Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://az9.pl/

Overview

General Information

Sample URL:http://az9.pl/
Analysis ID:1396696
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Creates files inside the system directory

Classification

  • System is w10x64
  • chrome.exe (PID: 732 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1980,i,12541706661546956868,10376714994367635285,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6128 --field-trial-handle=1980,i,12541706661546956868,10376714994367635285,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6388 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://az9.pl/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/iphone14pro.pngAvira URL Cloud: Label: malware
Source: https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/box_closed.pngAvira URL Cloud: Label: malware
Source: https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr3.jpgAvira URL Cloud: Label: malware
Source: https://bigultimatebonus.life/favicon.icoAvira URL Cloud: Label: phishing
Source: https://y1uy13f.xuowltwo.live/media/mainstream/icon.jsAvira URL Cloud: Label: malware
Source: https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/2.jsAvira URL Cloud: Label: malware
Source: https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/like.pngAvira URL Cloud: Label: malware
Source: https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/top_red.pngAvira URL Cloud: Label: malware
Source: https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr6.jpgAvira URL Cloud: Label: malware
Source: https://y1uy13f.xuowltwo.live/media/mainstream/sound.jsAvira URL Cloud: Label: malware
Source: https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr2.jpgAvira URL Cloud: Label: malware
Source: https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr11.jpgAvira URL Cloud: Label: malware
Source: https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/box_open.pngAvira URL Cloud: Label: malware
Source: https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/1102_2.cssAvira URL Cloud: Label: malware
Source: https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/box-iphone14pro.pngAvira URL Cloud: Label: malware
Source: https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/l.pngAvira URL Cloud: Label: malware
Source: https://y1uy13f.xuowltwo.live/media/mainstream/flag-icon/css/flag-icon.cssAvira URL Cloud: Label: malware
Source: https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/1102_1.jsAvira URL Cloud: Label: malware
Source: https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr1.jpgAvira URL Cloud: Label: malware
Source: https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/1102_3.jsAvira URL Cloud: Label: malware
Source: https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr5.jpgAvira URL Cloud: Label: malware
Source: https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr4.jpgAvira URL Cloud: Label: malware
Source: https://xuowltwo.live/crhhigmk/Avira URL Cloud: Label: malware
Source: https://y1uy13f.xuowltwo.live/media/mainstream/flag-icon/flags/1x1/us.svgAvira URL Cloud: Label: malware
Source: https://y1uy13f.xuowltwo.live/media/mainstream/u.jsAvira URL Cloud: Label: malware
Source: https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/1102.cssAvira URL Cloud: Label: malware
Source: https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/x1.pngAvira URL Cloud: Label: malware
Source: https://y1uy13f.xuowltwo.live/media/mainstream/alert.mp3Avira URL Cloud: Label: malware
Source: y1uy13f.xuowltwo.liveVirustotal: Detection: 6%Perma Link
Source: bigultimatebonus.lifeVirustotal: Detection: 14%Perma Link
Source: https://bigultimatebonus.life/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkruHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.46.128
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.46.128
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.46.128
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.46.128
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: az9.plConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru HTTP/1.1Host: bigultimatebonus.lifeConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bigultimatebonus.lifeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bigultimatebonus.life/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkruAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=t1~h22irzseq2ep0nacjbfxeqrw; p1=https://xuowltwo.live/crhhigmk/; s1=ju6whgjvkqwdsgpi
Source: global trafficHTTP traffic detected: GET /crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3D HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://bigultimatebonus.life/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/1102_2.css HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/bootstrap@4.3.1/dist/js/bootstrap.bundle.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://y1uy13f.xuowltwo.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/1102.css HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/flag-icon/css/flag-icon.css HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/1102_3.js HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/icon.js HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/sound.js HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/u.js HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/2.js HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/1102_1.js HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/l.png HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/iphone14pro.png HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/like.png HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/fr2.jpg HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/fr1.jpg HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/fr3.jpg HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/top_red.png HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ExtService.svc/getextparams HTTP/1.1Host: jsontdsexit2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://y1uy13f.xuowltwo.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://y1uy13f.xuowltwo.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/x1.png HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/box-iphone14pro.png HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/box_open.png HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/flag-icon/flags/1x1/us.svg HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://y1uy13f.xuowltwo.live/media/mainstream/flag-icon/css/flag-icon.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/iphone14pro.png HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/l.png HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/box_closed.png HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/fr4.jpg HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/fr5.jpg HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/fr2.jpg HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ExtService.svc/getextparams HTTP/1.1Host: jsontdsexit2.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/like.png HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/fr1.jpg HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/fr3.jpg HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/fr6.jpg HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/fr11.jpg HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/top_red.png HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/x1.png HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/box-iphone14pro.png HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/box_open.png HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/flag-icon/flags/1x1/us.svg HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/fr4.jpg HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/box_closed.png HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/alert.mp3 HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/fr5.jpg HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/fr6.jpg HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/all/ab/fr11.jpg HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/mainstream/alert.mp3 HTTP/1.1Host: y1uy13f.xuowltwo.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: chromecache_82.1.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
Source: chromecache_82.1.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
Source: chromecache_99.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v17/mem8YaGs126MiZpBA-UFUZ0bf8pkAp6a.woff2)
Source: chromecache_99.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v17/mem8YaGs126MiZpBA-UFVZ0bf8pkAg.woff2)
Source: chromecache_99.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v17/mem8YaGs126MiZpBA-UFVp0bf8pkAp6a.woff2)
Source: chromecache_99.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v17/mem8YaGs126MiZpBA-UFW50bf8pkAp6a.woff2)
Source: chromecache_99.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v17/mem8YaGs126MiZpBA-UFWJ0bf8pkAp6a.woff2)
Source: chromecache_99.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v17/mem8YaGs126MiZpBA-UFWZ0bf8pkAp6a.woff2)
Source: chromecache_99.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v17/mem8YaGs126MiZpBA-UFWp0bf8pkAp6a.woff2)
Source: chromecache_79.1.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_79.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_79.1.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_96.1.drString found in binary or memory: https://xuowltwo.live/crhhigmk/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_732_379165751Jump to behavior
Source: classification engineClassification label: mal56.win@20/82@22/11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1980,i,12541706661546956868,10376714994367635285,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://az9.pl/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6128 --field-trial-handle=1980,i,12541706661546956868,10376714994367635285,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1980,i,12541706661546956868,10376714994367635285,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6128 --field-trial-handle=1980,i,12541706661546956868,10376714994367635285,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://az9.pl/0%Avira URL Cloudsafe
http://az9.pl/0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
