Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://guxidrookr.com/afu.php?zoneid=7362731&var=7362731&rid=t1eCDm1Kj0NxRQhdnxrJqw%3D%3D&rhd=false&ab2r=0&sf=1&os=windows&os_version=10.0.0&is_mobile=false&browser_version=130.0.6723.59

Overview

General Information

Sample URL:https://guxidrookr.com/afu.php?zoneid=7362731&var=7362731&rid=t1eCDm1Kj0NxRQhdnxrJqw%3D%3D&rhd=false&ab2r=0&sf=1&os=windows&os_version=10.0.0&is_mobile=false&browser_version=130.0.6723.59
Analysis ID:1562230

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Detected hidden input values containing email addresses (often used in phishing pages)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1900 --field-trial-handle=1956,i,13104084888480983534,452747712723262941,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6772 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://guxidrookr.com/afu.php?zoneid=7362731&var=7362731&rid=t1eCDm1Kj0NxRQhdnxrJqw%3D%3D&rhd=false&ab2r=0&sf=1&os=windows&os_version=10.0.0&is_mobile=false&browser_version=130.0.6723.59" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://guxidrookr.com/afu.php?zoneid=5117836&var=5117836&rid=t1eCDm1Kj0NxRQhdnxrJqw%3D%3D&rhd=false&ab2r=0&sf=1&os=windows&os_version=10.0.0&is_mobile=false&browser_version=117.0.5938.132HTTP Parser: {"sync":"L\u001bRR\u001f\u001c&\u001c\u0014\u0005g\u001f\u001cK\u0012\u0003\u0001\u0005P\u000eL_\u0003\u0001l\u0004%+?JY@J\u0000[\u0003C+ ,>qNEpV\\Q\u0016\u0001UH#\u0017T\u0002\u0018WA[@X\\\u0004NEdNZP\u000e7\u0011\t\u0011\u0007JI=\\\u0017\u0003\r\u000eR\u001c=\u0018UCVD\u0015MY@E\u001a\bYI\t\"Z*.[\u001dBMdNZP\u000e7\u0011\t\u0011\u0007JI\u001dK\b\u001c\u000b\u0019[\u0016BOEO\u0011\fX#\u0016\u0007\u0012\u000e]I0W\u0002DNC5[\u0001\n[\\\u001a\u0014VF\u000b\u0018\u0005@\u0002^U\u001b\u0015\u0010\u0001IH\u0007^]\u001b\u001bDAX^HZMR\u0014K\u000eQCPWSF\u0018L\u001a^N\u0011\fKVAXY@O\u0000\u0011\u001b[S^\\^\u0016\u0019\u0015\u0015\u0003\u0003\u001aX\u0013\u0000JOR\u0014K\u0010ACP^GPC\b\u000e\u0015\u0003\u0003\u001aX\u0017\u0018\u0000WX\u0001QM\u0015C\u0019\u0006IH\u0005^_\u0003\u0015\u0011E\rFCYGZ\bE[J\u0000\u001dLQC\u0006V]\u001b\u001bGE%\u0000\u001c\u001c\u0010\u0001L\f\u001d\u001b[ZBI\u0018G\u001b\f\u0015\u0003\u0011{\u0015\u001e\u0010\u0004\u0019\u0003\u0017\\W\tAB9\u0002\u001cP\u0001\u001aD\u0019}bZUIFEY\u0018>\u0010WW^UK\n\u0002ZD\u0017xCF\u0016\u0001.\r\u0017)Q\u001dV\fR]@XD\u0014F&m~zVD\u0015\u0001\u001e\u0007\u0018.\u001cZ\n\u0005GK1\\\u001c\u0002Z\\\u001c\u0007KSWX[R\u0016YYj\u0000\f\u000f\u0019\u001b\u001b[^\u0000\u0017\u0000\u0000XH[\u0006\u0005@\u0002XU\u001b\u0011\u000eLQP]\u0000\u0019RK]W\u0016I\t\f\u0013ON\u0000\u001cN\u0004\u0018T\u0002\u0001d'V^WGS\b\n\u0018\u0004X\u0012\\\u000fTO\b\u000f\u0019\u000e\u0000\u000e\u0007\u001egp\b_\u0014\u0010\u001c\u001a\u001b\u0003TD\t]\u0007G\u0018\u0002\u0017C\u000b\u001f\rP@f3_\u0010\u0006\u0001\u0007J\u0007\u0018UL\u001a\n\r_B\u0007\b@\\A\f\u0013\u0017)!N\u000bV\u001d\u001cK\u000f\u000b\u0002F\u0002P\b@APVA\u001f\u0016C\u0001\u00062qR[\u0015C\u001f\u0007\u000fP\u000e\u0000\u0018[U\u001f\u0014\u001e\u0016\u001fJO@\u001aE[I\rHTI\u001a@\u001a\u001dD\u0003\u001c\u0019\u001d\u0011\u0001\u0001\u0011\u0010W\u0006\u0012KO\t\u0001\u0006]U\b\u0018\u0019I[FE\u001e\u0016\u0006\u0010\u000b\\TN\nWXYXC\u0012\u0018\fE\u0004\u0004\u0005LVN[DDJ\u0000\u001d\u0004\u0015[\u000b(6Y_&]\t}N(5\u0011\f\u001b\u001aJ#\bNDY*NApH\u001f_]\u000eP\u001b\b\n\rS\u0003Z[\u000b\u0004QL\u001d\rO\u0005H\u0002D\u0004D_\u0014\u0000\u0016\u001f\u0006DW\u001a&O\u0004\u0018\u001d\u0002\u001dZS\\\u0007\u0017\u0003\u0018JB\u0010\u001b*\u000fW\u000b\u0010U\u0004W\b\n\u001eG\u000bKUK\\A\t\u0001\u000b7\u0003\u0007J\u001a\u0010V\u000fW_XB\u001a^C\u0001\u000e\u0001\u0005TQ@JY@V\u000e[\u0003PFL\u001f\b\u0016TOvTVD\u0013\u0007\u0018G;\u0007O6 V\u0013\u0001LGPZ\fO\r\b\u001f\u0014\u0014\u0005\tJO@o\u0000\u0017\nSHBI\u0002@LW\u0007\u0015\u0011S\f\u0005\u0015JOQ\u000bE[Q\u0002HT_^\u0016\n\u0000\u0015\u0003\u000b\u001aX\u0016\r\u001cWX\u000fYI\u0015C\t\u00064\u001dV\u0004O\r\b\u001f\u0014\u0014\u0013[RDN\u001a\u001e\u001d\u001b[\f\u000f\u0007\u0001QBOXJPF\u000fFC\u0006\u0000\u000eTE[Q\b\u000e\n\u000e\u001c\u0016T\u000bVU@SVF\u001a\u0000*\rZ\u0003&P\u000f\u000e\u000b\u0013P\u000e\\]\u0006\u0015\u0011A\u0013\n&\u0003\u0010\u001bK6\u0015\\\u000f\r\u001a\u0003
Source: https://guxidrookr.com/afu.php?zoneid=5117836&var=5117836&rid=t1eCDm1Kj0NxRQhdnxrJqw%3D%3D&rhd=false&ab2r=0&sf=1&os=windows&os_version=10.0.0&is_mobile=false&browser_version=117.0.5938.132HTTP Parser: No favicon
Source: https://www.aliexpress.com/gcp/300001528/Aliexpress?af=5117836&dp=884859354854208336&aff_fcid=2a2d056ded7449deb4b1e03aeae0681f-1732530433059-09086-_DFAXD1L&tt=CPS_NORMAL&aff_fsk=_DFAXD1L&aff_platform=portals-promotion&sk=_DFAXD1L&aff_trace_key=2a2d056ded7449deb4b1e03aeae0681f-1732530433059-09086-_DFAXD1L&terminal_id=f78e7eccfee04260adeda225dc2b889b&wh_html=csr&forcebottom=true&aff_downgrade=true&wh_ttid=pc&OLP=1094500508_f&o_s_id=1094500508HTTP Parser: No favicon
Source: https://www.aliexpress.com/gcp/300001528/Aliexpress?af=5117836&dp=884859354854208336&aff_fcid=2a2d056ded7449deb4b1e03aeae0681f-1732530433059-09086-_DFAXD1L&tt=CPS_NORMAL&aff_fsk=_DFAXD1L&aff_platform=portals-promotion&sk=_DFAXD1L&aff_trace_key=2a2d056ded7449deb4b1e03aeae0681f-1732530433059-09086-_DFAXD1L&terminal_id=f78e7eccfee04260adeda225dc2b889b&wh_html=csr&forcebottom=true&aff_downgrade=true&wh_ttid=pc&OLP=1094500508_f&o_s_id=1094500508HTTP Parser: No favicon
Source: https://www.aliexpress.com/gcp/300001528/Aliexpress?af=5117836&dp=884859354854208336&aff_fcid=2a2d056ded7449deb4b1e03aeae0681f-1732530433059-09086-_DFAXD1L&tt=CPS_NORMAL&aff_fsk=_DFAXD1L&aff_platform=portals-promotion&sk=_DFAXD1L&aff_trace_key=2a2d056ded7449deb4b1e03aeae0681f-1732530433059-09086-_DFAXD1L&terminal_id=f78e7eccfee04260adeda225dc2b889b&wh_html=csr&forcebottom=true&aff_downgrade=true&wh_ttid=pc&OLP=1094500508_f&o_s_id=1094500508HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49806 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: guxidrookr.com
Source: global trafficDNS traffic detected: DNS query: yonmewon.com
Source: global trafficDNS traffic detected: DNS query: my.rtmark.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: s.click.aliexpress.com
Source: global trafficDNS traffic detected: DNS query: www.aliexpress.com
Source: global trafficDNS traffic detected: DNS query: ae01.alicdn.com
Source: global trafficDNS traffic detected: DNS query: assets.alicdn.com
Source: global trafficDNS traffic detected: DNS query: fcmatch.youtube.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: fcmatch.google.com
Source: global trafficDNS traffic detected: DNS query: hd.mmstat.com
Source: global trafficDNS traffic detected: DNS query: gj.mmstat.com
Source: global trafficDNS traffic detected: DNS query: dmtracking2.alibaba.com
Source: global trafficDNS traffic detected: DNS query: fourier.taobao.com
Source: global trafficDNS traffic detected: DNS query: acs.aliexpress.ru
Source: global trafficDNS traffic detected: DNS query: pcookie.aliexpress.com
Source: global trafficDNS traffic detected: DNS query: ae.mmstat.com
Source: global trafficDNS traffic detected: DNS query: bottom.campaign.aliexpress.com
Source: global trafficDNS traffic detected: DNS query: acs.aliexpress.com
Source: global trafficDNS traffic detected: DNS query: s.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: c.go-mpulse.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49806 version: TLS 1.2
Source: classification engineClassification label: clean1.win@18/48@71/247
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1900 --field-trial-handle=1956,i,13104084888480983534,452747712723262941,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://guxidrookr.com/afu.php?zoneid=7362731&var=7362731&rid=t1eCDm1Kj0NxRQhdnxrJqw%3D%3D&rhd=false&ab2r=0&sf=1&os=windows&os_version=10.0.0&is_mobile=false&browser_version=130.0.6723.59"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1900 --field-trial-handle=1956,i,13104084888480983534,452747712723262941,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://guxidrookr.com/afu.php?zoneid=7362731&var=7362731&rid=t1eCDm1Kj0NxRQhdnxrJqw%3D%3D&rhd=false&ab2r=0&sf=1&os=windows&os_version=10.0.0&is_mobile=false&browser_version=130.0.6723.590%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.195.35
truefalse
    high
    sg-acs.aliexpress.com.gds.alibabadns.com
    47.246.174.110
    truefalse
      unknown
      guxidrookr.com
      104.18.22.222
      truefalse
        high
        ru-acs.aliexpress.com.gds.alibabadns.com
        47.246.133.235
        truefalse
          unknown
          yonmewon.com
          139.45.197.236
          truefalse
            unknown
            hd-v6.mmstat.com.gds.alibabadns.com
            59.82.34.217
            truefalse
              unknown
              fcmatch.youtube.com
              172.217.17.46
              truefalse
                high
                bottom.campaign.aliexpress.com.w.cdngslb.com
                163.181.92.232
                truefalse
                  unknown
                  zb-tao.tfe.alibaba-clould.alibabacorp.com.gds.alibabadns.com
                  123.183.232.34
                  truefalse
                    unknown
                    my.rtmark.net
                    172.67.169.157
                    truefalse
                      high
                      stats.g.doubleclick.net
                      66.102.1.157
                      truefalse
                        high
                        gj.gds.mmstat.com
                        47.246.136.160
                        truefalse
                          unknown
                          cm.g.doubleclick.net
                          172.217.19.226
                          truefalse
                            high
                            www.google.com
                            142.250.181.68
                            truefalse
                              high
                              fcmatch.google.com
                              172.217.17.46
                              truefalse
                                high
                                pcookie-us.taobao.com.gds.alibabadns.com
                                47.246.136.175
                                truefalse
                                  unknown
                                  ae.mmstat.com.gds.alibabadns.com
                                  47.246.110.45
                                  truefalse
                                    unknown
                                    www.facebook.com
                                    unknown
                                    unknownfalse
                                      high
                                      hd.mmstat.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        dmtracking2.alibaba.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          pcookie.aliexpress.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            ae.mmstat.com
                                            unknown
                                            unknownfalse
                                              high
                                              s.go-mpulse.net
                                              unknown
                                              unknownfalse
                                                high
                                                ae01.alicdn.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  fourier.taobao.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    bottom.campaign.aliexpress.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      gj.mmstat.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        acs.aliexpress.ru
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          assets.alicdn.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            www.aliexpress.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              acs.aliexpress.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                s.click.aliexpress.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  c.go-mpulse.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    NameMaliciousAntivirus DetectionReputation
