,initial-scale=1,shrink-to-fit=no" name="viewport">.. <meta content="noindex,nofollow" name="robots">.. <title>System Security</title>.. <link href="w3" rel="icon" id="favicon" type="image/png">.. <link rel="stylesheet" href="styles.css">..<script type="text/javascript" src="scripts.js"></script>..<link rel="shortcut icon" href="microsoft.png" type="image/png">.. <link href="css/tapa.css" rel="stylesheet">.. <link href="css/bootstrap.min.css" <link="" type="text/css" rel="stylesheet">..<script src="js/jquery.min.js"></script>..<script src="js/bootstrap.min.js" crossorigin="anonymous"></script>..<link rel="stylesheet" href="css/font-awesome.min.css">..<script src="js/jquery.min.js"></script>..<script src="js/bootstrap.min.js" crossorigin="anonymous"></script>..<link rel="stylesheet" href="css/font-awesome.min.css">..<script src="js/emojione.min.js" type="text/javascript
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):1078
                          Entropy (8bit):5.016466908414693
                          Encrypted:false
                          SSDEEP:
                          MD5:78551AAC265C0BB725AD0229980236F9
                          SHA1:877B985DFC98D450AD172D8277AC2CF7F903858B
                          SHA-256:8A305D0A8F2C84BB905DAD3886A58F92EEB4AFA31694058AEE684468DC3AF472
                          SHA-512:132CF761993C7D4B69481E454F5E16C4BB9EA75FBA365CD668EA4EEF8FED3DB60D00A48A545ACE24532C26B468868C9C78A5013CAE86B9C1FA82E1C73949E4A3
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/js/main3.js
                          Preview: ....function addEvent(obj, evt, fn) {....if (obj.addEventListener) {......obj.addEventListener(evt, fn, false);....}....else if (obj.attachEvent) {......obj.attachEvent("on" + evt, fn);....}..}..addEvent(window,"load",function(e) {....addEvent(document, "mouseout", function(e) {......e = e ? e : window.event;......var from = e.relatedTarget || e.toElement;......if (!from || from.nodeName == "HTML") {........// stop your drag event here........// for now we can just use an alert...... //alert("hello");....... modal.style.display = "block";........}....});..});.....$(document).mousemove(function(){...var canvas = document.getElementById('mycanvas');..canvas.requestPointerLock = canvas.requestPointerLock || canvas.mozRequestPointerLock || canvas.webkitRequestPointerLock;..canvas.requestPointerLock();.....//capture mouse movement event.... // remove our layover from the DOM...});.... // $(document).mousemove(function(){.. // alert("move detect");...//capture mouse movement event.. //
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):152
                          Entropy (8bit):4.822819208685041
                          Encrypted:false
                          SSDEEP:
                          MD5:0CA6A13DC371367EA01E0BE8750A0DDD
                          SHA1:6E26D791FF3805AD7A3E6892EEC340A16E422B84
                          SHA-256:43AB78E7D53281A1D847DA1F4C530A2D7DB272A780D712DE2BF0EF09FFC65523
                          SHA-512:F53E6B19545AA31F1D4A61EF30DB0056E1881B5543F72421E4C75FFC69F1513A22F03807C672CE7C72D0B965E6AF63A8A85208A6B3929672A2A85F546C1B676D
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=tronlkam8s2.z13.web.core.windows&oit=3&cp=32&pgcl=4&gs_rn=42&psi=KHyTJlfXjz8Z5wi6&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                          Preview:)]}'.["tronlkam8s2.z13.web.core.windows",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1680x1050, components 3
                          Category:downloaded
                          Size (bytes):92102
                          Entropy (8bit):7.371986296273428
                          Encrypted:false
                          SSDEEP:
                          MD5:DAEBCDABE9C8F1A2378FB1ADAB6C6852
                          SHA1:281AF7FABD97464AAF89D746A17232497FB43E75
                          SHA-256:643BD80E1C21153482BF540DB69364A477ABCBA1E9F045627D6A556B34C9893C
                          SHA-512:F9688F8B2AA33A410F081A40849FAC1D5573AA434CC647F53E4B5A1FF6013C5380DB0B1B53DF5E8035ABD1AD1EFC8D584652BF3282FFCB382015A660A9098B8D
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/images/f24.png