y1uy13f.xuowltwo.live7%VirustotalBrowse
jsontdsexit2.com1%VirustotalBrowse
bigultimatebonus.life14%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
jsdelivr.map.fastly.net0%VirustotalBrowse
az9.pl0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/iphone14pro.png100%Avira URL Cloudmalware
https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/box_closed.png100%Avira URL Cloudmalware
https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr3.jpg100%Avira URL Cloudmalware
https://az9.pl/0%Avira URL Cloudsafe
https://bigultimatebonus.life/favicon.ico100%Avira URL Cloudphishing
https://y1uy13f.xuowltwo.live/media/mainstream/icon.js100%Avira URL Cloudmalware
https://bigultimatebonus.life/favicon.ico0%VirustotalBrowse
https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/2.js100%Avira URL Cloudmalware
https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/like.png100%Avira URL Cloudmalware
https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/top_red.png100%Avira URL Cloudmalware
https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr6.jpg100%Avira URL Cloudmalware
https://y1uy13f.xuowltwo.live/media/mainstream/sound.js100%Avira URL Cloudmalware
https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr2.jpg100%Avira URL Cloudmalware
https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr11.jpg100%Avira URL Cloudmalware
https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/box_open.png100%Avira URL Cloudmalware
https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/1102_2.css100%Avira URL Cloudmalware
https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/box-iphone14pro.png100%Avira URL Cloudmalware
https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/l.png100%Avira URL Cloudmalware
https://jsontdsexit2.com/ExtService.svc/getextparams0%Avira URL Cloudsafe
https://y1uy13f.xuowltwo.live/media/mainstream/flag-icon/css/flag-icon.css100%Avira URL Cloudmalware
https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/1102_1.js100%Avira URL Cloudmalware
https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr1.jpg100%Avira URL Cloudmalware
https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/1102_3.js100%Avira URL Cloudmalware
https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr5.jpg100%Avira URL Cloudmalware
https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr4.jpg100%Avira URL Cloudmalware
https://jsontdsexit2.com/ExtService.svc/getextparams2%VirustotalBrowse
https://xuowltwo.live/crhhigmk/100%Avira URL Cloudmalware
https://y1uy13f.xuowltwo.live/media/mainstream/flag-icon/flags/1x1/us.svg100%Avira URL Cloudmalware
https://y1uy13f.xuowltwo.live/media/mainstream/u.js100%Avira URL Cloudmalware
https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/1102.css100%Avira URL Cloudmalware
https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/x1.png100%Avira URL Cloudmalware
https://y1uy13f.xuowltwo.live/media/mainstream/alert.mp3100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.65.229
truefalseunknown
y1uy13f.xuowltwo.live
185.155.184.55
truefalseunknown
accounts.google.com
142.251.16.84
truefalse
    high
    jsontdsexit2.com
    136.243.216.235
    truefalseunknown
    www.google.com
    142.250.80.100
    truefalse
      high
      clients.l.google.com
      142.250.64.110
      truefalse
        high
        az9.pl
        172.67.135.33
        truefalseunknown
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalseunknown
        bigultimatebonus.life
        185.155.184.32
        truefalseunknown
        clients2.google.com
        unknown
        unknownfalse
          high
          cdn.jsdelivr.net
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://cdn.jsdelivr.net/npm/bootstrap@4.3.1/dist/js/bootstrap.bundle.min.jsfalse
              high
              https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/box_closed.pngfalse
              • Avira URL Cloud: malware
              unknown
              https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3Dfalse
                unknown
                https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                  high
                  https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/iphone14pro.pngfalse
                  • Avira URL Cloud: malware
                  unknown
                  https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr3.jpgfalse
                  • Avira URL Cloud: malware
                  unknown
                  https://az9.pl/false
                  • Avira URL Cloud: safe
                  unknown
                  https://bigultimatebonus.life/favicon.icofalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: phishing
                  unknown
                  https://y1uy13f.xuowltwo.live/media/mainstream/icon.jsfalse
                  • Avira URL Cloud: malware
                  unknown
                  https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/2.jsfalse
                  • Avira URL Cloud: malware
                  unknown
                  https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/like.pngfalse
                  • Avira URL Cloud: malware
                  unknown
                  https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/top_red.pngfalse
                  • Avira URL Cloud: malware
                  unknown
                  https://y1uy13f.xuowltwo.live/media/mainstream/sound.jsfalse
                  • Avira URL Cloud: malware
                  unknown
                  https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr6.jpgfalse
                  • Avira URL Cloud: malware
                  unknown
                  https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr2.jpgfalse
                  • Avira URL Cloud: malware
                  unknown
                  https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/box_open.pngfalse
                  • Avira URL Cloud: malware
                  unknown
                  https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr11.jpgfalse
                  • Avira URL Cloud: malware
                  unknown
                  https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/1102_2.cssfalse
                  • Avira URL Cloud: malware
                  unknown
                  https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/l.pngfalse
                  • Avira URL Cloud: malware
                  unknown
                  https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/box-iphone14pro.pngfalse
                  • Avira URL Cloud: malware
                  unknown
                  https://jsontdsexit2.com/ExtService.svc/getextparamsfalse
                  • 2%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://y1uy13f.xuowltwo.live/media/mainstream/flag-icon/css/flag-icon.cssfalse
                  • Avira URL Cloud: malware
                  unknown
                  https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/1102_1.jsfalse
                  • Avira URL Cloud: malware
                  unknown
                  https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr1.jpgfalse
                  • Avira URL Cloud: malware
                  unknown
                  https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/1102_3.jsfalse
                  • Avira URL Cloud: malware
                  unknown
                  https://bigultimatebonus.life/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkrufalse
                    unknown
                    https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr5.jpgfalse
                    • Avira URL Cloud: malware
                    unknown
                    https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr4.jpgfalse
                    • Avira URL Cloud: malware
                    unknown
                    https://y1uy13f.xuowltwo.live/media/mainstream/flag-icon/flags/1x1/us.svgfalse
                    • Avira URL Cloud: malware
                    unknown
                    https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                      high
                      https://y1uy13f.xuowltwo.live/media/mainstream/u.jsfalse
                      • Avira URL Cloud: malware
                      unknown
                      https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/1102.cssfalse
                      • Avira URL Cloud: malware
                      unknown
                      https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/x1.pngfalse
                      • Avira URL Cloud: malware
                      unknown
                      https://y1uy13f.xuowltwo.live/media/mainstream/alert.mp3false
                      • Avira URL Cloud: malware
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://cdn.jsdelivr.net/npm/bootstrapchromecache_82.1.drfalse
                        high
                        https://getbootstrap.com/)chromecache_79.1.drfalse
                          high
                          https://github.com/twbs/bootstrap/graphs/contributors)chromecache_79.1.drfalse
                            high
                            https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_79.1.drfalse
                              high
                              https://xuowltwo.live/crhhigmk/chromecache_96.1.drfalse
                              • Avira URL Cloud: malware
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              185.155.184.32
                              bigultimatebonus.lifeSwitzerland
                              44160INTERNETONEInternetServicesProviderITfalse
                              185.155.186.25
                              unknownSwitzerland
                              6898INTERNETONE_CHfalse
                              185.155.184.55
                              y1uy13f.xuowltwo.liveSwitzerland
                              44160INTERNETONEInternetServicesProviderITfalse
                              142.250.80.100
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              151.101.65.229
                              jsdelivr.map.fastly.netUnited States
                              54113FASTLYUSfalse
                              136.243.216.235