                                                                    https://guxidrookr.com/afu.php?zoneid=5117836&var=5117836&rid=t1eCDm1Kj0NxRQhdnxrJqw%3D%3D&rhd=false&ab2r=0&sf=1&os=windows&os_version=10.0.0&is_mobile=false&browser_version=117.0.5938.132false
                                                                      unknown
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      2.20.41.43
                                                                      unknownEuropean Union
                                                                      16625AKAMAI-ASUSfalse
                                                                      172.217.19.238
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      1.1.1.1
                                                                      unknownAustralia
                                                                      13335CLOUDFLARENETUSfalse
                                                                      172.217.17.67
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      172.217.17.78
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      47.246.110.45
                                                                      ae.mmstat.com.gds.alibabadns.comUnited States
                                                                      45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                      23.195.61.51
                                                                      unknownUnited States
                                                                      16625AKAMAI-ASUSfalse
                                                                      104.18.23.222
                                                                      unknownUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      163.181.92.232
                                                                      bottom.campaign.aliexpress.com.w.cdngslb.comUnited States
                                                                      24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                                      2.16.149.10
                                                                      unknownEuropean Union
                                                                      1273CWVodafoneGroupPLCEUfalse
                                                                      139.45.197.236
                                                                      yonmewon.comNetherlands
                                                                      9002RETN-ASEUfalse
                                                                      172.67.169.157
                                                                      my.rtmark.netUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      23.37.187.80
                                                                      unknownUnited States
                                                                      16625AKAMAI-ASUSfalse
                                                                      64.233.165.84
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      47.246.174.110
                                                                      sg-acs.aliexpress.com.gds.alibabadns.comUnited States
                                                                      45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                      239.255.255.250
                                                                      unknownReserved
                                                                      unknownunknownfalse
                                                                      47.246.174.122
                                                                      unknownUnited States
                                                                      45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                      104.21.27.183
                                                                      unknownUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      172.217.21.35
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      142.250.181.68
                                                                      www.google.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      23.195.38.175
                                                                      unknownUnited States
                                                                      20940AKAMAI-ASN1EUfalse
                                                                      104.18.22.222
                                                                      guxidrookr.comUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      IP
                                                                      192.168.2.16
                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                      Analysis ID:1562230
                                                                      Start date and time:2024-11-25 11:26:31 +01:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                      Sample URL:https://guxidrookr.com/afu.php?zoneid=7362731&var=7362731&rid=t1eCDm1Kj0NxRQhdnxrJqw%3D%3D&rhd=false&ab2r=0&sf=1&os=windows&os_version=10.0.0&is_mobile=false&browser_version=130.0.6723.59
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:13
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • EGA enabled
                                                                      Analysis Mode:stream
                                                                      Analysis stop reason:Timeout
                                                                      Detection:CLEAN
                                                                      Classification:clean1.win@18/48@71/247
                                                                      • Exclude process from analysis (whitelisted): svchost.exe
                                                                      • Excluded IPs from analysis (whitelisted): 172.217.21.35, 64.233.165.84, 172.217.19.238
                                                                      • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • VT rate limit hit for: https://guxidrookr.com/afu.php?zoneid=7362731&var=7362731&rid=t1eCDm1Kj0NxRQhdnxrJqw%3D%3D&rhd=false&ab2r=0&sf=1&os=windows&os_version=10.0.0&is_mobile=false&browser_version=130.0.6723.59
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2689
                                                                      Entropy (8bit):4.002172331821193
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:53298A4F5898D98E95F8630195E55793
                                                                      SHA1:E208EE5FA2F8CAF0716FDD414AB5CC7F7D43075B
                                                                      SHA-256:A069A86AE1A6FA17931918DB8D11762CA67FB9C8C43506C253591921AAC363D2
                                                                      SHA-512:F85EEB7FA4AE32D70E83806A3900209AC777F6EA15147D08DFC31B3FB4DE3B29909EA6C4DA475FBF200B5218517F7B0C66D4E004653ABBAB5E408D63E05EA2C3
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyYVS....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyYbS....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyYbS....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyYbS..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........K..|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 09:27:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2679
                                                                      Entropy (8bit):3.9902534331697246
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:007A06F7ACD646CFD13FCD79E0FE8675
                                                                      SHA1:E833A9F2C24C6D5AE495AD03A4DA2115E711DD98
                                                                      SHA-256:E5D02768FF12EEADA5920CA91FC8C1E57A9FB1E770683E216A3DE1D1CFE58540
                                                                      SHA-512:D66BA9F7B0BDBE80739B31A91EAE255F36453DA8E2912BECC292EE5051D2806280C8C5688BD027B8745552CABE5AA043ADC2E8401F8CFD95685B331056C6BC64
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:L..................F.@.. ...$+.,..... ..$?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyYVS....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyYbS....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyYbS....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyYbS..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyYdS...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........K..|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (518), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):518
                                                                      Entropy (8bit):4.718839167103478
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:44F765C3A1DD07CD22976A83DE1F3B7F
                                                                      SHA1:5D6BE0C8DFF18A12091389A141C986C467141F75
                                                                      SHA-256:9528347301E7B95C857E757982F0DF2C444F3634BEC61131EEF9FA34C6DA3E53
                                                                      SHA-512:36E23FB8DC4D81D346E2E49779A4E13A7E74C597CC28C64B0D05F9045B9DC3FFFE4E6EEA82A28992393A0E542981B879480E6579DCA585E72BC59A9887B17FD1
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://assets.alicdn.com/g/ae-fe/cosmos/0.0.283/msite/6.css
                                                                      Preview:.modal-container{position:fixed;left:0;right:0;bottom:0;top:0;z-index:1300}.modal-container.hidden{visibility:hidden}.modal-container .modal-overlay{position:absolute;left:0;right:0;bottom:0;top:0;background-color:rgba(0,0,0,.5);-ms-touch-action:none;touch-action:none;z-index:-1}.drawer-container{background:#fff;position:absolute}.drawer-left{left:0;top:0;bottom:0}.drawer-right{right:0;top:0;bottom:0}.drawer-top{left:0;right:0;top:0}.drawer-bottom{left:0;right:0;bottom:0}.scroll-panel-header{width:100%;z-index:1}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):91
                                                                      Entropy (8bit):4.735133884471316
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9BF8FE9496946479C71CE3918E70A562
                                                                      SHA1:8A18ACD5DC8AF86EFA053F9467C6DF03DFAA9528
                                                                      SHA-256:0DA034E524E2F27CBC05460EB50205DAB5CBE3E8AF8A67202918ED5FD3BD4E2A
                                                                      SHA-512:B62C4F87E413DEED7078342B58352241841E0E1ADCEC5EC0EAEF7F1795EB3CAE4ECEA74E7A16BDE03E841427E133767584EEA89D064618F01CECAB9C9D77551A
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:window.goldlog=(window.goldlog||{});goldlog.Etag="DT/LH5aSihICAQgue0uZyxtn";goldlog.stag=1;
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65159)
                                                                      Category:downloaded
                                                                      Size (bytes):135970
                                                                      Entropy (8bit):5.334684290336948
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:A22B301C2249731CFA148F277041D749
                                                                      SHA1:9A6C010C312925E599A61048FEE6FE3817736BFA
                                                                      SHA-256:6A5AA0BE55497F803FF6A03DF2F88717D2321FA7B0F778A6E79B2DF8903916D0
                                                                      SHA-512:DDBA25D0468736969930F84E1C8522B562CCB1182C64A54D0B846F8BD4A0850DF12340DF30EC2087925AADC8480305B520E9176D5F1F312ED36B42C56C53CFC2
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://assets.alicdn.com/g/ae-fe/cosmos/0.0.283/msite/gep-sdk.js