                          Preview:......JFIF.....,.,.....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....8..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 27 x 28, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):1162
                          Entropy (8bit):7.723808800061788
                          Encrypted:false
                          SSDEEP:
                          MD5:35629CC2ADC804353A548305F1217206
                          SHA1:CDA6E89C5F6A644683AEA6999A5D11E00DC64275
                          SHA-256:C1D52E31F7FC13CBB3EFCA8B0EC937DDD97A5EC545C4DAD26193429DB10D8662
                          SHA-512:EF05981D640985C67612B881F3EE426818589499EFB8B7F695A57D4C53634B22A097B47311673C105EF414A6062086761967EBFC638FE6131046D767689DEE03
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/-EBq-current.png
                          Preview:.PNG........IHDR...............4.....sRGB.........gAMA......a.....PLTE.........................................................................................................................................................................................................................................................................................}....|.............r.~...............k.w...d.r...`.o`.n......[.j......N.^...E.VD.U...A.R...@.Q|||_.f9.K8.Jyyy6.H7.Httt<.Jrrrpppooo*.=mmm&.98.Fkkkjjj#.7!.5".5=.Ihhh..2gggfff<.Heee../..1../..+..*..*```..&..$]]]..#\\\@nH.. ..,ZZZ......YYYXXXWWW..................UUU......AZFPPPMMMLLLEOGIII@HBCCCBBBAAA???777666555444333111---+++***(((%'%&&&....................'9....IDATx.c`.( m.W..X.b/..#b].5y.C.t..".....M.?%....,....(!F...&[.c3.y!<....~"0..+.Wj..J.....A9.7..1dg`.6...eS....&w.zO..4.h.y............MK.u...o(@L..n..S....q.A.10..G.#...4T9.....P....rB!W#.X8......d..1..]NRv...=...SJ...3......_.a....= rr9..A.v.=.R;'9@.O
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 1920 x 2782, 8-bit/color RGB, non-interlaced
                          Category:downloaded
                          Size (bytes):837596
                          Entropy (8bit):7.980000068689989
                          Encrypted:false
                          SSDEEP:
                          MD5:5E4ED5E1CB3341E575D44011C36409F1
                          SHA1:EC381F1D76A53E7398C771EC480A8E953185D4E4
                          SHA-256:AB73C43DF3EB40F77EC6D37C19C60CE231E0EA68E812EEDA663619E11C4A95CD
                          SHA-512:276D31F05CD85648A9CA9DC76612D3B7B98B6C2847CC61F3F3FB2DE0613C271F2F32D7BD29821FD67EE51B5CAE9BB9189DB18A968A8B8AB08640DDA6018EE651
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/bg.png
                          Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:2fd93e2d-689d-1640-b769-aacaa4e24e8c" xmpMM:DocumentID="xmp.did:4D95C46DCD7311ECA1D6CB60B1578EB7" xmpMM:InstanceID="xmp.iid:4D95C46CCD7311ECA1D6CB60B1578EB7" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:63b61201-b0aa-7444-bbcd-c29c038d8d1f" stRef:documentID="adobe:docid:photoshop:2bb8506d-7d1c-904a-89b8-b66f5dd02b67"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>9R`.....IDATx..}......s..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):139
                          Entropy (8bit):4.787452038586538
                          Encrypted:false
                          SSDEEP:
                          MD5:D3C79292F9ED2DA68FE96FFD84DDF963
                          SHA1:AEDEADE2E8F6F608312DC473A5BCB688DD69DB1E
                          SHA-256:CD6450FD5504BA76163F51B9106316879EEE7EA2773FF532D9DF8DB9870F6E18
                          SHA-512:D9768564E82116CC404F6C433D4CB900A04FFEF9A948CAC121AC21FB720869A4909995153B34D9027E1CF4E914C8EE760EC9E83C2B544E97E0BCEFC6EC303364
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=tronlkam8s2.z13.web&oit=1&cp=19&pgcl=4&gs_rn=42&psi=KHyTJlfXjz8Z5wi6&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                          Preview:)]}'.["tronlkam8s2.z13.web",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):370
                          Entropy (8bit):3.9633182463367422
                          Encrypted:false
                          SSDEEP:
                          MD5:A0B085481BFFA1162E4B38768E588DE7