                              jsontdsexit2.comGermany
                              24940HETZNER-ASDEfalse
                              104.21.26.13
                              unknownUnited States
                              13335CLOUDFLARENETUSfalse
                              142.250.64.110
                              clients.l.google.comUnited States
                              15169GOOGLEUSfalse
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              142.251.16.84
                              accounts.google.comUnited States
                              15169GOOGLEUSfalse
                              IP
                              192.168.2.4
                              Joe Sandbox version:40.0.0 Tourmaline
                              Analysis ID:1396696
                              Start date and time:2024-02-22 08:08:44 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 3m 13s
                              Hypervisor based Inspection enabled:false
                              Report type:light
                              Cookbook file name:browseurl.jbs
                              Sample URL:http://az9.pl/
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:8
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal56.win@20/82@22/11
                              EGA Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                              • TCP Packets have been reduced to 100
                              • Excluded IPs from analysis (whitelisted): 142.251.40.131, 34.104.35.123, 142.251.40.234, 142.251.40.163, 13.85.23.86, 72.21.81.240, 192.229.211.108, 13.95.31.18, 52.165.165.26
                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, ajax.googleapis.com, fonts.gstatic.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                              • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtSetInformationFile calls found.
                              No simulations
                              No context
                              No context
                              No context
                              No context
                              No context
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:assembler source, ASCII text
                              Category:downloaded
                              Size (bytes):7969
                              Entropy (8bit):4.945234232673543
                              Encrypted:false
                              SSDEEP:192:JHURZTVWkKGcokYhQIrPEyqG3ypGdvOn5hk:J0RZTN
                              MD5:9A13F3506156BF7084AA380C75FDA671
                              SHA1:117AB6DE499A40ABBFE8B7C56A6F40D812F0E309
                              SHA-256:FE71A9AA3271DD1850F74BBD853F9A9FAEDA64350652141C2FF6EB4DD8187AD5
                              SHA-512:2FDD4BF837910EE3E85D87995F6F21C1C827EA77D2237BD5234DEAB2B5BD9BB2F3AC430281E3AFC1C43DD3469E7E296A3E4D602ED5A54489977A3754426F0030
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/1102_2.css
                              Preview:.:root {. --blue: #007bff;. --indigo: #6610f2;. --purple: #6f42c1;. --pink: #e83e8c;. --red: #dc3545;. --orange: #fd7e14;. --yellow: #ffc107;. --green: #28a745;. --teal: #20c997;. --cyan: #17a2b8;. --white: #fff;. --gray: #6c757d;. --gray-dark: #343a40;. --primary: #007bff;. --secondary: #6c757d;. --success: #28a745;. --info: #17a2b8;. --warning: #ffc107;. --danger: #dc3545;. --light: #f8f9fa;. --dark: #343a40;. --breakpoint-xs: 0;. --breakpoint-sm: 576px;. --breakpoint-md: 768px;. --breakpoint-lg: 992px;. --breakpoint-xl: 1200px;. --font-family-sans-serif: -apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";. --font-family-monospace: SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace.}..*,::after,::before {. box-sizing: border-box.}..html {. font-famil
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 15 x 14, 8-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):357
                              Entropy (8bit):6.955852983842003
                              Encrypted:false
                              SSDEEP:6:6v/lhPVtHEfao9uB8R0YYdtuKzMbZjOwpxDNL+G8koNIhRugd2NVwb9RQk/mPZ+0:6v/7PmaDaR0YYPgZPn6BNBcd/mc0Sm7
                              MD5:17586A0AEB3F7B2AA7FB15A9251FBCD4
                              SHA1:6ADFFAD1183C93BC0DC114C89C77365734EC0DD6
                              SHA-256:8BF8DC3A4B6F7E4FA2A6FA74495C212F37A301311980CBC758050993ED9C07E1
                              SHA-512:5BF6CADF6B0BBEDF1BD7964386CC8807128C953CC1CF8DF4515BF4E0980AC3FD9EA8857E1BAA3A87DDDEE16CB97DD4BF3D6B52D8F1E4657E5956727E93DB0351
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/like.png
                              Preview:.PNG........IHDR..............T......PLTE........0\m..........;H...i.......A....Tb....=K.uz.Y`.<I.FR.5D...F.8.z~.]k................>L..&w"5|......Pc.......gx.Vi.E\.....Iv.b...!tRNS.......rF......|xbE<.........i".#....rIDAT..u....@..a.8...(..Vvx...M ....~I.u..m.xj...5..f>..G....,B......T..g..#.;..Kuz9 p.oW..$.......+9.......h...&X=....Z.....IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Audio file with ID3 version 2.3.0, contains: MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Monaural
                              Category:dropped
                              Size (bytes):8802
                              Entropy (8bit):5.5946484836211505
                              Encrypted:false
                              SSDEEP:192:JN+X8ssZf/IQc5Vkm77EheIp9mLOrEZoz:vS2/PKNxdSnz
                              MD5:6D2D3DA2EA28ACE816FA4A138829DC18
                              SHA1:606E0EC3D7FB05C69F16233CFE1FF0A0EE760505
                              SHA-256:D79BC81189750262716692ADE6CC4D6FB6C4FBC4AA01C2B9D0AA67E5788821FC
                              SHA-512:69B4B77A4233D081DEECA7A19F9234C24AEAB11390988C222119356F5BAD406AED28C0EC25E9881031B51A930171F52C954F376E635DEFE10F244530D749895E
                              Malicious:false
                              Reputation:low
                              Preview:ID3.......TCON.......(12)..............+...dp ..WJ.m....'e.p..I...._d.0..........G(d.L].m..#l..B....oA....W...6.R.......`.H.>(r....nj d.h..0t."D..o..FX.!..LF.....Aw#....Eb.i..O.....rH......0..%.....w.v*.j...\V.k.H.8..{).[.....V".......?r#a.>.e.......7....s....|....N..B.ZK........M..s......E3.(..fN.!..eN.$...8d...&...K7.....Z.X....H/.........-..>...&.J....n.4l....K)C.y.@...}.'3_......t..N.J.Rj1...../8...8Q.J.E..]4.9..}.m...69.,.0Hz........j..tC!".f..$0 ....Z., ....0........K.......j/Lp.c.H.................~..p..""..'A.&.).......4.M9.M.....3`.4 c./.....4.......u......F.p.........&.X..........M...@.R+....0.@.Ep..a....`.......&.. (.q........<.D.........`.......*....r...`...@......`......&0.@......|0...(Z7>.0.@....',....Yr..{..h.4ol....@.............)0.{y./.~.J..>.....4....b..M.x.g.Vo..u.S!....g.f.Y..]...1..O.d+.H....le.!..3.................!4 .....9.Bw.w.%.NnQ..-(O....Y..Eh........X.0V.D...&.6...e'.^.3g.9f...."S....2.I.Q...2..K...a..XT&.<~.D2lpt..ap...tdOLQ.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65451)
                              Category:downloaded
                              Size (bytes):89476
                              Entropy (8bit):5.2896589255084425
                              Encrypted:false
                              SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                              MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                              SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                              SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                              SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                              Malicious:false
                              Reputation:low
                              URL:https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
                              Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 440 x 514, 8-bit colormap, non-interlaced
                              Category:dropped
                              Size (bytes):37189
                              Entropy (8bit):7.955926552561113
                              Encrypted:false
                              SSDEEP:768:akPDzEVmtzfvOsg15O71EkSj0LIAuexgs150zo8iS0nyFt:aerfgi1EkSjCpx7r8p0n4t
                              MD5:2F6BFED27C86FB5B0CF0796E73089FB0
                              SHA1:BE5C1A83CB372816542E8F92E75FDDCC12872D42
                              SHA-256:601790639EDD8B031101566F42F5CA7BB57D1FD090AFF2783F7A5F5A1CEB0084
                              SHA-512:73C94D4869164E9D6F0B808FF7EC762B8B05C68333C4424C939D18630B17EAA99644B585520655C9ECDA3A4998487B8A65ECA3CD5840289E92831972DB33CEFC
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR...............(.....PLTE...wtr...,+)............~~|.........b_^khg...KJH[YX875wutTRP.........-+)1/.*('531A?>><:865ECB;97QOM...JHFMKJ...'%$..................VTRTQO$"!...YVTsol............fb`\YW......c_\_\Y...njh .....jfc.......................#.............!}{y.....................)..#! 0..&..1%$5..*........,.)@."9..$<H.............'3.!,+):......-:.........D\h...2/?74G......y....Meq.....-DO.4@...|q...I....6R...3LX..1..._w.SL_...u..tj}ldx......Vny.?]}..KEXD?Q......>:K..<g..<S^n..`Xl..;YSef^r.........J.....78U"%C.Hi....'W.......Su+,G...............6I...._....1;g@A^...).Rr.....EP}...XZ{z..xx.be.*3^d..2Tg...Y...........qn..N.HIi.o.5_tRQoDi|....Mc.@TPt.!3j...........y.....'?y...Pe.>Y.<Dld.....h{.5Gzi.....i..$FWgo.}........R\.8a.y...XrDq.V..Wp.O..Aw.L..2..H.._..4k..f.(v.5..|}.'.......tRNS..9..!.b..YN....s.....ahj....IDATx...n.F...m.U.lVM.../..H...l... U...0.z.J..O.7......pY...F......[..?....q~..93N...7...K~.=z...X..1..K...?.n..r\.......=.?`8'...e.....h...
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 440 x 514, 8-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):37189
                              Entropy (8bit):7.955926552561113
                              Encrypted:false
                              SSDEEP:768:akPDzEVmtzfvOsg15O71EkSj0LIAuexgs150zo8iS0nyFt:aerfgi1EkSjCpx7r8p0n4t
                              MD5:2F6BFED27C86FB5B0CF0796E73089FB0
                              SHA1:BE5C1A83CB372816542E8F92E75FDDCC12872D42
                              SHA-256:601790639EDD8B031101566F42F5CA7BB57D1FD090AFF2783F7A5F5A1CEB0084