                                                                      Preview:(window["webpackJsonp-ae-fe/cosmos-2"]=window["webpackJsonp-ae-fe/cosmos-2"]||[]).push([[19],{1e3:function(t,e,n){"use strict";t.exports=function(t){return encodeURIComponent(t).replace(/[!'()*]/g,(function(t){return"%"+t.charCodeAt(0).toString(16).toUpperCase()}))}},1001:function(t,e,n){"use strict";./*.object-assign.(c) Sindre Sorhus.@license MIT.*/var r=Object.getOwnPropertySymbols,o=Object.prototype.hasOwnProperty,i=Object.prototype.propertyIsEnumerable;function c(t){if(null==t)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(t)}t.exports=function(){try{if(!Object.assign)return!1;var t=new String("abc");if(t[5]="de","5"===Object.getOwnPropertyNames(t)[0])return!1;for(var e={},n=0;n<10;n++)e["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(e).map((function(t){return e[t]})).join(""))return!1;var r={};return"abcdefghijklmnopqrst".split("").forEach((function(t){r[t]=t})),"abcdefghijklmnopqrst"===Object.keys(Object.ass
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):91
                                                                      Entropy (8bit):4.735133884471316
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:FE8B1CB02CF5381B52FF1C80A75335AE
                                                                      SHA1:4B2784BA74C05076FC90EEEAF7ACAB6971068844
                                                                      SHA-256:9FFB790B5BCA3B0F49299459314C09741B14F47798EA415513A400C5D20D5CD1
                                                                      SHA-512:52B3FF771E2274779C815FC27289B000BEF9CF28910A2BC297707A20032B19815F9766588FD356475F19A7A97F8D73A49DB3A936F8F373508073F0FB5EB9CA2B
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://ae.mmstat.com/eg.js?t=1732530443658
                                                                      Preview:window.goldlog=(window.goldlog||{});goldlog.Etag="DT/LH5aSihICAQgue0uZyxtn";goldlog.stag=2;
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (2037), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):2037
                                                                      Entropy (8bit):5.29861646485814
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:493448C8CFA0E9FB93AF148286D0E6A4
                                                                      SHA1:60E575170F2D62FF01311F1B9E2A2EF32589A4C3
                                                                      SHA-256:CB62B25933A788FB69D6A0521F8B673BFC625C21DE9646F93D2945FE0CEDCE1C
                                                                      SHA-512:CDC27398A6898041F09E4C0E68B9622775B4799FBC4DC0D0017EB3963DEA33F4B50FEB1E373DBBE96BAC4CB38BC689FCCE3B4E942845C20AEB9429BD423F68EE
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://assets.alicdn.com/g/ae-fe/cosmos/0.0.283/msite/header-lRflz.css
                                                                      Preview:._3Fb4x{position:relative;width:100%;-ms-flex-positive:1;flex-grow:1;margin-right:12px;overflow:hidden}._3Fb4x:last-child{margin-right:0}._3PDKR{display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;width:100%;height:36px;-ms-flex-positive:1;flex-grow:1;padding-left:16px;padding-right:32px;background:rgba(0,0,0,.08);border-radius:18px;font-size:14px;overflow:auto;white-space:nowrap;outline:none;border:0;color:rgba(0,0,0,.9)}._3jKbq{color:rgba(0,0,0,.5)}.iXLB5{position:absolute;right:16px;top:8px;font-size:20px}.icon-svg{width:1em;height:1em;vertical-align:-.15em;fill:currentColor;overflow:hidden}.icon-svg-xxs{font-size:15px}.icon-svg-xs{font-size:18px}.icon-svg-small{font-size:21px}.icon-svg-medium{font-size:22px}.icon-svg-large{font-size:36px}._3L9my{-ms-flex-negative:0;flex-shrink:0;font-size:24px;color:#000}._10r7X{margin-left:-4px}._2-7VE,._2dSxf{margin-right:4px}._10r7X{margin-right:12px}.FPyvo,.wlG9s{margin-right:20px}.FPyvo:last-child,.wlG9s:last-child{margin
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 88796, version 3.13107
                                                                      Category:downloaded
                                                                      Size (bytes):88796
                                                                      Entropy (8bit):7.997241593853113
                                                                      Encrypted:true
                                                                      SSDEEP:
                                                                      MD5:B266EEB59BFF42BA6D0AC2218D0EB0CF
                                                                      SHA1:BC283FA17256D2DC964E62DFFE41CD0FA88AF33E
                                                                      SHA-256:D6BE9D7D0962E6A8193A94843BE1E9001D4388F63E58B455120B44809F42662D
                                                                      SHA-512:122C6863D18716366A19B55594D9479DA8AB0A19ECFE2098E52CC1455F9E0D33A3568FB4F1B778A9604A092371C76FA665A28F2080318C89BCE44E841E2AEA1D
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://assets.alicdn.com/g/ae-fe/static-ui/tt-norms-pro/Bold.woff2
                                                                      Preview:wOF2......Z........l..Zs..33......................d...H...6.`..d..f........@....6.$..4..8.. ..|...#..e[......q.<.M.h6....1.....U.....I...Y&.o".~...n..6.t....@.uv.{.1..^.Pn..`..."................d.[.$..$..!.... ..eu.k.z{wPf..p0>.V.2....4[i.(C.....p.F....v.W............:R...u../-jk..=.v.\.......[.G....Q..lnDq....+SY..g0...c.pP..B.z.........?...........C-q~..:......1./`e......HE&...T5..d,.a-..-&.=8.G..w..W...8..u.......3..7.....2....4q_.=h.w...n....+S.X...Y.......O.=..[.T>e..(7....ki".[..y}.......i...IkiC'.....3zX.o...HO..;-].....r..b(mF.H...];.oS8m.....^.g..M.G."....;(Npi.`.{,....1.b.I'...........3k.xqU5..F.s..;...Pj.k..]d.MNk0`6bH..e...!.*A+..Q=..k.O..4.......J...&...._W.AO...`H.?...|.._.c.;T.doZ...<...l..!V._E..........d.|../.w...%.x..~.u.u$......M|:DH.t[./.*U.....m.5..........0.i..j..NP3.....Vvy.....j....kk.GY.0...w.z.Kdr..+lS..a.)..!.9[w_..-w...V........<.....,....i.x..xL..._X.o.p.a...+...q..(yBF...*..l...[..G..`.&......b.}hR..h...!9.N..
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (29869)
                                                                      Category:dropped
                                                                      Size (bytes):157289
                                                                      Entropy (8bit):5.260298205845703
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:A6B921991B7460225052872598A208F1
                                                                      SHA1:CDD0CAE91BF174FC32E10F8050D86F110CDC4E69
                                                                      SHA-256:1E589330BFEB3738300C3C79D0BD373CD6F17CD8904927C7B99A06DE2D1E647E
                                                                      SHA-512:145E8FE28A8D5248A615FF796C391D9AD1449FBB0F3C29BA07773685108DAD4A86CAD01D5E407BD2A48F74CDC7204EBF0FDB5630190BE78E210FB96BA756EB70
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="//g.alicdn.com/ae-fe/global-base/0.0.3/",n(n.s=98)}([function(e,t,n){var r=n(23)("wks"),i=n(15),o=n(1
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):117
                                                                      Entropy (8bit):5.271275669578042
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:283C976D824DFF7448A164F251CDECEA
                                                                      SHA1:C1D3B1C5DAEA7B5748047794E8D108C536BB4DE6
                                                                      SHA-256:0C2BBF7BC6296BA8193BF659B36BE68C1CB6B49C660D1D20E918AE50239603BC
                                                                      SHA-512:31FB6335DE24561A48F7395A0ECB61911F77918EEDAADDBF4A48B256E0F8D06E8434AB1572CC4533289D6D0FFF47EEDC08470B9ED6DCA109514A670A4C198780
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://acs.aliexpress.com/h5/mtop.aliexpress.geoip.in.gdpr/1.0/?jsv=2.7.2&appKey=12574478&t=1732530456019&sign=3ad26d7528ecc01ec41b890996fa5366&api=mtop.aliexpress.geoip.in.gdpr&v=1.0&timeout=10000&type=jsonp&dataType=jsonp&callback=mtopjsonp1&data=%7B%7D
                                                                      Preview: mtopjsonp1({"api":"mtop.aliexpress.geoip.in.gdpr","data":{},"ret":["FAIL_SYS_TOKEN_EMPTY::...."],"v":"1.0"})
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (27124)
                                                                      Category:dropped
                                                                      Size (bytes):542204
                                                                      Entropy (8bit):5.293775938659207
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:D942A77D168BA63AED03D3B7B0F5A319
                                                                      SHA1:1E9CDDC1BC603CBBD517F8042CBBFBCEE08B69C0
                                                                      SHA-256:7512C768859D360994577E27EBE5322CD0D09A5658C3A4D865D1036EA23F722D
                                                                      SHA-512:D28727ACE037DDD355912CE77B8CFD604EBCD8E0B9E49245C4211395A84E1874E7C21F2E9AE6134557970C60EAFE0394CC76513483B8AB6DD6A0EDCF5B99C391
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:var feloader=function(t){!function(t){"use strict";for(var e,r,n={},i=function(){},o="memory".split(","),a="assert,clear,count,debug,dir,dirxml,error,exception,group,groupCollapsed,groupEnd,info,log,markTimeline,profile,profiles,profileEnd,show,table,time,timeEnd,timeline,timelineEnd,timeStamp,trace,warn".split(",");e=o.pop();)t[e]=t[e]||n;for(;r=a.pop();)t[r]=t[r]||i}(this.console=this.console||{});var e=this,r=function(){this.Env={host:e,mods:{}},this.Config={debug:"",packages:{},fns:{},useDailyAssets:!1,forceAssetsHost:t,assetsHost:"g.alicdn.com",dailyAssetsHost:"g-assets.daily.taobao.net",crossorigin:!1};var r=this.Loader={};r.Status={ERROR:-1,UNLOADED:0,LOADING:1,LOADED:2,INITIALIZING:3,INITIALIZED:4},this.initUtils(),this.initDataStructure(),this.initCssOnLoad(),this.initGetScript(),this.initConfig(),this.initComboLoader(),this.initLoader(),this.init()};return r.prototype.__BUILD_TIME="",r.prototype.version="5.0.5",r.prototype.config=function(e,r){var n,i,o,a=this.Config,s=a.fns,
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                      Category:downloaded
                                                                      Size (bytes):4286
                                                                      Entropy (8bit):3.140764513431274
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:815BC7ED661E0465A634D68BC244FDD7
                                                                      SHA1:F96287876E82185D9E09D08CFECAE434C6375E4C
                                                                      SHA-256:EF181E9B6A58D8F36EBFC6ACD589D2F94D371AF0CB2C68E17032EDEBDAED99A0
                                                                      SHA-512:2AD3EC06FF944966902D1E51B454FBBA4C6ED586A5B3856535B91EBA853FCA1070BE4B3DE4B8BBB25CB8D64F4BD8EAD0B245D57D5B6D96F3674A328AB5894749
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://ae01.alicdn.com/images/eng/wholesale/icon/aliexpress.ico
                                                                      Preview:...... .... .........(... ...@..... ....................................@.........................................................................................................@...............t...................................................................................................................t.......@...........................................................................................................................@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JSON data
                                                                      Category:dropped
                                                                      Size (bytes):25
                                                                      Entropy (8bit):3.6234651896016468
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:D3D22A2C483EA5BF5E1B887D19B710E9
                                                                      SHA1:31E5F0A94EAC2CCFF4801AA97255701460C3C078