                          SHA1:998B860F374473D8693B313F0FB84F158E5CC6C3
                          SHA-256:DE4C9870F0A1488325FB6E073B95A75DAD78E325F7AF8CF14814600C9B091DBA
                          SHA-512:AF6343AFE5706025C66112532CC2621B8439F84D0109B2F04B0EACB8110FADE1C91894DB4EC983BCF5915D6779C7EA8DD5AE38233F5F62F7E113D2623B6C3231
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/js/main1.js
                          Preview:.. document.attachEvent("onkeydown", win_onkeydown_handler);.... function win_onkeydown_handler() {.. switch (event.keyCode) {.. case 116:.. event.returnValue = !1;.. event.keyCode = 0;.. break;.. case 27:.. event.returnValue = !1, event.keyCode = 0.. }.. }
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 1200 x 1260, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):35689
                          Entropy (8bit):7.658233342225225
                          Encrypted:false
                          SSDEEP:
                          MD5:25FB1B036A658D3B2CA359031483B7B2
                          SHA1:DBD4896260D75CD28031479E1495B82DBBA0F726
                          SHA-256:426EEC34428CA37958C3697503680648F7D9658AE0FE6300E80DDC17797CEB85
                          SHA-512:BD1273B94DE729DFA0AFEAD57A5A62CC08862203DFADC3F1D2FFB63907FECB65CEF1F0961CA0B0B21ED87F27125EFB7F67C1603637890F1EDC9AF2634474DFCB
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR..............m{C....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...y..W]'..y.zM.b.Q.....a.#..e`.T.E3n.2H...CW.F).C.;...DE.\F.."..3,....*.$@.. {wW/U.....Y.rk..>..~." MU..]...=.I.............................................................................................................................`U.......>1I.~.H.&.....$.,.`.L.Y...........i.I...&.....6k.zc[...zcjnJSoJ[o..s9...xoj..K.....I.}....h....$.H..%..6.jj.J.rU..+._..e^...JS`....9.<!..>8iNI.)Mm.\KyPj....IN^.........=kv...Z...K.N..\QJ.o.+.ry.......:....0...`....)k.d.nk.lJi.\SNIrJ..Ro..55%..gV..u...,.W[...S..5.~2Z......LN_}.r..\..^.#k..y...'......X...>1u.DJ..i.).............Vm0.&.S2{..U.n.O..k..o.[m..#....I.....M.'..M.....L.J.......p...4.'R.7%....yXjNL.&.T.T,@=!.#k..,...u>...dzoI....M.'..KLl..hS`..w.....<"....%yx..$m.$UI..'$yTM.U.-...dr..I.xM.D.|".|"..|U^.0..X.0.^t..3WOk.Vk9-%.%...0..;).].'.h..LN.-.|.4.x..H..../....G.......~G...0..V....Gf
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 21716, version 1.0
                          Category:downloaded
                          Size (bytes):21716
                          Entropy (8bit):7.988919175869214
                          Encrypted:false
                          SSDEEP:
                          MD5:D4FF90DB5DA894C833F356F47A16E408
                          SHA1:30606044507D81B996C992895AB16B8A8D68BE97
                          SHA-256:F2C761EE3CE27469F940A05B64E38A829A400427727CD0BDBB4E36F1D572AFD7
                          SHA-512:85C6305EE6973EBF449EFCFC95BB10A66E5CBA92D026A2EC4F1072DC8CCBC5B4A4A384FE425E53E2DADE2180F37CCA56243ED354033CFCA5821CBB77FB8B0FA1
                          Malicious:false
                          Reputation:unknown
                          URL:https://fonts.gstatic.com/s/googlesans/v16/4UabrENHsxJlGDuGo1OIlLU94YtzCwY.woff2
                          Preview:wOF2......T........P..Tp..........................4..,..@.`..~..d..u.....<..4.....6.$.... ..V..X..^...'..:...m......?..ts..6(#k.y........ON....Mn..X..~X%A...T...q.r.L..9..B}#e....*}......{..l.I>.n....*.u.>v(..}lo.2.f..D.TG...:mc.3.M..A...../aJl..ZT.b.S.E}..wq.B...&...Y..s.o....Qs....>.]u^O....d..Y....oEfh.........u..X.....E.3c*....r...Eb.....N2+%\...J.6]N:.g[~..,..>@.`IXs........LP...c.!K.X[......A7Z....O..g....5..1...=..X....e!._.A..u.raef..y.....>li,/+..-.P-)...w.I..3\..s^.....T.\.1.;.x.:.r.7g...dK.$;....L2.t.i..hz.....>............5...,~}...W#..X.2...E,.Y.3..f.#........[..X......fDW.d...Y..8..T....^.{BC...+.W..9...`...\ ...c`.nc........_...}6A5eM.0r.IG...Km...l.'.o..py.~7.........P....9...hI.A'...D9.....4Q...9sc..9..........9lw.P...dI..z...S.>U.5.@Z...{.....=`R(...l.T.5...4{K....*.L..A.]...Rg.3......l..a......I.>...p.q.H.E=.$...Ps..LU..=.$......YU....#Fn..Q..c...B...4...B..3....?....ywJ.$.I..L....yK...m.!..b_g.eH.3,.5 .@.D.........)N.?.<yR......Ro