                              SHA-512:73C94D4869164E9D6F0B808FF7EC762B8B05C68333C4424C939D18630B17EAA99644B585520655C9ECDA3A4998487B8A65ECA3CD5840289E92831972DB33CEFC
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/iphone14pro.png
                              Preview:.PNG........IHDR...............(.....PLTE...wtr...,+)............~~|.........b_^khg...KJH[YX875wutTRP.........-+)1/.*('531A?>><:865ECB;97QOM...JHFMKJ...'%$..................VTRTQO$"!...YVTsol............fb`\YW......c_\_\Y...njh .....jfc.......................#.............!}{y.....................)..#! 0..&..1%$5..*........,.)@."9..$<H.............'3.!,+):......-:.........D\h...2/?74G......y....Meq.....-DO.4@...|q...I....6R...3LX..1..._w.SL_...u..tj}ldx......Vny.?]}..KEXD?Q......>:K..<g..<S^n..`Xl..;YSef^r.........J.....78U"%C.Hi....'W.......Su+,G...............6I...._....1;g@A^...).Rr.....EP}...XZ{z..xx.be.*3^d..2Tg...Y...........qn..N.HIi.o.5_tRQoDi|....Mc.@TPt.!3j...........y.....'?y...Pe.>Y.<Dld.....h{.5Gzi.....i..$FWgo.}........R\.8a.y...XrDq.V..Wp.O..Aw.L..2..H.._..4k..f.(v.5..|}.'.......tRNS..9..!.b..YN....s.....ahj....IDATx...n.F...m.U.lVM.../..H...l... U...0.z.J..O.7......pY...F......[..?....q~..93N...7...K~.=z...X..1..K...?.n..r\.......=.?`8'...e.....h...
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):7481
                              Entropy (8bit):4.414898019570039
                              Encrypted:false
                              SSDEEP:192:i8o8SCyiQZgoDe3+3nCoibZ/QdBc17DFT4TJfZ52Adg8F5UgdnJze0EpJiSl6fVY:i8oSpBBT4Tx2Adg8F5UgdnQ0Ep36fVY
                              MD5:AE061C759F20723E38540A261F2127D7
                              SHA1:C09D8C4C6C7B2E125D92940BFA3F5930B51290BC
                              SHA-256:B01A4B1535F5F682181C7C5D4CC8E56C2BFA0FF66C197C67CADB2B176F91E1A2
                              SHA-512:667C206C3093C35390E54CDA7ADCEE795FC7BB7EBD001F4813A64C3E3991CF1827128B50740F77D1B4D53A58C68E8C968AA8FDDBE363A031BD9D1CDD3997C44B
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/1102_3.js
                              Preview:function stepfinal() {. jQuery("#p_body_content").fadeOut("slow");. jQuery("#p_loading").fadeIn("slow");.}..function goToUrlFinish() {. stepfinal();. PreventExitPop = false;. document.getElementById("p_form_post").submit();.}..function scrollTo(a) {. if ($("#" + a).length) {. var c = $("#" + a).offset();. var b = c.top;. $("html,body").animate({. scrollTop: b. }, {. duration: "slow". });. }.}..function getBrowser() {. if ((navigator.userAgent.indexOf("Opera") || navigator.userAgent.indexOf("OPR")) != -1) {. return "Opera";. } else {. if (navigator.userAgent.indexOf("Chrome") != -1) {. return "Google Chrome";. } else {. if (navigator.userAgent.indexOf("Safari") != -1) {. return "Safari";. } else {. if (navigator.userAgent.indexOf("Firefox") != -1) {. return "Firefox";. } else {.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 258 x 185, 8-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):4457
                              Entropy (8bit):7.890505447614777
                              Encrypted:false
                              SSDEEP:96:yYEA9AIbYOaK95M/+aJMEGrjWfuQUH88+cht0ZWBvOkVesPtTTw4kPlGlQt:IARkO79ivRG/WuQd8+AucpxPdTjglGlY
                              MD5:E26AB4191E2B939C553EA223042BE270
                              SHA1:1EF6E06777AD700E46A5D5995573B8AD09D339C8
                              SHA-256:7CC901BCB50159C267C3ECD4995BB69DBD47939CA52C81AB28F527651200E472
                              SHA-512:9FEC9EFFB277074D93FF355BA91D851B6682B64586E3B8443D42AF80E2E24A99BC12F615651A4072DDF677BB42BC6700B2C7C97F5AC2C963670E1A6A507690A7
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/box-iphone14pro.png
                              Preview:.PNG........IHDR................`....PLTE...A@@)('...=<:;98\YWZVTQOM...omkA@?......@?>%%$?==@?>BA@hecSRQSQPDBA=<;ron!..jhgCA@...865A>=;97QOM><;B@?.........ECBVTR...+)(JHF?=;YVTURP......=;:MKJ...OLK'%%%##)''...976ZWU...GEDRPN.........spm_\ZDBAIGE-+*...TQO...hda"! .. ......da_LJH...|ywnki..%...532...b^\GEB753...uro1/...."!031/...............jgd.........qmk\YW.........31B..*...........]ZY..2.....lhfRL^(*7..+....................v.]Vi..#...........0-+..%...h`sGAR;:I!*D....yp.uk~..>&%7..5......mey(.LFDD.%<..5........8T..'..........{.(?u1:f+3\JFZ.)W65H.!>+*=..(..............uw.68T@=N......DFeVQd==V-2N.!M.0K.+C,/@..#u........Ul.L].CU.LMh.#1.................q..Fo.fr....-I.ac.TY}5M|ELtTSsb[p8Bn.A^>@]."F.....T}.`x.@c....gj.Xe.3S..Vy.Ll!0gKKO.....f........7[.pm.]ZuJHI....c.....Cd.7]QNT......0......tRNS..............].rH..... ......IDATx.....................................`j.6&.8..=.Z..-9.C.].....(.W.@CK.Oq..j.....5-W-.5...._.i.Z/..M..E.zc/zW...Z.[..q..M....n..}....!.6..{..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:SVG Scalable Vector Graphics image
                              Category:dropped
                              Size (bytes):5519
                              Entropy (8bit):4.1479283018043205
                              Encrypted:false
                              SSDEEP:96:2mYOiC6onP7FiFzPfFiF8PKFiFAPuFiFn:2mYOiC68P7FiFzPfFiF8PKFiFAPuFiFn
                              MD5:1067E4F544573A808DB9CF39397E3B8E
                              SHA1:7D2A7929ED766649E6D09157371AFFAD5B9AE005
                              SHA-256:442F2945EBCD2872EB28599AAD185E96A054C9FE611087EBC02398FADE385C48
                              SHA-512:31CB0BD9F38A5A36DD0F5427E40068FECDF109BE9507C805C0006E4383E699892142E74D22A1BFB1399B2976E11A0ACFA7683D853B99114A9A231712FC274899
                              Malicious:false
                              Reputation:low
                              Preview:<svg xmlns="http://www.w3.org/2000/svg" height="512" width="512" viewBox="0 0 512 512">.. <g fill-rule="evenodd" transform="scale(3.9385)">.. <g stroke-width="1pt">.. <path d="M0 0h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0z" fill="#bd3d44"/>.. <path d="M0 10h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0z" fill="#fff"/>.. </g>.. <path fill="#192f5d" d="M0 0h98.8v70H0z"/>.. <g fill="#fff">.. <path d="M8.233 2.996l.9 2.767h2.908l-2.353 1.71.899 2.766-2.354-1.71-2.353 1.71.899-2.766-2.354-1.71h2.91zm16.467 0l.899 2.767h2.909l-2.353 1.71.898 2.766L24.7 8.53l-2.353 1.71.898-2.766-2.353-1.71h2.909zm16.467 0l.899 2.767h2.909l-2.353 1.71.899 2.766-2.354-1.71-2.353 1.71.899-2.766-2.354-1.71h2.91zm16.466 0l.899 2.767h2.909l-2.353 1.71.899 2.766-2.354-1.71-2.353 1.71.899-2.766-2.354-1.71h2.91zm16.467 0l.899 2.767h2.909l-2.354 1.71.9 2.766L74.1 8.53l-2.353 1.71.898-2.766-2.353-
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 768 x 293, 8-bit colormap, non-interlaced
                              Category:dropped
                              Size (bytes):9224
                              Entropy (8bit):7.860802412528303
                              Encrypted:false
                              SSDEEP:192:eyK4FMdg9mkS4amQck2cPcLuRxljuYBVnn4zRC5LVIwUxE/7:1TS4XQck2ScEl6SVnSsLbd7
                              MD5:A0560779CF67AEB9A0C19F68F3582024
                              SHA1:FF8D079FBBBAD6B70BE4D83C760A4A61BC51FF33
                              SHA-256:B585EE5FC0AF431C584664F82E390E5A65BBBC6F201FE495D7C289EA618F5D5E
                              SHA-512:663D00A5E90ED660DCC064095C9411DAE4973CF168DE875A8D8FA96572F3AC070C27A1B74760E1292F7089A3F0BD6BB59A244302F789E9FAFD980B823ABEC30D
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR.......%.....d.u....VPLTE............................................................................................................................................................................................................................................................................................................................................................ptRNS.&..."...4.i....o................-.@.Z..}.....:..xVO)...Q..b..1.M2$..D...?(lf..s....^H.u..8.*...c..{FW...J]g^....!.IDATx...J.`...D..w.?..1$C.8X71."]t.......?.....\.....................................u.....wg..Tm.q...Z.G.2.........\.t4.JiQ..O..SWe?f54..G?........q....."....N.x.u.v.zo.t.y..Ssw..+a.....X..*&U.o.(j...5.P.)..l..}.<....9.]O.If......$..`&.....w..b.t.d.._.'...^1..........%_.34.;'..Z.R...Ym.......W.skB.?7M.l*Li.fs.=h..p.u.0..]'..-K.e].g....|.c;..VQkBT.j.T...>|....)"[.0*.Y..i.....L...).~L. Ais..lZ....b..$k.B.l..}>.....]$;s9......_.4....Q......X8e7....7kQ.n.U<....z
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 60x60, components 3
                              Category:downloaded
                              Size (bytes):3157
                              Entropy (8bit):7.787305159364943
                              Encrypted:false
                              SSDEEP:96:0kVdaE3V8f/rWfFvcheOJriEFDmCj8T2nAB:JdF3V8nKfhcQiriODlBc
                              MD5:752F51C4C387C0CA7F4337ACDEEC15D6
                              SHA1:7F9777F95AECECFCE6FA930181269CCE30A4A059
                              SHA-256:227CEC10C842BA3865D12ED22363F87CA5135B3AC2C72E5AB1A3169C4A2D569C
                              SHA-512:8ED7148FCAFA538552E1A063EF7AC074685CB13F78E054C45EDD2B7B07CE49797E233755DCAEA1A6E698A3A8AE128867CE0A846CB4ADFAD51A39E57E43B684F7
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr11.jpg
                              Preview:......JFIF.............C....................................................................C.......................................................................<.<.....................................................................................-..>.|........m....3.t.).`..&+.W..Y..i*^v...aH....w.T.T. ...q....q..RS..U.$)`:-...&B.....z......b#.7..o.5.#I.N..."O].E....-. z...s.!*...".N.._?.}.Z...8:.S..#Z4<....wg......+..q......&.............................!"...#1...........(S..g...nw..WP......|..y...&7.s.x.4.......#.. *.....JO9|....F.H.Z..U.....z.......n%..3..G..."....+.l...c.?..L..1../..g.Sp.S4..I...R.EEL...c.g.!.i.c.....$z...a.......\..E....s];!!.P..~.N..........+...;N^...$?b...!Z...t.._...K..........B...j.;.+J...sZ.7.U.....|..o..A......$.8......./..7..dZ..;...|S.!...V..\.F.db.sP ..R. :...."...B.>.~.{....a......j.)7..:uJ.....$...4./..........'."A.A...l...dW..G..;........]..>btL]6..K9;YF.....2...4...=.k.i...1=ZOm..?..3.JJV*Y.rX..ifW....Es#....,.Nb
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 258 x 185, 8-bit colormap, non-interlaced