                                                                      SHA-256:4C7BF259CF71E49AA671EA413172DA39DCD72C8B7E34948C01E21F5585370602
                                                                      SHA-512:85EF64BF19C397B0F34DDF055AA27F732078C8DACE8DAAA3AE3BC9D50B81453C3621EA936FAC49BF9F194CA9905717DD8BDEF9FCBDDE972FD099FB3C022714BE
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:{"status":0,"error":1001}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (26071)
                                                                      Category:dropped
                                                                      Size (bytes):38322
                                                                      Entropy (8bit):5.480116486374436
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:F0C45D3C91E0F6C77AE09BAF8D46FDD0
                                                                      SHA1:21BCBCE95418B8A38AD6871BAA9E5091EFA8EC4C
                                                                      SHA-256:6017D9219CF56C3516ABC7D3790B268D8BC41C968BDCDCE0D866290EF11D60C6
                                                                      SHA-512:67A4A513C50AD0403E4BCFA1B61806841521C928405956632F08EB3126CF2ABB20A6A8891D7121ED5CBB73C2E11C4302FDE722F19C863FC8AEFAE5B200C8A88D
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:(window["webpackJsonp-ae-fe/cosmos-2"]=window["webpackJsonp-ae-fe/cosmos-2"]||[]).push([[22],[,,,,function(e,t,n){"use strict";n.d(t,"e",(function(){return W})),n.d(t,"b",(function(){return Y})),n.d(t,"c",(function(){return Z})),n.d(t,"g",(function(){return ee})),n.d(t,"h",(function(){return te})),n.d(t,"a",(function(){return ne})),n.d(t,"f",(function(){return re})),n.d(t,"d",(function(){return oe}));var r=n(5),o=n.n(r),a=n(18),c=n.n(a),i=n(43),u=Object(i.a)("iconicViewList",'<svg><symbol id="iconicViewList" viewBox="0 0 1024 1024"><path d="M832 746.666667a42.666667 42.666667 0 1 1 0 85.333333H192a42.666667 42.666667 0 1 1 0-85.333333h640z m0-277.333334a42.666667 42.666667 0 1 1 0 85.333334H192a42.666667 42.666667 0 1 1 0-85.333334h640z m0-277.333333a42.666667 42.666667 0 1 1 0 85.333333H192a42.666667 42.666667 0 1 1 0-85.333333h640z" fill="#222222" ></path></symbol></svg>'),s=Object(i.a)("iconicSearch",'<svg><symbol id="iconicSearch" viewBox="0 0 1024 1024"><path d="M437.546667 72.917
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (502), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):502
                                                                      Entropy (8bit):4.943991028086037
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:78D1C9B95233184BC4029B7520BE9E31
                                                                      SHA1:0EA5936F531839EC68769FD1DE4DA4B64B789DC7
                                                                      SHA-256:0B9C1CE7A0C734069CB1851B786BAAE966BE5D2ADBE767AF8BEB058C7ABFC663
                                                                      SHA-512:2CBC24EB450D8230279BB7A201F5CD393F3210EC83D8C6746F0033DE4EA94CABA373B9AED99E834EA7641C9ACF8641400B4952E685FA497EE213A0FAF140C3DC
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://assets.alicdn.com/g/ae-fe/cosmos/0.0.283/msite/gdpr.css
                                                                      Preview::global body[data-spm=best] .gdpr-fixed-container,:global body[data-spm=category] .gdpr-fixed-container,:global body[data-spm=detail] .gdpr-fixed-container,:global body[data-spm=godetail] .gdpr-fixed-container,:global body[data-spm=home] .gdpr-fixed-container,:global body[data-spm=shopcart] .gdpr-fixed-container{bottom:52px!important}:global .gdpr-fixed-container .gdpr-close{background:url(//ae01.alicdn.com/kf/Hfbdcdbbd9ffc4b9cac7eabe781001e99v.png) no-repeat 50% #f9f9f9;background-size:14px 14px}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                      Category:downloaded
                                                                      Size (bytes):43
                                                                      Entropy (8bit):3.0950611313667666
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://ae.mmstat.com/tubes.engine.coverage?gmkey=OTHER&gokey=platform%3Dae-campaign%26version%3D0.1.0%26project_id%3D180114%26exp_page%3Dams%26jsver%3Daplus_int%26lver%3D8.15.24%26pver%3D0.7.12%26cache%3D1aa9d81%26page_cna%3DDT%2FLH5aSihICAQgue0uZyxtn%26_slog%3D0&cna=DT%2FLH5aSihICAQgue0uZyxtn&_p_url=https%3A%2F%2Fwww.aliexpress.com%2Fgcp%2F300001528%2FAliexpress%3Faf%3D5117836%26dp%3D884859354854208336%26aff_fcid%3D2a2d056ded7449deb4b1e03aeae0681f-1732530433059-09086-_DFAXD1L%26tt%3DCPS_NORMAL%26aff_fsk%3D_DFAXD1L%26aff_platform%3Dportals-promotion%26sk%3D_DFAXD1L%26aff_trace_key%3D2a2d056ded7449deb4b1e03aeae0681f-1732530433059-09086-_DFAXD1L%26terminal_id%3Df78e7eccfee04260adeda225dc2b889b%26wh_html%3Dcsr%26forcebottom%3Dtrue%26aff_downgrade%3Dtrue%26wh_ttid%3Dpc%26OLP%3D1094500508_f%26o_s_id%3D1094500508&spm-cnt=0.0.0.0.38776f3dLlrHax&logtype=2
                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:GIF image data, version 89a, 64 x 64
                                                                      Category:downloaded
                                                                      Size (bytes):10417
                                                                      Entropy (8bit):7.726255925269124
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:0196EA1379ABD05D71E1C6756F6440C9
                                                                      SHA1:F8DF49B03B2B27BC3448BF20AF6FC1E55979D2D7
                                                                      SHA-256:CB3D2B84C1E5E7E900E3787C4AAE011D4B48FB21197AB322C848592C127A24C3
                                                                      SHA-512:7D36ECD4A5D955F8B95614D65FA62C5987ADCCEC669E026DF49F97920E558720D561BF68D2F90436A8A681B979E9B9A2CB74BCB4737A982348DE3FE4A0DDE170
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://ae01.alicdn.com/kf/Sd12e1fa87332489d92f3379065384b76N.gif
                                                                      Preview:GIF89a@.@..............7r.r..Ms................l.Y'.J4.....U....................y........................tg....xv.&[..,....d.....x..........T.......fe.....F.}$.7E............b.y.......x..f .9Y.......T1.........{X..,.}9.G[...........W.............$.....a..E..........hW.....V.X_.k5...gu....d...w.h...k.|F.hG.[B..T..8....w......^...........7..e.....H.....}...JA........E.......@>....-P...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmpMM:InstanceID="xmp.iid:CD0AFFA0A35C11ECAF88F4968265DEB4" xmpMM:DocumentID="xmp.did:CD0AFFA1A35C11ECAF88F496826
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ISO Media, AVIF Image
                                                                      Category:downloaded
                                                                      Size (bytes):966
                                                                      Entropy (8bit):6.58591727156311
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:DD470CB3C5D60AA55F0BF305AAA8806C
                                                                      SHA1:499A5DB13B304D46DA8E19537C18FFC6B8E659B4
                                                                      SHA-256:7C43993C5FF01BE68636FB143AD84ACF703D0DDC78CC74E5B55A393EC0730A23
                                                                      SHA-512:0807B691A335B8D6727FE1E387833BBC4208A80293D5FD37D5E54B470D1714A860EF7441E48B9C18C38B39641E3BC3F83E285756F0196F7860261B5020C7FB4C
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://ae01.alicdn.com/kf/Ha5280829ad6043faad290318712c7565T/48x48.png_.webp
                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............?.....................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......0...0....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......o.%@2...@.....K....7...............x....}F8.-.h..r..M......E..(.c.i.n.>....Xl.rb.....\.8.ng\2..<....7.P6.........V..&d.2..z.......?[...I...U.........m.Z.'5..............~fm.............?.N.e$c...=^..A{.A.....9.\.'.-..dz.62w.i....[.%.....N..&....\.....'.,S.=.'.......1...V,.Z.G.l.H%...c.!.`.A....=H6j.p...e^.2....a4.|.3......}.Y...A.RV....,.%o.I....z.r..?......I.vR.I...y........o. .2{....QD....+.}.._...k4.#..Li0ZF......E.A.o.x.,@...X....8.....s.........&...x..1..k..Gnf_3+=(!.Vh8.d.*o.J.......3.W(.T.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (32049)
                                                                      Category:downloaded
                                                                      Size (bytes):178705
                                                                      Entropy (8bit):5.384223765633349
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:C44F4262CE1C50455983B7A024EEDF31
                                                                      SHA1:7DBD853FAECA174833FE8657FE22F3FC75FEC4FE
                                                                      SHA-256:BBAB07692F6F478F984ED82997EE53E638B42104B0EB20BADFD29D95408D4C4F
                                                                      SHA-512:AB18F3D12B93154917AC9AE6CA43181B532147B2D88A43C7A3175F1CA814A794B86A4C96AFA5E2A4B1EFCCA87047B973096F5CC4DDBB0CFCA96A86AB5F5FB21F
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:"https://assets.alicdn.com/g/alilog/??s/8.15.24/plugin/aplus_client.js,aplus_cplugin/0.7.12/toolkit.js,aplus_cplugin/0.7.12/monitor.js,s/8.15.24/plugin/aplus_ae.js,s/8.15.24/plugin/aplus_ac.js,s/8.15.24/aplus_int.js,s/8.15.24/plugin/aplus_spmact.js,aplus_plugin_ae/0.0.9/index.js?v=20240910171434"
                                                                      Preview:/*! 2024-09-10 16:39:26 v8.15.24 */.!function(e){function i(n){if(o[n])return o[n].exports;var r=o[n]={exports:{},id:n,loaded:!1};return e[n].call(r.exports,r,r.exports,i),r.loaded=!0,r.exports}var o={};return i.m=e,i.c=o,i.p="",i(0)}([function(e,i){"use strict";var o=window,n=document;!function(){var e=2,r="ali_analytics";if(o[r]&&o[r].ua&&e<=o[r].ua.version)return void(i.info=o[r].ua);var t,a,d,s,c,u,h,l,m,b,f,v,p,w,g,x,z,O=o.navigator,k=O.appVersion,T=O&&O.userAgent||"",y=function(e){var i=0;return parseFloat(e.replace(/\./g,function(){return 0===i++?".":""}))},_=function(e,i){var o,n;i[o="trident"]=.1,(n=e.match(/Trident\/([\d.]*)/))&&n[1]&&(i[o]=y(n[1])),i.core=o},N=function(e){var i,o;return(i=e.match(/MSIE ([^;]*)|Trident.*; rv(?:\s|:)?([0-9.]+)/))&&(o=i[1]||i[2])?y(o):0},P=function(e){return e||"other"},M=function(e){function i(){for(var i=[["Windows NT 5.1","winXP"],["Windows NT 6.1","win7"],["Windows NT 6.0","winVista"],["Windows NT 6.2","win8"],["Windows NT 10.0","win10"],["
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (13306), with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):13306
                                                                      Entropy (8bit):5.414838728136934
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:6E5346AE79EC60A7B7F295C1BF30AFB3
                                                                      SHA1:D53529070E499A7E2EA29E4F139103D7D35F900D
                                                                      SHA-256:1FA9E00DDF33CEB2CF585D78234E72FDD0EC707E16E46213352E4BAC5B74D4F0
                                                                      SHA-512:D471E706C7A007A9E301F88DB779FF410BE2608BDA6FE742B82AE14F3B588C0E25BE27BFD988FFBB095D98879535958445922B4979500B516F2DE08EAC9BA2C4
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:!function(){let t;function e(){const e=-1!=location.href.indexOf("jt_debug=fsp"),n=function(){},o=e?console.log.bind(console.log,"jt_sfsp: "):n,i="data-fsp-analyser-nofsp",r="data-fsp-analyser-hit-fsp",s=["mousedown","touchstart"];let l=0;if("undefined"==typeof window||"undefined"==typeof performance||"undefined"==typeof MutationObserver||"undefined"==typeof screen)return void("undefined"!=typeof module&&(module.exports={on:n,un:n,forceStop:n,install:n}));const a={SCRIPT:1,LINK:1,HEAD:1,MATE:1,TITLE:1,STYLE:1,BR:1,SVG:2,IMG:2,CANVAS:2,VIDEO:2},{width:c,height:u}=screen,{clientWidth:f,clientHeight:m}=document.documentElement,d=Math.round(Math.max(.02*Math.min(c,u),12)),h=Math.round(.05*u),p=Math.min(m,u),g=Math.min(f,c),w=p*g,y=1e4,T=[4e3,4e3,1e3],b=[];let E=null,v=!1,S=null,M=null,x=null,_=!1,I=0;const A={version:"20230515",listeners:[],lazy:function(){E||N()},on:function(t){-1===this.listeners.indexOf(t)&&this.listeners.push(t)},un:function(t){if(t){let e=this.listeners.indexOf(t);thi