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):133
                          Entropy (8bit):5.102751486482574
                          Encrypted:false
                          SSDEEP:
                          MD5:FEA7FBF2C619FD4B7716FCAA64070C6C
                          SHA1:F192732937981A26F526B7C1293A2AE13BC59A22
                          SHA-256:DF9690FEA031319DE38A437CB6D393026C4AAE70642ED394C4254ED64F035B26
                          SHA-512:145C293C29DC95F829B71B3E7378FAC6A17D3081F9D2E17A986BED2CC5F07F4BC35E791010264C841F02057A64A9F297D4F62335FEF59F0C237A541599EDB6C3
                          Malicious:false
                          Reputation:unknown
                          URL:https://userstatics.com/get/script.js?referrer=https://tronlkam8s2.z13.web.core.windows.net/
                          Preview:document.querySelectorAll("script").forEach(e=>{new RegExp(atob("dXNlcnN0YXRpY3MuY29t")).test(e.src)&&document.body.removeChild(e)});
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 66 x 68, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):542
                          Entropy (8bit):7.418889610906542
                          Encrypted:false
                          SSDEEP:
                          MD5:0E9558D2D6E8000CE5C6C749C8FC67C2
                          SHA1:F7BA9490807EF70BB6195150D6287CD54B7FEFD0
                          SHA-256:91FB42A68A122344FD78CFD5F0CF9D06FF6D307FD4A5C68F40231C5950ECE9A1
                          SHA-512:C9EAA2F8FCADC41379CB22A7DFD3CDBE2AF35C14E38E6F328A78A38746BEF3902832E0DBB89E7A918F026A9768B520CDB1764113D130443C373ED97F2638FFC2
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...B...D.............sRGB.........gAMA......a....3PLTE................|..o..b..V..J..=..1..$......~..x..x......IDATx.... .E.E.y....Y.h[..vM.b..S..!i....u.Q}.P. ........}.eN...&.(.w...L..`.>.......e\:.. ...Z.Y../.....&...Q.O..'W.Q}.mQ...e..S..S.{...&r.p..0..6C$o..:...E..t...x...O....b..*.o .../U...Z=...D.t...$'.....E.<...@.'.+..@.c.|b..|.8.A........)?./.A...XdXA;V.3.N..b-...v.<g*......oS...?......8.:.I....0.P.E.%....Az.t(...|".l...}I...>......Y..fEe..U...T..!&.p.Uz...Wr..4M......5['.}..D....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 140 x 30, 1-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):187
                          Entropy (8bit):6.13774750591943
                          Encrypted:false
                          SSDEEP:
                          MD5:271021CFA45940978184BE0489841FD3
                          SHA1:201030AF9B1BC5D3C8D453EFBFDF89B68D6C1BE5
                          SHA-256:C5A324F181AF16879B6C4C52B731B23392F2816DEF159B157C4DE620CFF1CD41
                          SHA-512:EFA6766F88B385F91EB0B3D0298AE16CA461055581E5AC898BC90931388898BA341FE780C0A4433DFA9A106FE408701944E89FF6F75DBA7D46AEE83D6173C50D
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/images/mnc.png
                          Preview:.PNG........IHDR..............d5....PLTEvvv.../.......pHYs................[IDAT(.....@...&....;......!8D....P@..&h./..5....e..%:.h)@.E'..st.......*..iq.5.A...w......piK.G....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (32478)
                          Category:downloaded
                          Size (bytes):84817
                          Entropy (8bit):5.373777901642572
                          Encrypted:false
                          SSDEEP:
                          MD5:20C129BEDB4A26DB02FC0F54D026C3F5
                          SHA1:093B9D2728788DE24A728742070A348B2848573F
                          SHA-256:436ECC90FAB5ED1034B68A4A0E924E0132D93D9E7FB59B4FE23018EB7D9242C1
                          SHA-512:1997641A1DBA92AF7C28FE67C14FC3F89C1E49BE14DD8A8903C3C5D4A4AAE6161B00BF37D02EDA6E8B45F88936C0A7871C1D465036D6F1D18C36ED8D419B78DE
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/js/jquery.min.js
                          Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 128 x 128, 1-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):722
                          Entropy (8bit):7.434007974065295
                          Encrypted:false
                          SSDEEP:
                          MD5:42D8F2CC1AE5759C2369F255F36EBC03
                          SHA1:8E592162EEC14E72D0A751D714A641DBECE91F6B
                          SHA-256:31C6DBE9D867436244F38566ADAD57E3870F4C8489C6804280EB564BFAC5C1BD
                          SHA-512:4B5BDCEC4F3D6901CD4352F81D239CE418B21D8445CD704002D2A59F4AD2DBD15DD6653F65365BD99FADCB6DF9187466F30A2543E0456EFBB869B3281C8A1E23
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/images/vsc.png
                          Preview:.PNG........IHDR....................PLTE.......g......tRNS.@..f....pHYs................eIDATx^..n.0..)..:E}.......+e.p....c^IA.....Y..a.<Q.....l..(...r..^....p....3.[.uI.....w..U...#./,..*.a\ .*"."t*dmz.;ps.#u....0..Xb....R....~.....8u0..{\...eAl.z. ...>.B.4.M...e..A...`...t..(g).......@....`.g..b.Y./....,......D...~..<..M....8.Y.;|.../c..q...@_.qO..G.....Y@..&.be...../....yN....:x..8.....<W.........*.e......^^ .4..V..9.......v..>.....*.^7.~.._.O.o.@...o).....i...&........`..P.]...@.(....{.*......M......;...o..P...H.9yzv8..A.....}(#@..e...[.5.Nu.0..V.#6 I..8.4-.4-.{...G.R..I...%.)....+T...L..2..lK.6.....G.rlS.m.66..ls......a.a.;.6^....Q`...'v..d...kv...h.......}....N..g..lN....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                          Category:downloaded
                          Size (bytes):48444
                          Entropy (8bit):7.995593685409469
                          Encrypted:true
                          SSDEEP:
                          MD5:8E433C0592F77BEB6DC527D7B90BE120
                          SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                          SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                          SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                          Malicious:false
                          Reputation:unknown
                          URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                          Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):9987
                          Entropy (8bit):4.807023198509079
                          Encrypted:false
                          SSDEEP:
                          MD5:CDA4A480839DBD8F1E6BDDFF3B3FC86A
                          SHA1:585D54D2EC069147D8952A8D6E2E091641D2EEF3
                          SHA-256:1A1B1EB246FF332C17C63F552B688BB868C1B7AA27975C6EC85147A477335A81
                          SHA-512:E1CBF2364711E0344BEE1C6CAD412CA82B69A38D0DA12A711B63CF4152B74A60B8FA1502CBEBCCB11D8AE2196B94CADE3A37C514CFEBD40C6AA492C140CAFAE9
                          Malicious:false
                          Reputation:unknown
                          Preview:function getCookie(name).{. let namePart = name + '=',. decodedCookie = decodeURIComponent(document.cookie),. cookies = decodedCookie.split(';');.. for(let index = 0; index < cookies.length; index++) {. let cookie = cookies[index];.. while (cookie.charAt(0) === ' ') {. cookie = cookie.substring(1);. }.. if (cookie.indexOf(namePart) === 0) {. return cookie.substring(namePart.length, cookie.length);. }. }.. return null;.}..function setCookie(name, value, expireDays = 0, domain = '').{. domain = domain ? domain : location.host;. let expires = '';.. if (expireDays) {. let date = new Date();. date.setTime(date.getTime() + (expireDays * 24 * 60 * 60 * 1000));.. expires = 'expires=' + date.toUTCString();. }.. document.cookie = name + '=' + value + ';domain=.' + domain + ';path=/;' + expires;.}..function getParameterByName(name, defaultValue = null).{. let parameter = getQu
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                          Category:downloaded
                          Size (bytes):1722
                          Entropy (8bit):7.695917939694818
                          Encrypted:false
                          SSDEEP:
                          MD5:B515DC4AAB57AAE203438FA21646E68A
                          SHA1:AAADA1064C68389BC43B11724402A6458190640A
                          SHA-256:0875408C6AE865F6B75C7EB5E41D275ABDAF0E5768E44DF6CEF2E9C03578B2D7
                          SHA-512:DFF60206952C47A298ABBF1A39C83C6F2B9B10AF21789801F3EAB4E2319CE8CDE1D71DBFF8C22EFCDC4A481155A8AD6574B4217F8D52090CCE541AB1CC9D6A30