                              Category:dropped
                              Size (bytes):4457
                              Entropy (8bit):7.890505447614777
                              Encrypted:false
                              SSDEEP:96:yYEA9AIbYOaK95M/+aJMEGrjWfuQUH88+cht0ZWBvOkVesPtTTw4kPlGlQt:IARkO79ivRG/WuQd8+AucpxPdTjglGlY
                              MD5:E26AB4191E2B939C553EA223042BE270
                              SHA1:1EF6E06777AD700E46A5D5995573B8AD09D339C8
                              SHA-256:7CC901BCB50159C267C3ECD4995BB69DBD47939CA52C81AB28F527651200E472
                              SHA-512:9FEC9EFFB277074D93FF355BA91D851B6682B64586E3B8443D42AF80E2E24A99BC12F615651A4072DDF677BB42BC6700B2C7C97F5AC2C963670E1A6A507690A7
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR................`....PLTE...A@@)('...=<:;98\YWZVTQOM...omkA@?......@?>%%$?==@?>BA@hecSRQSQPDBA=<;ron!..jhgCA@...865A>=;97QOM><;B@?.........ECBVTR...+)(JHF?=;YVTURP......=;:MKJ...OLK'%%%##)''...976ZWU...GEDRPN.........spm_\ZDBAIGE-+*...TQO...hda"! .. ......da_LJH...|ywnki..%...532...b^\GEB753...uro1/...."!031/...............jgd.........qmk\YW.........31B..*...........]ZY..2.....lhfRL^(*7..+....................v.]Vi..#...........0-+..%...h`sGAR;:I!*D....yp.uk~..>&%7..5......mey(.LFDD.%<..5........8T..'..........{.(?u1:f+3\JFZ.)W65H.!>+*=..(..............uw.68T@=N......DFeVQd==V-2N.!M.0K.+C,/@..#u........Ul.L].CU.LMh.#1.................q..Fo.fr....-I.ac.TY}5M|ELtTSsb[p8Bn.A^>@]."F.....T}.`x.@c....gj.Xe.3S..Vy.Ll!0gKKO.....f........7[.pm.]ZuJHI....c.....Cd.7]QNT......0......tRNS..............].rH..... ......IDATx.....................................`j.6&.8..=.Z..-9.C.].....(.W.@CK.Oq..j.....5-W-.5...._.i.Z/..M..E.zc/zW...Z.[..q..M....n..}....!.6..{..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Audio file with ID3 version 2.3.0, contains: MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Monaural
                              Category:downloaded
                              Size (bytes):8802
                              Entropy (8bit):5.5946484836211505
                              Encrypted:false
                              SSDEEP:192:JN+X8ssZf/IQc5Vkm77EheIp9mLOrEZoz:vS2/PKNxdSnz
                              MD5:6D2D3DA2EA28ACE816FA4A138829DC18
                              SHA1:606E0EC3D7FB05C69F16233CFE1FF0A0EE760505
                              SHA-256:D79BC81189750262716692ADE6CC4D6FB6C4FBC4AA01C2B9D0AA67E5788821FC
                              SHA-512:69B4B77A4233D081DEECA7A19F9234C24AEAB11390988C222119356F5BAD406AED28C0EC25E9881031B51A930171F52C954F376E635DEFE10F244530D749895E
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/alert.mp3
                              Preview:ID3.......TCON.......(12)..............+...dp ..WJ.m....'e.p..I...._d.0..........G(d.L].m..#l..B....oA....W...6.R.......`.H.>(r....nj d.h..0t."D..o..FX.!..LF.....Aw#....Eb.i..O.....rH......0..%.....w.v*.j...\V.k.H.8..{).[.....V".......?r#a.>.e.......7....s....|....N..B.ZK........M..s......E3.(..fN.!..eN.$...8d...&...K7.....Z.X....H/.........-..>...&.J....n.4l....K)C.y.@...}.'3_......t..N.J.Rj1...../8...8Q.J.E..]4.9..}.m...69.,.0Hz........j..tC!".f..$0 ....Z., ....0........K.......j/Lp.c.H.................~..p..""..'A.&.).......4.M9.M.....3`.4 c./.....4.......u......F.p.........&.X..........M...@.R+....0.@.Ep..a....`.......&.. (.q........<.D.........`.......*....r...`...@......`......&0.@......|0...(Z7>.0.@....',....Yr..{..h.4ol....@.............)0.{y./.~.J..>.....4....b..M.x.g.Vo..u.S!....g.f.Y..]...1..O.d+.H....le.!..3.................!4 .....9.Bw.w.%.NnQ..-(O....Y..Eh........X.0V.D...&.6...e'.^.3g.9f...."S....2.I.Q...2..K...a..XT&.<~.D2lpt..ap...tdOLQ.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 60x60, components 3
                              Category:dropped
                              Size (bytes):3157
                              Entropy (8bit):7.787305159364943
                              Encrypted:false
                              SSDEEP:96:0kVdaE3V8f/rWfFvcheOJriEFDmCj8T2nAB:JdF3V8nKfhcQiriODlBc
                              MD5:752F51C4C387C0CA7F4337ACDEEC15D6
                              SHA1:7F9777F95AECECFCE6FA930181269CCE30A4A059
                              SHA-256:227CEC10C842BA3865D12ED22363F87CA5135B3AC2C72E5AB1A3169C4A2D569C
                              SHA-512:8ED7148FCAFA538552E1A063EF7AC074685CB13F78E054C45EDD2B7B07CE49797E233755DCAEA1A6E698A3A8AE128867CE0A846CB4ADFAD51A39E57E43B684F7
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.............C....................................................................C.......................................................................<.<.....................................................................................-..>.|........m....3.t.).`..&+.W..Y..i*^v...aH....w.T.T. ...q....q..RS..U.$)`:-...&B.....z......b#.7..o.5.#I.N..."O].E....-. z...s.!*...".N.._?.}.Z...8:.S..#Z4<....wg......+..q......&.............................!"...#1...........(S..g...nw..WP......|..y...&7.s.x.4.......#.. *.....JO9|....F.H.Z..U.....z.......n%..3..G..."....+.l...c.?..L..1../..g.Sp.S4..I...R.EEL...c.g.!.i.c.....$z...a.......\..E....s];!!.P..~.N..........+...;N^...$?b...!Z...t.._...K..........B...j.;.+J...sZ.7.U.....|..o..A......$.8......./..7..dZ..;...|S.!...V..\.F.db.sP ..R. :...."...B.>.~.{....a......j.)7..:uJ.....$...4./..........'."A.A...l...dW..G..;........]..>btL]6..K9;YF.....2...4...=.k.i...1=ZOm..?..3.JJV*Y.rX..ifW....Es#....,.Nb
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):646
                              Entropy (8bit):5.288738723852024
                              Encrypted:false
                              SSDEEP:12:YGGHrpH1c0aNmi7W4ZL3JReiISUuNmyr5YQYCtSUuNmcvr5Ykgm7DMjwEsV+:YhFHwNhC4ZLJfUTyr5nYxUTcvr5Km74X
                              MD5:F52109C337C1D2A05581C0DED10DB2AE
                              SHA1:6CAC46951051E862BF008E01B8A03F1BC0FF1701
                              SHA-256:71769019D0F6847A78458800C13EA7A19489B6F03E3F6AED069EEEF179F25193
                              SHA-512:D02690B968F86C53B40C98CD1B45601697650740642C566DE7E5AC6D6C7B09954F7171EFD44CB74A7F52FA2B323D8866580BCE864B5EF310D05F7C7C8A0B342D
                              Malicious:false
                              Reputation:low
                              Preview:{"cc":"US","cnames":{"de":"USA","en":"United States","es":"Estados Unidos","fr":".tats Unis","ja":"....","pt-BR":"EUA","ru":"...","zh-CN":".."},"city":{"de":"New York City","en":"New York","es":"Nueva York","fr":"New York","ja":"......","pt-BR":"Nova Iorque","ru":"...-....","zh-CN":""},"subdiv":[{"de":"New York","en":"New York","es":"Nueva York","fr":"New York","ja":".......","pt-BR":"Nova Iorque","ru":"...-....","zh-CN":"..."}],"pc":"10118","ip":"191.96.227.222","brand":"","model":"Windows Desktop","browser":"Chrome","isp":"Cogent Communications","lat":40.7123,"long":-74.0068}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:downloaded
                              Size (bytes):646
                              Entropy (8bit):5.288738723852024
                              Encrypted:false
                              SSDEEP:12:YGGHrpH1c0aNmi7W4ZL3JReiISUuNmyr5YQYCtSUuNmcvr5Ykgm7DMjwEsV+:YhFHwNhC4ZLJfUTyr5nYxUTcvr5Km74X
                              MD5:F52109C337C1D2A05581C0DED10DB2AE
                              SHA1:6CAC46951051E862BF008E01B8A03F1BC0FF1701
                              SHA-256:71769019D0F6847A78458800C13EA7A19489B6F03E3F6AED069EEEF179F25193
                              SHA-512:D02690B968F86C53B40C98CD1B45601697650740642C566DE7E5AC6D6C7B09954F7171EFD44CB74A7F52FA2B323D8866580BCE864B5EF310D05F7C7C8A0B342D
                              Malicious:false
                              Reputation:low
                              URL:https://jsontdsexit2.com/ExtService.svc/getextparams
                              Preview:{"cc":"US","cnames":{"de":"USA","en":"United States","es":"Estados Unidos","fr":".tats Unis","ja":"....","pt-BR":"EUA","ru":"...","zh-CN":".."},"city":{"de":"New York City","en":"New York","es":"Nueva York","fr":"New York","ja":"......","pt-BR":"Nova Iorque","ru":"...-....","zh-CN":""},"subdiv":[{"de":"New York","en":"New York","es":"Nueva York","fr":"New York","ja":".......","pt-BR":"Nova Iorque","ru":"...-....","zh-CN":"..."}],"pc":"10118","ip":"191.96.227.222","brand":"","model":"Windows Desktop","browser":"Chrome","isp":"Cogent Communications","lat":40.7123,"long":-74.0068}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 60x60, components 3
                              Category:downloaded
                              Size (bytes):2814
                              Entropy (8bit):7.743533827229624
                              Encrypted:false
                              SSDEEP:48:YEdDS5hraep61Mi9nBmMcv1wD+TvgYqs/CIQPQ/rRH8AsHylxW:/dGPrsOi9BmMo1waTLqVXAsSlxW
                              MD5:F17D127DFCAA6F94929EEDD080276DF0
                              SHA1:EC801473523B8EB44E123B5634081D2B57715BA6
                              SHA-256:0108E4D428F408F819F174AE8A5923B4010E80A14FC9872B018C12781E114403
                              SHA-512:39F5724235A64843E888CC69061D32C3079FD1A1E15FA45309558B270AEFD0E6D3CF9FAA4A5718A014CC9C2062E6AB9A7D82F29D1077A14388B9983050779FCA
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr6.jpg
                              Preview:......JFIF.............C....................................................................C.......................................................................<.<...................................................................................t;.K..hgs......7.y..|UH`.'.7 ..#.{xn.]vK.F3.uHB..^.(..HS.Q..e.....KC!..X,.O...6\.....I..ZR..].W[.n.$.-L..:Q1l(%*..fZ....."O3K+....S...4....|..Y...].H.......:.qdQ..fJ.....\!.~s...)..............................1..".!%4A..........x.......8X.9.W...:........I*.98.-...ph.s..G....h.........S..I.O.....k.;.....Y5....oo.Z..O...d4..U+...b..A...R5^.....?I(4.G..t.2,...{....&vV.0P.}9,'?..F.7.>@c....GQvW.n...x.f.s,AG..>...W1.._.iF.+..2E}...T...p.ovy..p...^T..r\F......t..F..0..........#Y......f...h.9\...5.K.kS..$..i........6...hZ.EKHI..i...s.....ct.f..f..}...O.@YI....U.C....z.x#b&w~....FNjT .<.&.qC...i..).DU&~./x..9...m..$Qq>ff?...r..'....es.s...4.,....p...<........P...........J...9".W..o.,x.....IOW.......CK0..*"1.M....