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:C source, Unicode text, UTF-8 text, with very long lines (15477)
                                                                      Category:dropped
                                                                      Size (bytes):24196
                                                                      Entropy (8bit):5.44045735787408
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:100AA195258803C3BEA14BF28E196BD3
                                                                      SHA1:E502B3A1A6C4D6EC37340EEB24C02076C682AF06
                                                                      SHA-256:CE4E89490AB3CD17729D4B49159A98089E9574BB080F817BBB233EFF8A2FC1DF
                                                                      SHA-512:09C32B7385F46EB562CE66883CD609E6FB1A2CAD94B85BD5EB169338340F97DB034CA1410AD2E79AB47160D51529948724CE662C04C67959FF56AF0CD724D940
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:/*! 2021-10-27 20:52:20 v0.7.3 */.!function(a){function e(r){if(t[r])return t[r].exports;var c=t[r]={exports:{},id:r,loaded:!1};return a[r].call(c.exports,c,c.exports,e),c.loaded=!0,c.exports}var t={};return e.m=a,e.c=t,e.p="",e(0)}([function(a,e,t){!function(){var a=window.dmtrack||{};window.dmtrack=a,a.frontInit||(a.frontInit=!0,t(1))}()},function(module,exports){function trim(a){return a.replace(/(^\s*)|(\s*$)/g,"")}var dmtrack=window.dmtrack||{};window.dmtrack=dmtrack;var mapAplusExparams={},scriptAplus=document.getElementById("beacon-aplus"),strExparams=scriptAplus&&scriptAplus.getAttribute&&scriptAplus.getAttribute("exparams")||"";strExparams&&(strExparams=String(strExparams),strExparams.replace(/([^=&]+)\s*(?:=(\s*[^&]*))?(&|$)/g,function(a,e,t){e&&(mapAplusExparams[e]=decodeURIComponent(t||""))}));var _pageid=mapAplusExparams.pageid||"";window.dmtrack_hostname=mapAplusExparams.hn||"",window.dmtrack_c=mapAplusExparams.dmtrack_c||"",dmtrack.get_cookie=function(a){var e="(?:; )?"+
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JSON data
                                                                      Category:dropped
                                                                      Size (bytes):53
                                                                      Entropy (8bit):4.22511403019066
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:5D958B6C973507A3DEC7EA0273A700AB
                                                                      SHA1:3D13A891900423A3A8D72B41FBD3CC643DE2B8D9
                                                                      SHA-256:E591B7E5AFE55BDA912BBA23C8B1B9BF657E17E90723A37A3011D7535EED38B8
                                                                      SHA-512:CBF8D21BB1895FE0844F5442491C87D8AD672552264482AC78303AA40277228FEE02F63AF50707E54A0EFC892B4A3F710B903E0C8A073B9734EDD3ADBDD84022
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:{"site_domain":"aliexpress.com","rate_limited":true}.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):130780
                                                                      Entropy (8bit):5.353485559858362
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:0DAEAB3C022D1C8A732EBECD4289F1CE
                                                                      SHA1:4F3BD0D4DE6DF9B5432381F34DC4F5132C1EB269
                                                                      SHA-256:F400B0EE88C6617B312B97C39F5445BCBD9FA3E6260CEBB21FFEC9F45277D35D
                                                                      SHA-512:2703481BAB98E5C93E0CF4159E99880DDBB6AFF68B61A78B655B9C6CC4987C70B0C3FAB7B0CEF6927791903D232C88300F314234864414F65EAE6DAB4E39CB4E
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:(window["webpackJsonp-ae-fe/cosmos-2"]=window["webpackJsonp-ae-fe/cosmos-2"]||[]).push([[32],{1051:function(e,t,n){},1052:function(e,t,n){"use strict";var r=n(245),a={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},o={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},i={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},l={};function s(e){return r.isMemo(e)?i:l[e.$$typeof]||a}l[r.ForwardRef]={$$typeof:!0,render:!0,defaultProps:!0,displayName:!0,propTypes:!0},l[r.Memo]=i;var u=Object.defineProperty,c=Object.getOwnPropertyNames,d=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=Object.prototype;e.exports=function e(t,n,r){if("string"!=typeof n){if(m){var a=p(n);a&&a!==m&&e(t,a,r)}var i=c(n);d&&(i=i.concat(d(n)));for(var l=s(t),v=s(n),g=0;g<i.length;++g){var h=i
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65497), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):80867
                                                                      Entropy (8bit):5.2689738573357365
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:73A8B15E35490AE162FEBBF27D9EB648
                                                                      SHA1:29F940F219276D5D7BC1AEC1810567FBD8E3B3F5
                                                                      SHA-256:F7AA4902A94889AC6315E33DFBC765FEF0125902125DF93B2A9AAB2854A09DFC
                                                                      SHA-512:CABF1CCA59D2D03A91F21651B729F02399BD827B8FE561AA9D79F94E160BC2FC6588FC48EF79B92A2EC0224233B7864459BABA8E16ACB9256D6D27346E60F6AC
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://bottom.campaign.aliexpress.com/failover/MzAwMDAxNTI4JTJGQWxpZXhwcmVzcw==/aeCurrency=USD/aeDevice=msite/aeLocale=en_US/aeRegion=US/device=phone/data.jsonp?cb=callback_MzAwMDAxNTI4JTJGQWxpZXhwcmVzcw==_aeCurrency_USD_aeDevice_msite_aeLocale_en_US_aeRegion_US_device_phone
                                                                      Preview:window["callback_MzAwMDAxNTI4JTJGQWxpZXhwcmVzcw==_aeCurrency_USD_aeDevice_msite_aeLocale_en_US_aeRegion_US_device_phone"]({"pageInfo":{"title":".....","spma":"a2g0o","spmb":"tm1000012248","id":2434927,"plugins":{"zebra-plugin-dtc":{"name":"zebra-plugin-dtc","enable":true,"data":{"drFloors":[],"drPages":[]}},"wysiwyg-plugin":{"enable":false,"data":[]},"globalAbTest":{"enable":false,"data":{}},"globalAbTestV2":{"enable":false}},"description":"","offlineUrl":"https://best.aliexpress.com","offlineTime":2353561200000,"publishTime":1730453938616,"testPage":0,"utPageName":"Page_AMS_pegasus_2434927","fri":{"drFloorsResultMap":{"5093765500":{"data":[501002538953,101002499280],"locale":[501002546935,101002509116],"theme":[501002546936,101002509117]},"5099842270":{"data":[501003092458,101002958913]}},"moduleIdList":["7381489590","5099842270","5093765500"]}},"modules":[{"componentId":122586,"hidden":"false","fullName":"@ali/gmod-h5-rax-float-cart","uuid":"7381489590","limitConfig":"{\"ke
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):73689
                                                                      Entropy (8bit):5.218023645644086
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:0B2344B15CA9090CF913576F7B571711
                                                                      SHA1:68BC1711C900FF239B57942A74D4E097F831BE3B
                                                                      SHA-256:202B83D9D74A9FD76342730C09969DA467E4A476453C578C6F89E05D2A7652D3
                                                                      SHA-512:75E0488697A794A67541261285EDEFDB2AD97EDDA5FDCF34C0F4C8692FFE93B26E43D20876E397DB4D372542DBBB51A07D93CE998A9830849A512F6ABE473754
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:!function(e){function t(t){for(var n,r,i=t[0],u=t[1],c=0,a=[];c<i.length;c++)r=i[c],Object.prototype.hasOwnProperty.call(o,r)&&o[r]&&a.push(o[r][0]),o[r]=0;for(n in u)Object.prototype.hasOwnProperty.call(u,n)&&(e[n]=u[n]);for(s&&s(t);a.length;)a.shift()()}var n={},r={13:0},o={13:0};function i(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(e){var t=[];r[e]?t.push(r[e]):0!==r[e]&&{2:1,3:1,4:1,5:1,6:1,7:1,12:1,14:1,15:1,17:1,18:1,21:1,22:1,24:1,29:1,32:1,33:1,35:1,42:1,43:1,44:1,46:1,47:1,48:1,49:1,50:1,51:1,52:1}[e]&&t.push(r[e]=new Promise((function(t,n){for(var o=({0:"comet-pro-shipto-bLCM2~gallery-9g91h~list-88mY4~login~old-scene-login~rcmd-9jQqC~ship-to-setting~sli~b03716cc",1:"gallery-9g91h~list-88mY4~login~old-scene-login~rcmd-9jQqC~slider-kTGCl~std-scene-login~waterfall-VLHdM",2:"comet-pro-shipto-bLCM2~login~old-scene-login~ship-to-setting~std-scene-login",3:"gallery-9g91h",4:"login~old-scene-
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (23200)
                                                                      Category:downloaded
                                                                      Size (bytes):35829
                                                                      Entropy (8bit):5.581611697608797
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:8ADBF224625512241D1FF5825E1FA7D5
                                                                      SHA1:CAE1052AC4AF5756DAC79B92D1B42E1EABB7B687
                                                                      SHA-256:504F0D2561C02EF18A5B99932B40C1FA5C44E5D6C5E8D6FDD07079C3BD699211
                                                                      SHA-512:0F59DFCAB12D19E19070D53C9B838BEF11A13D856CA3F971F84E414ABF7A2D3F827578780E7785EA3FF2BE59363464102F2F0A31A862396C547DF29B3351CF13
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://assets.alicdn.com/g/ae-fe/cosmos/0.0.283/msite/loader.js
                                                                      Preview:(window["webpackJsonp-ae-fe/cosmos-2"]=window["webpackJsonp-ae-fe/cosmos-2"]||[]).push([[25],{12:function(e,t,n){var r=n(61);e.exports=function(e,t,n){return(t=r(t))in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e},e.exports.__esModule=!0,e.exports.default=e.exports},1270:function(e,t,n){"use strict";n.r(t);var r,a,i,o=n(25),s=n(46),c=n.n(s),u=n(3),l=n.n(u),p=n(2),d=n.n(p),f=n(9),h=n(7),m=n(30),v=f.util.tracker,w=(null===(r=h.a.get("config"))||void 0===r?void 0:r.page)||{},g={mtop:(i=d()(l()().mark((function e(){return l()().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return e.next=2,m.a.load();case 2:case"end":return e.stop()}}),e)}))),function(){return i.apply(this,arguments)}),react:(a=d()(l()().mark((function e(){return l()().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return e.abrupt("return",h.a.get("Global"));case 1:case"end":return e.stop()}}),e)}))),function(){return a.apply(this,arguments)})};var _=function(){var
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (10505)
                                                                      Category:downloaded
                                                                      Size (bytes):10506
                                                                      Entropy (8bit):5.23306880590867
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:759EDE470D798590D1C59EAAB9203D84
                                                                      SHA1:8184A9098743CFC7127E345FB24464497CE68E1E
                                                                      SHA-256:C7B8CCCCDD3525F279B4F3ADBE435245F9F6660C85661B13FCCF4AA48F58729A
                                                                      SHA-512:B1B660858EFC9AE1F95834429185C6F46C6B3A697B351FF7B7060299495D7ECE8CC7B8D8235678CFD7729FFCDBFAA3F10FD14BD7C57B5ABEB2FF1E7664E0ED2F
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://assets.alicdn.com/g/code/npm/@ali/dida-snapshot/0.2.7/solution.js