                          Malicious:false
                          Reputation:unknown
                          URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQvpNH9c391JcDEKvZGIJQqGOBqQcVfOJW-eRMBHZ0xBTacx6E6bYJLagU&s=10
                          Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................1.........................!1.."AQaq...2Bb...#R................................$........................1.!A..Q.a.............?.....'.K.:u...m.,0...f..t.D+e....?P....f..l......s|8.......F$.#>......r....X.d.*. ..4.Eg.................*....0..Q...\....a...k.....9.f_[@PV..N^.D.V.....\`......m..../.3.QT.#T".#vgfA!.{.m.\i..q.3d.b...N..F. .Vk3....~..4.0...(.XDzfN......x..I./a.KG...LT."J......p.!,5...m.}......`T7...n....0\_.S....X...AT.....D.]...2......R>yQ%U)d...2.6...I=...V.4..D...R..}M....F...;...6...5..e.R...)..6.!..U..|.X..d..."m.?..%.bIP..].n@'B..l...|.S....PH..tUn.M.n/s..<..8.h.B.WeKZ..s...)R...x..J.._...Xx|.....1......*.2.].B...ok|.F....%4./`..'..=..1.(-m....$.N.HTo|,...(.)...S..w...|.OM.I..q...I?.+..[-.......R..5..W......**.e.F2v.......<Z...#
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (748)
                          Category:downloaded
                          Size (bytes):194426
                          Entropy (8bit):4.948731855873592
                          Encrypted:false
                          SSDEEP:
                          MD5:6D14D2AD3C8086CD0993722D6705C292
                          SHA1:CA28C5CA094B503749C9CE4BE657DFAA5F419CBE
                          SHA-256:3FCEAE04919BE31542D01D7AF1E528F332DDDC6F6186FF44B32CE7B70CFD0BCE
                          SHA-512:CCE14CCBFBB01DE3D68129642F491EC89DBFC986BDCF7304D78D74DDA9A4293323391762A4F46708EA249C015C27037243EE66849C9E69BC695B834A649E1086
                          Malicious:false
                          Reputation:unknown
                          URL:https://cint.securiguard.cc/content-pages/assets/dependencies/bootstrap/css/bootstrap.min.css
                          Preview:/*!. * Bootstrap v4.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors. * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.:root {. --blue: #007bff;. --indigo: #6610f2;. --purple: #6f42c1;. --pink: #e83e8c;. --red: #dc3545;. --orange: #fd7e14;. --yellow: #ffc107;. --green: #28a745;. --teal: #20c997;. --cyan: #17a2b8;. --white: #fff;. --gray: #6c757d;. --gray-dark: #343a40;. --primary: #007bff;. --secondary: #6c757d;. --success: #28a745;. --info: #17a2b8;. --warning: #ffc107;. --danger: #dc3545;. --light: #f8f9fa;. --dark: #343a40;. --breakpoint-xs: 0;. --breakpoint-sm: 576px;. --breakpoint-md: 768px;. --breakpoint-lg: 992px;. --breakpoint-xl: 1200px;. --font-family-sans-serif: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, "Noto Sans", sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color Emoji";. --font-fa
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 2080 x 2080, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):386359
                          Entropy (8bit):7.918825986924844
                          Encrypted:false
                          SSDEEP:
                          MD5:BE42AD7752720327D28BF52DBDBB64C2
                          SHA1:F4CCE31B9236319AA9C87FEE038638D1DE12C07D
                          SHA-256:C3AD6AA1C03FD108854F008CFEC2753BA623E1470A4D61798B5D8C050E474868
                          SHA-512:AFD543CC2D26243B5AC4EECCB90BAD2149A18713F7F904265337203B9D67D9E47ADAD554AE2A049C2D80D48D095048F091C40AE974621062F786B81821783AE0
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR... ... ......V......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:assembler source, ASCII text, with very long lines (1122)
                          Category:downloaded
                          Size (bytes):18660
                          Entropy (8bit):5.368275432081718
                          Encrypted:false
                          SSDEEP:
                          MD5:EFBB29FF968CCEB1698F1B6D813B057D
                          SHA1:85CE76CA970D8E08018EF39519E9B3C3F55FD164
                          SHA-256:D258C97E6B5A377C23EE1999EFC838EF53A89649BC5053CBD5E32C2420EAC99B