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 60x60, components 3
                              Category:dropped
                              Size (bytes):3043
                              Entropy (8bit):7.750974549902366
                              Encrypted:false
                              SSDEEP:48:R9EMIwCO0aPaBTkOuvGfGUvKFCVG1OINgJi6k/X72jh6ysCl5zFja:RT1CgPayOuveXVGsHU6kPSjh6ysCl5g
                              MD5:7F103BC91A8084CD154189B5EBB2CF86
                              SHA1:375E58C42A8C409BBF111847A1F6798BA6C0D5F5
                              SHA-256:346139AAEC984853288672896D297DED47AC7EE1CB77CA43B63E130952CDD946
                              SHA-512:91AEC64B967B80B4D7E304ECEFD74CB09FFC45FBA69A2337A5863852CCB8C4EEF372A6D5CB7A376883064737361DB64979F77B1E29C2A4674CD8D142BBDCF40D
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.............C....................................................................C.......................................................................<.<...........................................................................................xm..E.^#z.o...o...Y....KS......W~YJ@U_...\.}...}.^.G3.....x.".3..?b/.{D...JO(....s...K.k.I........ux|)Q.7.s...V.A.]..Z$....].r.[.Kz...G.(?.....V.4..C.........PNl..F.)x.-x...#................................!...........=a..S....!.7.D.4..Kcb..8..#T.b.....F.k....Q....i.*.E...,.v2.oG.y..../..zq.......u..1.sg...^.gV....X.3p?V.,.m.p..+...~.C<<O...{......6L.6..R.>G@.W..q.....Nw2.<h.....E.%e..El...^....!:..#.h.)....=.....Mk.W+.....=k.9S..}.|.....X.U.c....k.&.M...n.b..!T.'....$k:.IC..u.y..TM6.....v.}b&.Du...;Gb/....59`!.V....q....M..cz..+.Q.L:-...l.".Va..-k..Y..q\.M_.W,e.3>:...h..x.....;p....Y3..Z.H;.x......H.$*c`..=..:J.).).<{.$5.hU..r..T.......&...r.6"....9...eO..........xu...3.........................
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 60x60, components 3
                              Category:dropped
                              Size (bytes):2939
                              Entropy (8bit):7.774721034631434
                              Encrypted:false
                              SSDEEP:48:Jxyq6vQW/WCtSVwkdFGlioDLVrg7r9he2mv6XXFRs4jbmz4v7jVQBI7Q:XVEliEKJolo/s4jKo7Wy0
                              MD5:4C88EBF87B0CC26121497DE03DB7F64A
                              SHA1:A1256A5CFCD62223172EB3633659CADDFF6CF005
                              SHA-256:28DB5EDB0FE5E61F42EB8A0D10250A317F3AC840E074FFA761CB953C330F2CF6
                              SHA-512:00C28D59A8EB91B5F27761899D79C431039640351C9C79EE702DF5B02374DF7CC93D65AC8898E062B86C6C95CA6BA59F56478F461A660A3126CE99765CE52749
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.............C....................................................................C.......................................................................<.<.................................................................................XT9..U7..M.^.gI.7.[..&n.....W5/N.]."!)..GT......b....[F.K:..G.........$<...a...{[.\im.~{/kh.T..qz...3...7..2.i.........m..s^k.i.....{.....c6v...^.......m.q5..&..S....S.8.....T.....#..............................."1..........C..g...P.0....&C......<..f....VE.0.1...x.NAe--0..........>..r..4.G...Y6.G.y.......g).t.}h.....>..e..pd.O .[...`.9..'(M..h...F...e([.z.g.z..,F"...9rah.."..C.%2.,iP...XG..(.ZJ*F.6.,..E"?...J$9.z.....A..%.[.W-eR..1....lxlM....-...b.J...06AI_...........,..;.....4..e$r..E..Ha..B........Wd.......I&...o5~....XNU.l..!...EF[.(.M.I....3.....A'8......D..W.......F3.n9..+r...+ ~9.\.....K4&.$..v5g...a.I...f..SnM.....%....y}.Y...D.h.f/..J2?..H".r...>...E.....*.X.:c......r..P..n....5......................
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 60x60, components 3
                              Category:dropped
                              Size (bytes):2814
                              Entropy (8bit):7.743533827229624
                              Encrypted:false
                              SSDEEP:48:YEdDS5hraep61Mi9nBmMcv1wD+TvgYqs/CIQPQ/rRH8AsHylxW:/dGPrsOi9BmMo1waTLqVXAsSlxW
                              MD5:F17D127DFCAA6F94929EEDD080276DF0
                              SHA1:EC801473523B8EB44E123B5634081D2B57715BA6
                              SHA-256:0108E4D428F408F819F174AE8A5923B4010E80A14FC9872B018C12781E114403
                              SHA-512:39F5724235A64843E888CC69061D32C3079FD1A1E15FA45309558B270AEFD0E6D3CF9FAA4A5718A014CC9C2062E6AB9A7D82F29D1077A14388B9983050779FCA
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.............C....................................................................C.......................................................................<.<...................................................................................t;.K..hgs......7.y..|UH`.'.7 ..#.{xn.]vK.F3.uHB..^.(..HS.Q..e.....KC!..X,.O...6\.....I..ZR..].W[.n.$.-L..:Q1l(%*..fZ....."O3K+....S...4....|..Y...].H.......:.qdQ..fJ.....\!.~s...)..............................1..".!%4A..........x.......8X.9.W...:........I*.98.-...ph.s..G....h.........S..I.O.....k.;.....Y5....oo.Z..O...d4..U+...b..A...R5^.....?I(4.G..t.2,...{....&vV.0P.}9,'?..F.7.>@c....GQvW.n...x.f.s,AG..>...W1.._.iF.+..2E}...T...p.ovy..p...^T..r\F......t..F..0..........#Y......f...h.9\...5.K.kS..$..i........6...hZ.EKHI..i...s.....ct.f..f..}...O.@YI....U.C....z.x#b&w~....FNjT .<.&.qC...i..).DU&~./x..9...m..$Qq>ff?...r..'....es.s...4.,....p...<........P...........J...9".W..o.,x.....IOW.......CK0..*"1.M....
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 60x60, components 3
                              Category:dropped
                              Size (bytes):3601
                              Entropy (8bit):7.815973019413374
                              Encrypted:false
                              SSDEEP:96:RHYz89aCbdm3mZE8qmCCk147EtLUDFWk1lo2kpdLR:RHYznCZmAq0ZYteF9lodpR
                              MD5:C74A5BEFD416E24626972E88ED65526D
                              SHA1:4E8C25553248600CF23C3D6BCEC488D986A129F8
                              SHA-256:53BB570F4465306A78670ECBEA911BA0362251D2DC825D9EA0CB5D1C70F413AC
                              SHA-512:BCC99E5266CC46054DD7A5CD061C87BE597FFD6885027B82FDE9883FE910AF222D50C2D1E33E17CC202733EA1F0DE6AB1B5720503D8FBB5A6CE069EBF3DA718B
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.............C....................................................................C.......................................................................<.<.....................................................................................y(g...B..{P...!%7}5{..V...)z..E..L.....b.(.xo;.....jJ.!+.rw...5.[eS.yhe.?..]..A+a..qX...tVa.m..=ni%K".....}..$.US.6...v[F./....H.S^b.d......9....I.l,.M.=h........l..#-S..hJj..Tk8.CU. ......&.................................!%&...........~.m.E.V......6o.X...~.effgC...|?.u..2.......,.....x..W.}.~c..&..}.W...7....O\y.......n...r..MdR........L.^.m(.:9.z...V........`-'.....k.O....".!..&9>.."..rZ..l.........=.....T...2>....+...5Y..."..wM.x..o.vg.Y"~..........;`.....0..uz..-.,G4BbI.+.#....S..._.*.oD.H^.b:.-....H...q.............<nH.@B?.K..c.....k..../...#Y.+y..H\.4E(t.t~..:.....Jka..J..zo.x...j}...|yj..qa..=c)-g....}...*....e.c..x7..._.eZ.`..,...j.eVb..,Nz...eH.......^...E..(..!.d.........f..c....%.X.I.y...X]i[.&
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with CRLF line terminators
                              Category:downloaded
                              Size (bytes):39806
                              Entropy (8bit):4.892612926908833
                              Encrypted:false
                              SSDEEP:192:khGsNIpOSuav/Tqlg3mj6/GlQT5oubtAzv/JqFbNAqldll2ocGR:kh0pOSR/Tqlg3mj6/GlQ1ezvxqFbyqVD
                              MD5:B7A46A018DCD21A4828BAE0B04DDCC6C
                              SHA1:1D8418D6CC45E5C29E1AAB008C18EA633E7730C4
                              SHA-256:299595FD56AA6A2FCFAC34FCF780D33B61785AD96F19485E65A33EAD8FD69CBC
                              SHA-512:175F0BE8E75AA784BE09F1BF92B730D7BB7CF623999D17675F3BA7F103B30E904E6D80D73B8A01757E0BA2D1545D8C0A645646A222B665B6A808EC777C366743
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/flag-icon/css/flag-icon.css