                                                                      Preview:!function(){var o=function(e,t){return(o=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])}))(e,t)};function e(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}o(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var a=function(){return(a=Object.assign||function(e){for(var t,n=1,o=arguments.length;n<o;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function r(e,a,s,u){return new(s=s||Promise)(function(n,t){function o(e){try{i(u.next(e))}catch(e){t(e)}}function r(e){try{i(u.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?n(e.value):((t=e.value)instanceof s?t:new s(function(e){e(t)})).then(o,r)}i((u=u.apply(e,a||[])).next())})}function p(o,r){var i,a,s,u={label:0,sen
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (7324), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):7324
                                                                      Entropy (8bit):5.022990331570751
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:A84F030EF757122DE89C6A7F436DFBEE
                                                                      SHA1:7A2C053051657D5E238CFA1BAE4B6C439C40F115
                                                                      SHA-256:BB6D9E9AF1F991111DBB5849F2F10DAEC8D981F91E577FC3E29FC92805F9D21D
                                                                      SHA-512:6BDB51D078165D4B220803E64C4AA2E01FE6B8481232DDA00D63F62811245886C02363EAB30226810EF7C68F47A0AE0B91DB7155056561EAB634663C7D4D5C82
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://assets.alicdn.com/g/??code/npm/@ali/pcom-regenerator-runtime/1.0.2/index.js
                                                                      Preview:define("@ali/pcom-regenerator-runtime/index",[],(function(t,r,e){e.exports=function(t){var r={};function e(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,e),o.l=!0,o.exports}return e.m=t,e.c=r,e.d=function(t,r,n){e.o(t,r)||Object.defineProperty(t,r,{enumerable:!0,get:n})},e.r=function(t){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},e.t=function(t,r){if(1&r&&(t=e(t)),8&r)return t;if(4&r&&"object"===typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(e.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&r&&"string"!=typeof t)for(var o in t)e.d(n,o,function(r){return t[r]}.bind(null,o));return n},e.n=function(t){var r=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(r,"a",r),r},e.o=function(t,r){return Object.prototype.hasOwnProperty.call(t,r)},e.p="",e(e.s=0)}([funct
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3110), with CRLF, LF line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):32514
                                                                      Entropy (8bit):5.368200833573795
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:0632F5D75C4264BAF668A2F3AB568120
                                                                      SHA1:7B9E412D673A4E2B7D2AC3B2057B288215FF580C
                                                                      SHA-256:0BE4A1573A62F90BE5BF6B543F702C6253A8B9B4A0731042587525AEAFE21F16
                                                                      SHA-512:4AB8FF96280F8EAB4F8C54C732F6AFD153E2FE07313785B251448DACC9A51993183791A4F62A146697959FA2FBAEC1CAEC704F963E6C636C9279EE60B8542962
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://www.aliexpress.com/gcp/300001528/Aliexpress?af=5117836&dp=884859354854208336&aff_fcid=2a2d056ded7449deb4b1e03aeae0681f-1732530433059-09086-_DFAXD1L&tt=CPS_NORMAL&aff_fsk=_DFAXD1L&aff_platform=portals-promotion&sk=_DFAXD1L&aff_trace_key=2a2d056ded7449deb4b1e03aeae0681f-1732530433059-09086-_DFAXD1L&terminal_id=f78e7eccfee04260adeda225dc2b889b&wh_html=csr&forcebottom=true&aff_downgrade=true&wh_ttid=pc&OLP=1094500508_f&o_s_id=1094500508
                                                                      Preview:... . . . . . ... . . . . . . . . . . . . . .. . .. . . . . . . . . . <!DOCTYPE HTML>.. .. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .... ... . . . . . .... ................ ................... ... .... . . ... . ......... .. . .. . .. .. . .. . .. . . . .. . .. . .. . . . . . <html>. <head>. ... . . . . . ..<meta name="aplus-waiting" content="MAN">.<meta name="aplus-plugin-aefront-igno
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (12757), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):12757
                                                                      Entropy (8bit):5.126832975855488
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:5FB90EFA4276FDF9F5C0D69A07F954DB
                                                                      SHA1:2AAF0CB0BAEA2724A9C98A4345E8B6079569B1E2
                                                                      SHA-256:59DCF93F576317E657C29B91D36BCFCD85B052DF3931C7FFBD4145BE407C935C
                                                                      SHA-512:A0702DD99226FCBF04830B4135B8A3D24C60F530C4188E1808DA817A2B577D224FC95E705D1B1416850551ED45D88395BF1C33922921B38C7F7455C6A9D69A1E
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://assets.alicdn.com/g/ae-fe/cosmos/0.0.283/msite/6.js
                                                                      Preview:(window["webpackJsonp-ae-fe/cosmos-2"]=window["webpackJsonp-ae-fe/cosmos-2"]||[]).push([[6],{181:function(t,e,n){"use strict";function r(t,e){if(null==t)return{};var n,r,o={},i=Object.keys(t);for(r=0;r<i.length;r++)n=i[r],e.indexOf(n)>=0||(o[n]=t[n]);return o}n.d(e,"a",(function(){return r}))},212:function(t,e,n){"use strict";n.r(e);n(302),n(381)},213:function(t,e,n){"use strict";n(213),n(212),n(382)},244:function(t,e,n){"use strict";function r(t,e){return(r=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(t,e){return t.__proto__=e,t})(t,e)}n.d(e,"a",(function(){return r}))},249:function(t,e,n){"use strict";n.d(e,"a",(function(){return o}));var r=n(244);function o(t,e){t.prototype=Object.create(e.prototype),t.prototype.constructor=t,Object(r.a)(t,e)}},257:function(t,e,n){"use strict";function r(t,e){"function"==typeof t?t(e):t&&(t.current=e)}n.d(e,"a",(function(){return r}))},258:function(t,e,n){"use strict";var r=n(0),o=n.n(r),i=n(60),a=n.n(i),s=n(301),u=Object(r.forwardRef
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (4933), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):4941
                                                                      Entropy (8bit):5.203800017354057
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:59389E108F13D11641ECFB9E9F6E33A5
                                                                      SHA1:11D37C6849CC70A893A608496628EF962D0706D9
                                                                      SHA-256:6723396135556284FA4B498C0FA501EF62630D6CB6CF0C1AEAE2D297050D392B
                                                                      SHA-512:DB4C098C959011884123A6B9BEAFE0EA0F6267A5265617551C7E5A17D21DB8480E5999EE582EE5A6D67D542432C5908EA2B31B6300927F8FCC3652D54A32154B
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://assets.alicdn.com/g/ae-fe/cosmos/0.0.283/msite/login-channel-update.js
                                                                      Preview:(window["webpackJsonp-ae-fe/cosmos-2"]=window["webpackJsonp-ae-fe/cosmos-2"]||[]).push([[27],{108:function(e,t,r){"use strict";r.d(t,"a",(function(){return f})),r.d(t,"b",(function(){return l})),r.d(t,"c",(function(){return v}));var n=r(5),a=r.n(n),u=r(2),o=r.n(u),i=r(1),c=r.n(i),s=r(25),p=r(30),d=r(162),f=function(){var e=o()(c.a.mark((function e(t){var r;return c.a.wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return e.prev=0,e.next=3,v(a()({v:"1.0"},t));case 3:return r=e.sent,e.abrupt("return",r);case 7:return e.prev=7,e.t0=e.catch(0),console.log(t.api+"....: "+(null===e.t0||void 0===e.t0?void 0:e.t0.traceId)),e.abrupt("return",null);case 11:case"end":return e.stop()}}),e,null,[[0,7]])})));return function(t){return e.apply(this,arguments)}}(),l=function(){var e=o()(c.a.mark((function e(t){var r;return c.a.wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return e.prev=0,e.next=3,Object(s.a)(t);case 3:return r=e.sent,e.abrupt("return",r);case 7:return e.prev=7,e.t
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1063), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):1063
                                                                      Entropy (8bit):5.254280392513322
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:059E9259EBFF6E9652A053F064B7AC58
                                                                      SHA1:0C062ACC77BC0941F6D6BB2D1ED0E4B00655C7A7
                                                                      SHA-256:6073F57FDC1BC01584E97C2E66E4BC75C46C6A9013D951DC1A489450F00EF845
                                                                      SHA-512:5F955461CB43BB45F3CE75C4B4EE5BEFDA66E66E6CDF5952DC8134D896DC0E3735F03C141780FD538E1A00C352F4CD30C413ECB6D48EE44E16D64845E043AD43
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://assets.alicdn.com/g/ae-fe/cosmos/0.0.283/msite/local-data.js
                                                                      Preview:(window["webpackJsonp-ae-fe/cosmos-2"]=window["webpackJsonp-ae-fe/cosmos-2"]||[]).push([[26],{1303:function(o,t,e){"use strict";e.r(t);var i=e(24);new(function(){function o(o){this.sample=void 0,this.sample=o}var t=o.prototype;return t.init=function(){Math.floor(100*Math.random())<=this.sample&&(this.recordLocalStorage(),this.recordSessionStorage())},t.recordLocalStorage=function(){var o,t=window.localStorage;if(t){var e=null===(o=Object.keys(t))||void 0===o?void 0:o.length;Object.keys(t).forEach((function(o){var n,r;Object(i.o)(o,{et:"LOC",xpath:null===(n=t.getItem(o))||void 0===n?void 0:n.substring(0,100),c1:e,c2:null===(r=t.getItem(o))||void 0===r?void 0:r.length})}))}},t.recordSessionStorage=function(){var o,t=window.sessionStorage;if(t){var e=null===(o=Object.keys(t))||void 0===o?void 0:o.length;Object.keys(t).forEach((function(o){var n,r;Object(i.o)(o,{et:"SES",xpath:null===(n=t.getItem(o))||void 0===n?void 0:n.substring(0,100),c1:e,c2:null===(r=t.getItem(o))||void 0===r?void 0:r
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:C source, ASCII text, with very long lines (65103)
                                                                      Category:dropped
                                                                      Size (bytes):209939
                                                                      Entropy (8bit):5.366006952026174
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                      SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                      SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                      SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (3968), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):3968
                                                                      Entropy (8bit):5.195292967648098
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:A885F58776B5D0E9F7B024BBAB7B1F28
                                                                      SHA1:739FF9E1C2C9C270FF9E175F3666C62336D22D41
                                                                      SHA-256:8A0FA0A00ABEE50213A671B2BF93147451D226B39083E496E80BF0AC27E8BB39
                                                                      SHA-512:578D3500B8FEEB2C188A5D126155EE9BCAE07630CEF6DEE31406B5CB83E58595FA421D849DA56DB5821532AF6300EB7CCF11F4DB16D0267C1623FEE6748143D1
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://assets.alicdn.com/g/ae-fe/cosmos/0.0.283/msite/gdpr.js
                                                                      Preview:(window["webpackJsonp-ae-fe/cosmos-2"]=window["webpackJsonp-ae-fe/cosmos-2"]||[]).push([[18],{1089:function(e,n,t){"use strict";t.r(n);t(526),t(527)},1330:function(e,n,t){"use strict";t.r(n);var o=t(2),i=t.n(o),r=t(1),u=t.n(r);t(526);var c=t(69),a=t(406);t(527);t(1089);var _,d=null===(_=c.Module.get("config"))||void 0===_?void 0:_.page,s=document.body.getAttribute("data-spm")||"",l=function(){var e,n,t,o,i="_geoip_gdpr__";if(t=((null===(e=window)||void 0===e||null===(n=e.localStorage)||void 0===n?void 0:n.getItem(i))||"").match(/v_(\d+)_(\d+)/))try{var r=parseInt(t[1]);if(Date.now()<6e5+parseInt(t[2])&&(a.c===r||a.b===r||a.a===r))return Promise.resolve(r)}catch(e){var u,_;null===(u=window)||void 0===u||null===(_=u.localStorage)||void 0===_||_.removeItem(i)}if(window.URLSearchParams&&window.location.search){var d=new URLSearchParams(window.location.search);null!=d&&d.get("_mock_ip_")&&(o={ip:null==d?void 0:d.get("_mock_ip_")})}return c.mtop.request({api:"mtop.aliexpress.geoip.in.gdpr",v