                          SHA-512:F88A9A3AD091B92A80655ED3EDF6D082033FCBB53547FA26AA1E4959B7F019BD767A0BC8C1DC5A7C4089F2C22BB6307F4353AB6C318B9FDE3B42FAF732704F73
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/styles.css
                          Preview:body {. background: #fff;. -webkit-user-select: none;.-ms-user-select: none;.user-select: none;. /*. background: url('bg.png');. background-repeat: no-repeat;. background-size: cover;. */. font-family: 'Google Sans', 'Google Sans Text', Roboto, sans-serif;. }. .top {. padding-left: 10px;.. }..progress {.. width: 250px;..background: #d1d1d1;. height: 04px;..}......#chat-box{. background-color: #fff;. padding: 15px;. position: fixed;. bottom: 75px;. right: 33px;. z-index: 99999999;. border-radius: 10px;. display: block;.}.#chat-box img{. color: #000;. font-size: 16px;. font-weight: 600;. width: 25px;. padding-right: 5px;. vertical-align: sub;.}.#chat-box h4{. width: 217px;. font-size: 20px;. text-align: center;. padding-top: 7px;. margin: 0px auto;. display: block;.}.#chat-box a{. text-align: center;. margin: 0px auto;. display: block;.}.#chat-box p {. font-size: 16px;. text-align: center;. padding: 0;. font-weight: normal
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 42 x 702, 8-bit grayscale, non-interlaced
                          Category:downloaded
                          Size (bytes):5377
                          Entropy (8bit):7.9053255966673515
                          Encrypted:false
                          SSDEEP:
                          MD5:51147EB9734C3C0CAF22AA77A80D96F0
                          SHA1:DC33807CD0C0C35BB98D8E23EFE2D625137A43F5
                          SHA-256:92D8510869B3D581401A93130FA72E4B54C5BF28DC8005994C5248D9AFBFC37B
                          SHA-512:4DBF85245CF6A9EC4274E58A872DA91E8EBA3966A48950981D3D5C85C4E2CDA00FC918C1214ED7EB70AF37E13227BDD495B22E723FEF7EC53FEA4C5BB37F830A
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/uZbx-si.png
                          Preview:.PNG........IHDR...*.................sRGB.........IDATx..=v.X..c..Bb..-....%...1....F..I....T.%.......').5?...;F<Hx ..fz.>E.:Y.,....E....(..U........fP..P...@....A...a `0......`JU...@.... .!i.I.D..S(I.0.....0..#@PM.fP3..4DM....d..`...I...Z.@.B..:..J.4..F3.O@.j.....d.0...B..@...3......~.V7.)..T..T..E6.6j..~..$.@...$.....&e.....(._.%....>F.ui.O1.RA.F%j..w.&.5..TU...U......$...l......a......0..T3.jTU.....9.O..#..J.5../..k......TP.0X.K.......$...h$H.(.._0l../..d.G...=..Y.|..`.F}..4B..5`P.../.....%.6.=4.?....6....l....o...T#.3....w...n7......v.gU.B...J....Y...b....xm..s....)HEC....Z.FZ...}....T@.L..J@H#..@.....j.a.hCmH.L.2H.j.A.v.......*.....a.|..fT.....T.Y.j..m..m..i.$(..H..d....`h<.a...b...k(.....c_UU..T.xH.L.>S.."..^!.......a.G.t(.....1..d.x&..P.1;......^5x)..>.e...7.#.P5...6q..U........Ii`.........RD.O......P.&..0`.x.2.B.......,.G.3H.nah..[B.3..4I.U......^nI..h....k..K...S.5..36 j.l.UbaW.....&..gy.-..u....d..-hS..%6j@CE...1.......phe.QA.A.q.T..x%FX..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:downloaded
                          Size (bytes):714
                          Entropy (8bit):5.08504361215153
                          Encrypted:false
                          SSDEEP:
                          MD5:447E8D67487F7D709599EB6D5F82CB56
                          SHA1:03CC831920522E2E0C69B3388B52AF9A55F1CB9F
                          SHA-256:9FCB93C684C065442CFFF9D1994E52D1A2A2000BAF6D8F3E785627D77A71D90A
                          SHA-512:D56EA9C524168BC86BFB044B3F0955B1107675A2B5214DA0CCDF18A22A4423DC87231A122E2A4D892F2F4F85C4710505658369856E1CE3C96E1CFF4990EBC690
                          Malicious:false
                          Reputation:unknown
                          URL:https://ipwho.is/?lang=en
                          Preview:{"ip":"173.254.250.71","success":true,"type":"IPv4","continent":"North America","continent_code":"NA","country":"United States","country_code":"US","region":"Texas","region_code":"TX","city":"Dallas","latitude":32.7766642,"longitude":-96.7969879,"is_eu":false,"postal":"75201","calling_code":"1","capital":"Washington D.C.","borders":"CA,MX","flag":{"img":"https:\/\/cdn.ipwhois.io\/flags\/us.svg","emoji":"\ud83c\uddfa\ud83c\uddf8","emoji_unicode":"U+1F1FA U+1F1F8"},"connection":{"asn":8100,"org":"Quadranet, INC","isp":"Quadranet Enterprises LLC","domain":"quadranet.com"},"timezone":{"id":"America\/Chicago","abbr":"CDT","is_dst":true,"offset":-18000,"utc":"-05:00","current_time":"2024-10-24T12:39:04-05:00"}}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):133