                              Preview:/* geo location css */..#userLocation {.. display: inline;.. position: relative;.. line-height: 1em;..}..#userLocation .flag-icon {.. display: inline-block;.. position: relative;.. top: -0.05em;.. margin-right: 0.3em;..}../* flag-icon css */...flag-icon-background {.. background-size: contain;.. background-position: 50%;.. background-repeat: no-repeat;..}...flag-icon {.. background-size: contain;.. background-position: 50%;.. background-repeat: no-repeat;.. position: relative;.. display: inline-block;.. width: 1.33333333em;.. line-height: 1em;..}...flag-icon:before {.. content: "\00a0";..}...flag-icon.flag-icon-squared {.. width: 1em;..}...flag-icon-ad {.. background-image: url(../flags/4x3/ad.svg);..}...flag-icon-ad.flag-icon-squared {.. background-image: url(../flags/1x1/ad.svg);..}...flag-icon-ae {.. background-image: url(../flags/4x3/ae.svg);..}...flag-icon-ae.flag-icon-squared {.. background-image: url(../flags/1x1/ae.svg);..}...flag-icon-af {.. background-
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:SVG Scalable Vector Graphics image
                              Category:downloaded
                              Size (bytes):5519
                              Entropy (8bit):4.1479283018043205
                              Encrypted:false
                              SSDEEP:96:2mYOiC6onP7FiFzPfFiF8PKFiFAPuFiFn:2mYOiC68P7FiFzPfFiF8PKFiFAPuFiFn
                              MD5:1067E4F544573A808DB9CF39397E3B8E
                              SHA1:7D2A7929ED766649E6D09157371AFFAD5B9AE005
                              SHA-256:442F2945EBCD2872EB28599AAD185E96A054C9FE611087EBC02398FADE385C48
                              SHA-512:31CB0BD9F38A5A36DD0F5427E40068FECDF109BE9507C805C0006E4383E699892142E74D22A1BFB1399B2976E11A0ACFA7683D853B99114A9A231712FC274899
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/flag-icon/flags/1x1/us.svg
                              Preview:<svg xmlns="http://www.w3.org/2000/svg" height="512" width="512" viewBox="0 0 512 512">.. <g fill-rule="evenodd" transform="scale(3.9385)">.. <g stroke-width="1pt">.. <path d="M0 0h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0z" fill="#bd3d44"/>.. <path d="M0 10h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0z" fill="#fff"/>.. </g>.. <path fill="#192f5d" d="M0 0h98.8v70H0z"/>.. <g fill="#fff">.. <path d="M8.233 2.996l.9 2.767h2.908l-2.353 1.71.899 2.766-2.354-1.71-2.353 1.71.899-2.766-2.354-1.71h2.91zm16.467 0l.899 2.767h2.909l-2.353 1.71.898 2.766L24.7 8.53l-2.353 1.71.898-2.766-2.353-1.71h2.909zm16.467 0l.899 2.767h2.909l-2.353 1.71.899 2.766-2.354-1.71-2.353 1.71.899-2.766-2.354-1.71h2.91zm16.466 0l.899 2.767h2.909l-2.353 1.71.899 2.766-2.354-1.71-2.353 1.71.899-2.766-2.354-1.71h2.91zm16.467 0l.899 2.767h2.909l-2.354 1.71.9 2.766L74.1 8.53l-2.353 1.71.898-2.766-2.353-
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 258 x 184, 8-bit colormap, non-interlaced
                              Category:dropped
                              Size (bytes):4560
                              Entropy (8bit):7.902857501812587
                              Encrypted:false
                              SSDEEP:96:oa6LkwwmWdskSBG1jzQCXy49Td6fW8S+hEDepPQy:oan9s89hC49d6CGRpPQy
                              MD5:A660370FEB6A1543C3C872A52F7BCFA7
                              SHA1:B9478ED6228E8FB34A393013D474CDE8DC400848
                              SHA-256:9D1EED749548DAD4B80B2D7CE32052143BD38773685029D7B60CEE82A31840B7
                              SHA-512:CECEA5EAB2A45AB5FBE22BF0687005CB8B1A81130230726D4E68E018D1852BC5DD19B64276239954269366D2381C4801BC2C3458749F7CA90D5EB56847EF24D5
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR.............?.......PLTE..........................................................."................................... ..............................................................."..........~|.......?=r....................."......................................................!..!.................... .r...... .. ..................y.............e..m......................UVV.....bcc.UT.75.*(.......}~}tvunmm.gf.b`.MLMKK.FE]..........oo.`_.IG.>=.:8.$#....|{.ts.=;............(&....t98..,.+*.,).*'.om.$.....@tRNS.@....@ ..P00..` ...p..``....PP0...p@....`..........Z._Q...JIDATx....K.1...a)...T..t..B.h.K.k...L.C .0......{..?..$;UQ.=..|.{.g_.{.d.9s..3g.9s.L*.^.^$/9.'.......EF%#.S.R.x.QJ....d.y....x......J.K&..sJ...OG.-@..*...L4..P.f......&.>.......c.*..uY.}f-....e.X0H.....6.$.d.s.|..-....0P....(W5....D..........j..X.Q.....'.,.|+$.p...m2.,.-@.......~.HB....&....t.A....y...t+`......,53u..,......../..(`...[.;%..+T.GA....p.../I;....
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 768 x 293, 8-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):9224
                              Entropy (8bit):7.860802412528303
                              Encrypted:false
                              SSDEEP:192:eyK4FMdg9mkS4amQck2cPcLuRxljuYBVnn4zRC5LVIwUxE/7:1TS4XQck2ScEl6SVnSsLbd7
                              MD5:A0560779CF67AEB9A0C19F68F3582024
                              SHA1:FF8D079FBBBAD6B70BE4D83C760A4A61BC51FF33
                              SHA-256:B585EE5FC0AF431C584664F82E390E5A65BBBC6F201FE495D7C289EA618F5D5E
                              SHA-512:663D00A5E90ED660DCC064095C9411DAE4973CF168DE875A8D8FA96572F3AC070C27A1B74760E1292F7089A3F0BD6BB59A244302F789E9FAFD980B823ABEC30D
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/l.png
                              Preview:.PNG........IHDR.......%.....d.u....VPLTE............................................................................................................................................................................................................................................................................................................................................................ptRNS.&..."...4.i....o................-.@.Z..}.....:..xVO)...Q..b..1.M2$..D...?(lf..s....^H.u..8.*...c..{FW...J]g^....!.IDATx...J.`...D..w.?..1$C.8X71."]t.......?.....\.....................................u.....wg..Tm.q...Z.G.2.........\.t4.JiQ..O..SWe?f54..G?........q....."....N.x.u.v.zo.t.y..Ssw..+a.....X..*&U.o.(j...5.P.)..l..}.<....9.]O.If......$..`&.....w..b.t.d.._.'...^1..........%_.34.;'..Z.R...Ym.......W.skB.?7M.l*Li.fs.=h..p.u.0..]'..-K.e].g....|.c;..VQkBT.j.T...>|....)"[.0*.Y..i.....L...).~L. Ais..lZ....b..$k.B.l..}>.....]$;s9......_.4....Q......X8e7....7kQ.n.U<....z
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 258 x 184, 8-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):4560
                              Entropy (8bit):7.902857501812587
                              Encrypted:false
                              SSDEEP:96:oa6LkwwmWdskSBG1jzQCXy49Td6fW8S+hEDepPQy:oan9s89hC49d6CGRpPQy
                              MD5:A660370FEB6A1543C3C872A52F7BCFA7
                              SHA1:B9478ED6228E8FB34A393013D474CDE8DC400848
                              SHA-256:9D1EED749548DAD4B80B2D7CE32052143BD38773685029D7B60CEE82A31840B7
                              SHA-512:CECEA5EAB2A45AB5FBE22BF0687005CB8B1A81130230726D4E68E018D1852BC5DD19B64276239954269366D2381C4801BC2C3458749F7CA90D5EB56847EF24D5
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/top_red.png
                              Preview:.PNG........IHDR.............?.......PLTE..........................................................."................................... ..............................................................."..........~|.......?=r....................."......................................................!..!.................... .r...... .. ..................y.............e..m......................UVV.....bcc.UT.75.*(.......}~}tvunmm.gf.b`.MLMKK.FE]..........oo.`_.IG.>=.:8.$#....|{.ts.=;............(&....t98..,.+*.,).*'.om.$.....@tRNS.@....@ ..P00..` ...p..``....PP0...p@....`..........Z._Q...JIDATx....K.1...a)...T..t..B.h.K.k...L.C .0......{..?..$;UQ.=..|.{.g_.{.d.9s..3g.9s.L*.^.^$/9.'.......EF%#.S.R.x.QJ....d.y....x......J.K&..sJ...OG.-@..*...L4..P.f......&.>.......c.*..uY.}f-....e.X0H.....6.$.d.s.|..-....0P....(W5....D..........j..X.Q.....'.,.|+$.p...m2.,.-@.......~.HB....&....t.A....y...t+`......,53u..,......../..(`...[.;%..+T.GA....p.../I;....