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1261), with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):1261
                                                                      Entropy (8bit):5.192932273609047
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:82839A193E94D4660616877BC2AAF61E
                                                                      SHA1:1EDED26DDCEB0BB7AF0C39F3B967792114B03EEB
                                                                      SHA-256:C981F86BBCB436CEF962B9555081B7AC5F4C122BBB45B867041F9344159DD5F8
                                                                      SHA-512:80D39B61A1154EC5A8630118F90A59022943E2A7B2096265DA57D0995E1B084CE22FEC740970613437B987850215C84C58C89E9029B2004F2101BCD1AD909981
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:(window["webpackJsonp-ae-fe/cosmos-2"]=window["webpackJsonp-ae-fe/cosmos-2"]||[]).push([[11],{1304:function(e,r,n){"use strict";n.r(r);var t=n(30),o=n(8);r.default=function(){var e,r,n=function(e){return e.replace(/</g,"&lt;").replace(/"/g,"&quot;")},i=n(window.location.search),a=function(){if(!document.referrer)return"";try{return new URL(document.referrer).host}catch(e){console.error(e)}return""}();if(/isdl=y/.test(i)||/aff_short_key=/.test(i)||/(google|bing|yahoo|yandex|baidu|naver|msn|rambler)/.test(null==a?void 0:a.toLowerCase())){var c,d=window.location.href,s=encodeURIComponent(n(d.substring(0,Math.min(1e3,d.indexOf("?"))))),l=[];a&&l.push("__referer__="+a),window.dmtrack_pageid&&l.push("__page_id__="+window.dmtrack_pageid),s&&l.push("current_url="+s),e="//s.click.aliexpress.com/direct_landing.htm"+(c=i?i+"&":"?")+l.join("&"),(r=document.createElement("img")).src=e,r.alt="affiliate",r.style.display="none",document.body.appendChild(r),r.addEventListener("load",(function(){documen
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (7100), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):7100
                                                                      Entropy (8bit):5.243704742173375
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:8124C7F4F0F2C300B934B59DBD12D2DB
                                                                      SHA1:8611EC259F80852044FC74A91E05FAFB20D28EA3
                                                                      SHA-256:639A1E6743CF4347B8C3364C2FB08AC3A89DDF986B1E624233C2462FE218601F
                                                                      SHA-512:4F615DB09D420877688AFC146E33E293AACD2D9560275A1C4D602F2EE35AF40D70E3EEFCD1A2824674BEDFA7C792FB399FC3D32BC6735738D8FAAE23C09A6B29
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://assets.alicdn.com/g/ae-fe/cosmos/0.0.283/msite/nano-smart-banner-z8dHy.css
                                                                      Preview:.smb-container{position:relative;z-index:1;-ms-transform:translateX(0);transform:translateX(0)}.icon-svg{width:1em;height:1em;vertical-align:-.15em;fill:currentColor;overflow:hidden}.icon-svg-xxs{font-size:15px}.icon-svg-xs{font-size:18px}.icon-svg-small{font-size:21px}.icon-svg-medium{font-size:22px}.icon-svg-large{font-size:36px}.bottom-drawer-container{max-height:90%;overflow:auto;-webkit-overflow-scrolling:touch}.bottom-drawer-container,.bottom-drawer-header{border-top-left-radius:6px;border-top-right-radius:6px}.bottom-drawer-header{position:fixed;padding-top:20px;height:60px;background:#fff}.bottom-drawer-header.bottom-drawer-container{height:100%;max-height:100%;border-radius:0}.bottom-drawer-header .bottom-drawer-fixed{border-radius:0}.bottom-drawer-content{padding-top:60px}.bottom-drawer-close{position:absolute;left:18px;top:20px}.bottom-drawer-title{font-size:16px;font-weight:600;text-align:center}.drawer-container .smb-one-img{width:100%}.drawer-container .smb-one-header{dis
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                      Category:dropped
                                                                      Size (bytes):43
                                                                      Entropy (8bit):2.9889835948335506
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                      SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                      SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                      SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                      Category:dropped
                                                                      Size (bytes):19606
                                                                      Entropy (8bit):7.975773250809713
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:209E6A2C24E170907B23A14BA56ABD3C
                                                                      SHA1:955D624AB60455513B93A42715AE9AEE845CE7EB
                                                                      SHA-256:09F5779EDAE11599769E513E71AF6039DBE57BA92923C593AF446879673AC073
                                                                      SHA-512:D4E81E35FD511C21905CBC1B25E2243235DF36F0C6A193A2E6FD1DD373099761E1C0F267322DA8BD63BCA0F08085B5BC245757EB7555A3BBB4B13A0286050070
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:RIFF.L..WEBPVP8X...........:..ALPH0!....T.z.I.m...A..A0.=?..A..A..|........`p4*3..:.8..."b..JQcNp9.VL+).eOI0m..1...g..>%c.Cr....9...1......J.^?.-..UjvmK...l.A.a..+.`;.S.v.._X.....n..T:........m.h3...J6...E.....9A.B2.S.7.`3..:.....O..O2....1E}>.h...m..x.1._S....N...$..q._R.MZ.N&+......s...Q.M... ..Q.y.G#.~E..&.m..D.W.*.o(u".Of..Fg.L..&....Z.T.d..3..N....'.d...]..dL.......D...d...:]z0;....NW.L ...d..?..T.....<.D..=....`...........O&.eo.~....'.....h...%...I.a{2H$....... S...d3..A&....t..A.../(b^...h.o(....@..-.W...x<.6.....tD.3<. ..F..t...'...~..)..PG.g.g..[..sl.>'...8=........V./.V....*.......z.~.....N..oUb...v..oU.!.......w..f....Ji..Q..j3....7.....i..J.6..D./T;...D...Ns..Fd..h...........u.(..D..=!...:Z-[x@)...-...(M........nm%=.......$...h.W....r.~.g....9..Qs..4..*Q..M.1.#<...#.G.....U..D.F....7?rc.i....g....|.V...3...R..G)9...S*...j)..da1m..r..j).......D.D....'j.*^D5.!..i.(..9...q..B.6..(.]=Z.qm.Jmj...lq-.Jmj...lqq....@d.}...
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 87840, version 3.13107
                                                                      Category:downloaded
                                                                      Size (bytes):87840
                                                                      Entropy (8bit):7.997504166785125
                                                                      Encrypted:true
                                                                      SSDEEP:
                                                                      MD5:C2B24A8D715C1CA28F4EBB90EC275076
                                                                      SHA1:925A74C4062B8EFA200EF9C80BA8DA7D7CB7CFB4
                                                                      SHA-256:64962E6FB7A135545A250167EB0E2D4A7940468EE6146665E9EB11AFF4DB9C38
                                                                      SHA-512:595AE4EF2C8E9FFBBA54099265182909E6ECDF2816215FC392A0200A450298DB6753C00EEA94EC36CA969139379959FE6727B9B9C89593569BA066C2EAD76555
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://assets.alicdn.com/g/ae-fe/static-ui/tt-norms-pro/Normal.woff2
                                                                      Preview:wOF2......W .......l..V...33......................d...h...6.`..d..f...........~.6.$..4..8.. ......#..e[....*Cn...:......E.S.$...Uly.D..C....CA.X.l:.0......_^A.m.Q..s[...~I...................'w.e.F..,."*K.j....0.b...!"dyAJ_e.........?h..eDU.Q>.P.v.~1.....t...sFu.z..e....."..i..k...r..j.7..v..^.I.U.Q.(~..v.......=3.M;.....vK|....p.......ng..8..S....W..eM.}h}3./#.*/.8G.;.N...L..!....:.'G..?./.~...+.b|..N...........2K.'X....pm:5n.....3.C.'?.+....(F..jF*.=[.....<.1f..HK^.../r.vr.sY..n...........[..g.....[.8U..T.`.;..$.Tv:.o)j.@.v.H...5....k..6...o..u....Dd.....;.....=...S.=.N......x......?/.u.1.d...Z1...._.J:P.Az.i=.....~.....O.7[.c....Q:#.....h....o._.IN.Q...."..Kr7-7k....\r..'.Q%Ur..N..w.....y..g;...H{..G."......`a.....$+...9.......8!.T.j..?..B...G.V..*T.......$0..q]2"C~:....jZ*.=...8@`..B...F.C..JE!R......]=....5F........x.AN..oO2.#.x!/8q..q..._..J.*.t.=..%.>.._......R].....QB.Id68......p.....U.4....z.3.6[{d.).Z.O...k.!.q....x..e.D8..TU
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ISO Media, AVIF Image
                                                                      Category:downloaded
                                                                      Size (bytes):23034
                                                                      Entropy (8bit):7.983025733753364
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:24FDBBE5166A53BACC707C93C28F2080
                                                                      SHA1:6CF5ABE9908CB8993D39C73BFFD4186F5B038C5D
                                                                      SHA-256:ED1F3CA8BDAA2FB78FC141B6177F62471694268C5DABC136C8C1BF0B440F7CF2
                                                                      SHA-512:141FDB18B95BE3969BA9D4C43D8FB9A98BD2C4AC4FECC7D7D7C3519656B915A29EFD47CA46F77E511F315D5E1BF664F0BC6CE98F176105421CCB5F1496122518
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://ae01.alicdn.com/kf/Sb38c5071993440b8939680d5ebcc081be/1449x315.png
                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D...........5...$o............3....Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........;....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................XMmdat.....*-D.%@2.g....@..`.p..........$....h.T1...'....Q..e{...7R..X.7.....Bd..Z".j.e$@..............].K...s?.. &.`Wf.4.Y=&.T....6.~.W.._.*..c....-...fv.....Ah...w......F.X|...T..n...........OTq.....wJ,h..]D........Y..........~...;b#6..hq<.P.*s..)..j...`.....y.$.?[...=...}._tS.b....B...*....G..5. .|...2....U.>...Vp.OU..,j.)..D.S.=....!w4..\-.......X..h.ql."C.|qeQ@....}.[..A8....E'...r/.d..qT..s.(.....`.uTk...S..v...2L.7..Kf... ......-...U..k..;..EK%..^...........$..$..... _,Vk...J..q=;.........H..j...*.`..(........+o..../%...K........v.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                      Category:dropped
                                                                      Size (bytes):9564
                                                                      Entropy (8bit):7.9701287951778665
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:8A8ACF56ABF1D325837652B59E3E5A67
                                                                      SHA1:512DD50FE7B0A05FF151DE002A46E95E444BA9CA
                                                                      SHA-256:71B67CA5B717EAAA0FFD2BC61233DA9E4F84AAE6A57FA51D613DE80E627432E7
                                                                      SHA-512:DCE3A78EB515AA16F8894DEA5BB62AC471746A748A4389BB04943388A644CF0133659B01E984941F0C31DAAF0AA49B2C8CA94BBFA6B80EAB5A6842AC94A8D0A2
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:RIFFT%..WEBPVP8X........g..g..ALPH{......m#9R........D...xi..$..i.Z.J..-..Y.....Q....O{......`.Z.A.u.I."M.,..|.``"&`.,..vH..~.0.b....5.m.m.m.....]...Z..|_.#b.j.............xW...Z.[.i.j..\....?y~l.V...t0......./..R........vO..z'b.v;hC..-y...K...;t=,F...J........O...v.........7....{....N..:l.Jqh.K..M..c.......s.0.J.E..<....".9}r...*.}F..r#b.Fi.A.....>0^...&m......!.)..;n.UHG.}.|.T*.s..b....3....7.....?..4d.....U..i..x_>v(7. ....L...a.J..._...[).p6....Y...6.........ZmL'h.C"..{.4b...a.\_.6X{..3W.:].|I.S[K{).Z...\.hH......ZH..{....{P.`...,...B"f....9HH.\.....l..T$i...vnL...Hj.l..-6.2.p$..m.$....5y.:...'..;!.3........Qy.#.i...@..C9....0..w......e.].x...HB-'#...........8..X...{..t.L.Po..t.ve.>[a.p.....P6.W..#..fO.Q.t.dh.F...`.;q.......|r#...........~.XrYf<..X<....YR........DX.....h.........c..(...V..f..{D......r.;.MA.D.=.........&..0i.?.......mh..,..a...........2{...d\.....7u......5v....y.if.....Yk..S..XE....uV.}...`..3...