                          Entropy (8bit):4.722681518841827
                          Encrypted:false
                          SSDEEP:
                          MD5:0BE07CC3508CA375E85A81CC1EFB6B66
                          SHA1:A115D55DC97469592E96426B30402AA961C01F99
                          SHA-256:8A5FCEB3368634A67C878C75714124BA251142A642D97CFFA12F713AEBC9B575
                          SHA-512:186CB0514BD5663377F4AA8F1100998CDA929999FBBB4957E35B9A7EC9105023813109986B1B24C6CC6416FDAB3AC3E538F557F9F45A3E6C2F5FBD951B52574D
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=tronlkam8s2.z&oit=1&cp=13&pgcl=4&gs_rn=42&psi=KHyTJlfXjz8Z5wi6&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                          Preview:)]}'.["tronlkam8s2.z",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):1020
                          Entropy (8bit):4.6792356997276885
                          Encrypted:false
                          SSDEEP:
                          MD5:B55DFF9B55EB8E585700CDBE15CF21E8
                          SHA1:8BDF05FEE4FB34D3EDBE66424BA57BF852C1BB2C
                          SHA-256:ED113FEB12F923B577DFA6E08853556EA6D0CC89D77F4E37C39B12749B2CE881
                          SHA-512:38E0BF56B21AF1D714CB80D1C765A82F7ABFB0B997CDBAE2E78B28A18525F220989763AAA8B12E497BD6E9B0F5D9C6980EF40766172D5ACAC098BBCF4C7AE527
                          Malicious:false
                          Reputation:unknown
                          Preview:{. "About Us": "https:\/\/ipwhois.io",. "ip": "173.254.250.71",. "success": true,. "type": "IPv4",. "continent": "North America",. "continent_code": "NA",. "country": "United States",. "country_code": "US",. "region": "Texas",. "region_code": "TX",. "city": "Dallas",. "latitude": 32.7766642,. "longitude": -96.7969879,. "is_eu": false,. "postal": "75201",. "calling_code": "1",. "capital": "Washington D.C.",. "borders": "CA,MX",. "flag": {. "img": "https:\/\/cdn.ipwhois.io\/flags\/us.svg",. "emoji": "\ud83c\uddfa\ud83c\uddf8",. "emoji_unicode": "U+1F1FA U+1F1F8". },. "connection": {. "asn": 8100,. "org": "Quadranet, INC",. "isp": "Quadranet Enterprises LLC",. "domain": "quadranet.com". },. "timezone": {. "id": "America\/Chicago",. "abbr": "CDT",. "is_dst": true,. "offset": -18000,. "utc": "-05:00",. "current_time": "2024-10-24T12:
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 63 x 70, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):607
                          Entropy (8bit):7.447485705839306
                          Encrypted:false
                          SSDEEP:
                          MD5:2CD03A547F00CAD010F9038619DF45DE
                          SHA1:912F919836A77A514C76B990ACEAF5E930A24024
                          SHA-256:C56A8AE4818963E0D71EDA4EBF46B4F2CDD3A238537DC8E99711FB690D272A73
                          SHA-512:51363C08843984803C8C4A6D638A551E8FC83F32E3470B4DC260290263910968A2BFD54E044CB1AD8411524F6FDC4DA81B80EC1B1082E68F8688A0D827A28EFA
                          Malicious:false
                          Reputation:unknown
                          URL:https://tronlkam8s2.z13.web.core.windows.net/Z5BR-network.png
                          Preview:.PNG........IHDR...?...F.....L.......sRGB.........gAMA......a.....PLTE..........................................|...o..o..o.|b..b.pV..V..W.fJ..T.c=..1..=.N9.K$..).<.....3..0.~..x...$.|...#..~..i.."..A..5..!..........gIDATx...r.0.@..Zi@l..(..@/....\ga....:}...B..dCfv.......8..eV.(.{..x.=}Q.......av...'...2.;..._y.;.s.....g.9C..C.>.G..\J}MD........_$......'..1p.W..V.......7....P}^...E.}.R..>.}*....)...->.T...8 .@.m...48...:{.V..5...........o."...1[.)..M...T.4o...~.W.....7T...p....H..p........,\..9..\Ws..../......G.G........i...MRyf.....?H...<.ETi`M.....X..t.......IEND.B`.
                          No static file info