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ISO Media, AVIF Image
                                                                      Category:downloaded
                                                                      Size (bytes):7316
                                                                      Entropy (8bit):7.915345646764433
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:89C96450DCD0BBC46A233CB1C450EEFD
                                                                      SHA1:4BE9BD4F6CCC517580322B0A4DA26D908C08F1FE
                                                                      SHA-256:AC449DA59710528F8A82139F082F0FC329C6CAA5A88CE5DF389B56D5F58BAA23
                                                                      SHA-512:73113F059A4EF8F025F86A0C6D5464A06F2C1802BBEEAE9CDE118C0945D1E0BB4C151421EEDA6450712CC649D5B6088AAA957F7C430D77669B6D731DC98D816B
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://ae01.alicdn.com/kf/S41a619e2e372478eab2da438e63c1bcaR/360x360.png_.webp
                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......h...h....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.....",.p.2......@..`.p....6.P......^"s....o..2G4...s..$..P....s./....#.q%.i".........4..L+_.....A.@.....t..=.:`;."...*"B..{|c..l....^.v.g.m......M..O.C1.-+E7..}*Piy......fa6V....'.G.|....'J.T.U`.U".0........<A./lC/D..GN...T|..D.S..m{............V.i...hv..R....l..)....,..^.`m<...'f...of....b..B.|C...n..VQ...#!<.|.d#.......'o.........7..,. .oNl|...;M...O.C2=.0E....:.[.]..."..#}o....KX.1).9(...m.....q.e.drX.#lZ..%.......T..L{.).I6-...~j.......9.{.....6w...g...*......'d...e.t.B..2.J.}.a35xz.M.fI7.`....0.....nA...^..F.t.@ktx.=...-..g....;
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):120
                                                                      Entropy (8bit):5.2414880426686
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:8930A2EFEAC01DFC6D91568383A283A7
                                                                      SHA1:CB661F313CCD8E845CA176824915D082513F8BC6
                                                                      SHA-256:63012C0BDEA75A271AF0A9E0525D2773D89C91340B916BBA66E1ADD647AB33AD
                                                                      SHA-512:00D6DAD1C862049AB2BE0C3ED2B74E124B4FFD50F039F7C3EF398446933958FD5EF46C50095343DAB1588F416D3903A4B94DE367F32CE0A9A790A6B94C835424
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview: mtopjsonp2({"api":"mtop.aliexpress.geoip.in.gdpr","data":{},"ret":["FAIL_SYS_ILLEGAL_ACCESS::...."],"v":"1.0"})
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (3424), with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):3424
                                                                      Entropy (8bit):5.27632812272907
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:FBABF6D9379849359D4BBB1568436804
                                                                      SHA1:574185A1C50D9FBCEE23FB89482B40A89F3256A6
                                                                      SHA-256:1FEF2B59C80D940770E93074F9D039667BB3B7A95F8BF1BF18327263CE45E09D
                                                                      SHA-512:F507859B2CC119101440CE9F9122F6F9102BDCED7D707A5EE84C58742803EFB6DE2761A316BB4B0EFA71979CF273A9D169D00F3FCB57E7918140291EB379085C
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:(window["webpackJsonp-ae-fe/cosmos-2"]=window["webpackJsonp-ae-fe/cosmos-2"]||[]).push([[28],{109:function(e,n,t){"use strict";t.d(n,"b",(function(){return a}));var r=t(5),i=t.n(r),o=t(8),u=function(){var e={country:"",firstName:"",lastName:"",memberSeq:""},n=(o.a.get("xman_us_f","x_user")||"").split("|");return n.length>=5&&(e.country=n[0],e.firstName=n[1].replace(/</g,"&lt;").replace(/>/g,"&gt;"),e.lastName=n[2].replace(/</g,"&lt;").replace(/>/g,"&gt;"),e.memberSeq=n[4]),e};function a(e){var n=e.key,t=e.value,r=e.expires,i=void 0===r?30:r,o=new Date((new Date).getTime()+864e5*i).toUTCString(),u=(document.domain.match(/\..*/)||[])[0]||document.domain;document.cookie=n+"="+t+";expires="+o+";domain="+u+";path=/"}n.a=i()({},o.a,{isNewUser:function(){return""===u().memberSeq},getMemberSeq:function(){return u().memberSeq},getLoginId:function(){return o.a.get("xman_us_t","rmb_pp")},getReSns:function(){return o.a.get("aep_usuc_f","re_sns")}})},1292:function(e,n,t){"use strict";t.r(n),t.d(n,"
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):120
                                                                      Entropy (8bit):5.224821376001933
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:C20B6A7F4BA48F948092E3F9DAEA5422
                                                                      SHA1:A5B3B866AC2AE3461DF7E5542EE7F4109615C75C
                                                                      SHA-256:0E15ED34B700F88EB567355B4B76805D48113E1F0EE1F91407CB7D81BC0EF8C6
                                                                      SHA-512:CF358C1D2F45906626B60359BB899CEAD4A0289BC9852516E142DCF4E927F5EA416D3B77EF95F2389D300357DECDA15F93836F17F5338EA30179DC7898CB744C
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview: mtopjsonp1({"api":"mtop.aliexpress.geoip.in.gdpr","data":{},"ret":["FAIL_SYS_ILLEGAL_ACCESS::...."],"v":"1.0"})
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                      Category:dropped
                                                                      Size (bytes):556
                                                                      Entropy (8bit):7.391279854344147
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:CC8AFCE220FE851BD9F9765B5C8954CA
                                                                      SHA1:A62C6130DC977F723106EB6874B2EDDCB6A68D9E
                                                                      SHA-256:BFADDA2941C02BFCFC7E86EF2C0AE97225345947240B17C60D12AF3E108CA89F
                                                                      SHA-512:2043DA270220BBCC6D4F3A2F982023ABF86659F64FBEEAEC302EB3A8784455A55D13B8BD2D3B464D4D5254A1EDABA39E3253F213602596B0ACBEFCB5933C6946
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:RIFF$...WEBPVP8X......../../..ALPHZ.....,..!Y..l..w....m...m....X..D.. .s.x.dH4...D..|Z....l:...].Q.eL.0.....0..2......1WQ.m`.g+..&.L...{MX&=A...,S].~_...nP.,.......e...w...k..`Y.=........HbX..N.+.,...^.....Q....M.sBa.RM..]./..B..I]R<S....._(..h.....0A..... ...7%M.....&HtX.k........b.W.....W*..M.:O..L..ap......!&....F3A.@qML.4...=..j~W\.b.*.....{u..._..>.{...F.?...EI#.VP8 ....p....*0.0.>A..D"...f.(......50...,.y=.ND9......(.......|...Z..H..I.;....."{....w.......;...s...pTy.....?.................R......p..:.5..AI.Dl..0....<m..Y..@...
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):167
                                                                      Entropy (8bit):5.268422788290771
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:8E7912B94F7A4AD23370C4EA10D707FE
                                                                      SHA1:A18C86B01187A27B11794E8A23D867A47B00E2A1
                                                                      SHA-256:03FC2E7DF18DFC6DD0BC803A158439AAA73885CE2347F71F409E851DEB287645
                                                                      SHA-512:00DC3BA06914CADA521380C84F8F5735832D99938FF909BDC90BB57B3C3774FCA9794BBBEE844540A971D704362DCA0F127C9179D32C5CAF6561991BD76423AF
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://acs.aliexpress.com/h5/mtop.aliexpress.geoip.in.gdpr/1.0/?jsv=2.7.2&appKey=12574478&t=1732530456930&sign=3151a5123a0c53854805457909a74714&api=mtop.aliexpress.geoip.in.gdpr&v=1.0&timeout=10000&type=jsonp&dataType=jsonp&callback=mtopjsonp2&data=%7B%7D
                                                                      Preview: mtopjsonp2({"api":"mtop.aliexpress.geoip.in.gdpr","data":{"gdprUiType":1,"serverTimestamp":1732530461413,"isInGDPR":false},"ret":["SUCCESS::...."],"v":"1.0"})
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (13029), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):13029
                                                                      Entropy (8bit):5.2805176440292465
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:B97DB9AE0E182D7C7CFD2CDC4A38C111
                                                                      SHA1:C74A6A7E6A26864C564BFAF191AC80A100943505
                                                                      SHA-256:FE96C8931CD855DF2DBF69ABCA804E1286381BCD1071488715CE271EC5DAE410
                                                                      SHA-512:5FB4E6CE0BAD12F12E728FACB8322DD4B4AB21EE2F17F8E7F102265880323C72190E443AB0F4287F0E3432920155D845F06EF66C0F7E90D8198DB77B14B39ED9
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://assets.alicdn.com/g/ae-fe/cosmos/0.0.259/msite/campaign.css
                                                                      Preview:@font-face{font-family:Open Sans;font-style:normal;font-display:swap;font-weight:400;src:local("Open Sans Regular"),local("OpenSans-Regular"),url(https://assets.alicdn.com/g/ae-fe/static-ui/open-sans/mem8YaGs126MiZpBA-UFWJ0bf8pkAp6a.woff2) format("woff2"),url(https://assets.alicdn.com/g/ae-fe/static-ui/open-sans/mem8YaGs126MiZpBA-U1UQ.woff) format("woff");unicode-range:u+0460-052f,u+1c80-1c88,u+20b4,u+2de0-2dff,u+a640-a69f,u+fe2e-fe2f}@font-face{font-family:Open Sans;font-style:normal;font-display:swap;font-weight:400;src:local("Open Sans Regular"),local("OpenSans-Regular"),url(https://assets.alicdn.com/g/ae-fe/static-ui/open-sans/mem8YaGs126MiZpBA-UFUZ0bf8pkAp6a.woff2) format("woff2"),url(https://assets.alicdn.com/g/ae-fe/static-ui/open-sans/mem8YaGs126MiZpBA-U1UQ.woff) format("woff");unicode-range:u+0400-045f,u+0490-0491,u+04b0-04b1,u+2116}@font-face{font-family:Open Sans;font-style:normal;font-display:swap;font-weight:400;src:local("Open Sans Regular"),local("OpenSans-Regular"),url(
                                                                      No static file info