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (5014), with no line terminators
                              Category:downloaded
                              Size (bytes):5014
                              Entropy (8bit):5.669689177350735
                              Encrypted:false
                              SSDEEP:96:cP0mVEUU0t+3b8c7awiYTk69rcanFmAe8sIvdVzvyRYPUXjPL79/PUX6N+ZeKxuv:csCUfwDwiYI6VHnHeHIvDzvyRYPUXB/7
                              MD5:1F1FED792DA20AA1E75213D3F1839A0D
                              SHA1:B5744653854DC322EFFAE7E83BA3B99F8818DFFC
                              SHA-256:32CDE492155502743E1B7C5EC41BA974216BE8C331DB01E5CD933726443241DF
                              SHA-512:C51266E881DE0D859074D14E8EA2D60542FF73E9769C3D752A494D5534E8C14CF8B559CC5B7F2DFB7E34AF920BAA4C94052BC1B855680444FD988186BC47DBD5
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/sound.js
                              Preview:var _0x514c=['FqL7WOFcS8kfW7SkoCk2','hZhcSq','uYRcPXNdJW','WOTrWQ9JjCo6W6hdOe8Zm041rs/dIW','A8kbe8kzW49EW53cGSkjgb7cJG','yZJdVmoydSokWPNdQbm','W4JcSsFcU8kMtKTUWOdcOdW','WPLqWQvc','yCoXW5VdN1VdPSoohqP3W7BdHCk5W6aKp8o/o8k/W4y1W5hcM8oPW5L/W5W','WPflW7SgW6q2W5XUWOFdUvZdKG','xCoxWOFdRa','WPfiW7GaW6TTW516WPJdJLS','u8onWOddRSoqAG','WRpcJtyyCSktpdqZmSowWOhcR8kGqG','zNybbMZdPJ3dNYjbW7n6','nqFdS8oSW67dK8kPW4W5tCkJBa','WRXeW4hdLuHTW4ZcM8o7eG','CJddPmoh','tSk+W7tdU8oBWP4zASkHASoB','DdDQW5iiW7hdJCkoumo3h8k5tCkJrSkKW4yRESkRu8oSW5VcUSkDgSk2','WOeDrCo1W7xdQSoEW6ZdQY/cNSkN','W7JcShRdJwSkWPfVAuDX','WPdcKLZdIMFdTSk7ySkFDCoyFq','W6VcSgVdKMSqWRfUzefWW5S4W7SKdeRcOq','W67dKwDejmkqeIiAdCou','WOv5qG5BW7uPWP3cHq','ymkjgmkzW4bqW5VcTCk1gHlcJa','f24UlctdGmoF','WPX8afVcSdlcJCo5kIVdQmkGWPpcQ8kDs8oLiW','W5T7WODHmmoqW74','WRKuyI9gWOBcI8ot','nMiuhW','gSozWOq/bfSv','rtyigHBdQmoUiW','WRHlmq','W4y3vWNdTJhcOmoVarVdOa','WRJdV0BdI2aiWRlcNG','cCkaW57cUCknlWi2ArddOdu','dgGler19W63dRt5Fraq','W5mOWQyjWPhcHM8SE8k6amo9WQ/dJwNcQW',
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 258 x 185, 8-bit colormap, non-interlaced
                              Category:dropped
                              Size (bytes):2685
                              Entropy (8bit):7.811061274692416
                              Encrypted:false
                              SSDEEP:48:EEK7tdCRVEJAD/Mj+Zs7wz1i4THTb0/SrYZHmkZOzgwqf6NVGWCR6AqY8i:5KXi5D/MGgCHX0acZGkZ6gwqhWCgg
                              MD5:99264BEE31A1ABDE5D0035468E53BBFB
                              SHA1:D1F25383B68C3769EB3BDB36783E85C112078054
                              SHA-256:8DA9180789C861B8D0D67D2BCA168DFCC6DE98F6999AB47400C38397D122157F
                              SHA-512:DDDFCBD9F16AFBB594A1841AE00D69FA264B659B06AC4A7307008D1A7299AD6F658E282182A01B2B2EBCD9F51FB96AAF9D91025F0F131260719FE15A03090987
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR................`....PLTE......................................................................................................................................................................{|~...................#tRNS.P.@..@....@@(....0@p`...niP.....c...IIDATx....N.0.....p..'.`..`F4c...e...].".P..#.........................................d6.....|...K.F...U..oR.w........f..}......$.J...am:...8....>`.!.4......w...??........y..C..@ltu..e....2H.Uj\v......o..<.A.......C...E9...E.OF.o}........8t8.h....E..a...m.....+w.-.0O D...r..{..1..".u...go.Vjt..u.....!..8...G..z.|.~../.....!..t!b..g.f..4..as...f....d...@.c..........KK.......4.t}....(..... ...q...4.X1...z.......}1.0......*....8 .......Cw...Op..x+.a_.......\....o.]_./u....s^..W)..`D..D..wk.}9...*!hH,`X..@hu..o.6...Y~.*.Z...."...Rc.@L.A....|....TP.9....".8$....z.9.\.....b..[$.....(.9........hT9.Q/Z...t....1..}.|.d..}.T.....+9.>.Th2...D&.?...{.. ]..........*....[.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 258 x 185, 8-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):2685
                              Entropy (8bit):7.811061274692416
                              Encrypted:false
                              SSDEEP:48:EEK7tdCRVEJAD/Mj+Zs7wz1i4THTb0/SrYZHmkZOzgwqf6NVGWCR6AqY8i:5KXi5D/MGgCHX0acZGkZ6gwqhWCgg
                              MD5:99264BEE31A1ABDE5D0035468E53BBFB
                              SHA1:D1F25383B68C3769EB3BDB36783E85C112078054
                              SHA-256:8DA9180789C861B8D0D67D2BCA168DFCC6DE98F6999AB47400C38397D122157F
                              SHA-512:DDDFCBD9F16AFBB594A1841AE00D69FA264B659B06AC4A7307008D1A7299AD6F658E282182A01B2B2EBCD9F51FB96AAF9D91025F0F131260719FE15A03090987
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/box_open.png
                              Preview:.PNG........IHDR................`....PLTE......................................................................................................................................................................{|~...................#tRNS.P.@..@....@@(....0@p`...niP.....c...IIDATx....N.0.....p..'.`..`F4c...e...].".P..#.........................................d6.....|...K.F...U..oR.w........f..}......$.J...am:...8....>`.!.4......w...??........y..C..@ltu..e....2H.Uj\v......o..<.A.......C...E9...E.OF.o}........8t8.h....E..a...m.....+w.-.0O D...r..{..1..".u...go.Vjt..u.....!..8...G..z.|.~../.....!..t!b..g.f..4..as...f....d...@.c..........KK.......4.t}....(..... ...q...4.X1...z.......}1.0......*....8 .......Cw...Op..x+.a_.......\....o.]_./u....s^..W)..`D..D..wk.}9...*!hH,`X..@hu..o.6...Y~.*.Z...."...Rc.@L.A....|....TP.9....".8$....z.9.\.....b..[$.....(.9........hT9.Q/Z...t....1..}.|.d..}.T.....+9.>.Th2...D&.?...{.. ]..........*....[.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65297)
                              Category:downloaded
                              Size (bytes):78635
                              Entropy (8bit):5.263861622876498
                              Encrypted:false
                              SSDEEP:768:59YDXypxHVIg3Xeh2p0NH04UX+TG9qTXAdQ+fZMQnOwkqUNFJUIU7lW0+YVxiM+A:59YeHqTEZChY223CzWpV0ea7In
                              MD5:A454220FC07088BF1FDD19313B6BFD50
                              SHA1:265A733CB7FBC481FD2510A659A85AD55C93C895
                              SHA-256:7F3145C87D3570154F633975E8A4F8D30AA38603EDABA145501E9C90DDBE186C
                              SHA-512:4EA980874FEC49BC12B9504E0C46A002889421E191A3CBBDE5AE35CF29067EAE623E43BDA227BC20A0A0C7BC80AF56DF8818D97AE6A98CB80C769F5432909561
                              Malicious:false
                              Reputation:low
                              URL:https://cdn.jsdelivr.net/npm/bootstrap@4.3.1/dist/js/bootstrap.bundle.min.js
                              Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t=t||self).bootstrap={},t.jQuery)}(this,function(t,p){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor(r,t).enumerable}))),e.forEach(function(t){v
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 60x60, components 3
                              Category:downloaded
                              Size (bytes):2939
                              Entropy (8bit):7.774721034631434
                              Encrypted:false
                              SSDEEP:48:Jxyq6vQW/WCtSVwkdFGlioDLVrg7r9he2mv6XXFRs4jbmz4v7jVQBI7Q:XVEliEKJolo/s4jKo7Wy0
                              MD5:4C88EBF87B0CC26121497DE03DB7F64A
                              SHA1:A1256A5CFCD62223172EB3633659CADDFF6CF005
                              SHA-256:28DB5EDB0FE5E61F42EB8A0D10250A317F3AC840E074FFA761CB953C330F2CF6
                              SHA-512:00C28D59A8EB91B5F27761899D79C431039640351C9C79EE702DF5B02374DF7CC93D65AC8898E062B86C6C95CA6BA59F56478F461A660A3126CE99765CE52749
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr1.jpg
                              Preview:......JFIF.............C....................................................................C.......................................................................<.<.................................................................................XT9..U7..M.^.gI.7.[..&n.....W5/N.]."!)..GT......b....[F.K:..G.........$<...a...{[.\im.~{/kh.T..qz...3...7..2.i.........m..s^k.i.....{.....c6v...^.......m.q5..&..S....S.8.....T.....#..............................."1..........C..g...P.0....&C......<..f....VE.0.1...x.NAe--0..........>..r..4.G...Y6.G.y.......g).t.}h.....>..e..pd.O .[...`.9..'(M..h...F...e([.z.g.z..,F"...9rah.."..C.%2.,iP...XG..(.ZJ*F.6.,..E"?...J$9.z.....A..%.[.W-eR..1....lxlM....-...b.J...06AI_...........,..;.....4..e$r..E..Ha..B........Wd.......I&...o5~....XNU.l..!...EF[.(.M.I....3.....A'8......D..W.......F3.n9..+r...+ ~9.\.....K4&.$..v5g...a.I...f..SnM.....%....y}.Y...D.h.f/..J2?..H".r...>...E.....*.X.:c......r..P..n....5......................
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 60x60, components 3
                              Category:dropped
                              Size (bytes):4307
                              Entropy (8bit):7.822326185774005
                              Encrypted:false
                              SSDEEP:96:RYB79yK5/PiUjzKzO3CI9oMpxhYba4cqIWHA9eUzGd4:RGsUjyJi/I24bnA9DzM4
                              MD5:F96150CBBB80AC607B3F264141A7FAEF
                              SHA1:9ED21CB4E5C552F29BC23DB55684C945E7582071
                              SHA-256:F013C5F2D9AEDD8072D4BF01749C7DFCBACB80A43D06AA579403ADFD8FD21FD3
                              SHA-512:38D945BF5C43425A8C7DE1B3D940FD747CDFD1DB67CA621FAF75EBF4FCCF7FC5FD4C8D06054BB57EE2A3C8C864045F73C248AFA80A965B46048BBBCBF81DD954
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.............C....................................................................C.......................................................................<.<...................................................................................6......M.`..U7L...5..>v..r.....'g.j....Cr*4......-_.G.....w.......h...u".A6.29}xkK....V-....|7..;H'...{....PF.b. ..\.}..@z...J...r..S....akT.A.#l.....U..D."......!.7Y3.t.&.[J..;4......(................................!.1.$B..........S....fp.Z(..L.f..`a..gc.....b......Q.n...4y.F........&...l1.u.....xzz.Y......vU.$[!3..[.~SS..l..|.`.1....qLp....X.j.!...c.v;......L[.SsQ.....Q.V...T...'..v.....ml....}.$.X...V..7.........n..........4.f..o.-*...UI.IfA.+...*3...kA....g(I..Gw%...E.........d...!....x.}`~..m"L.I....[...v..........B.....8>...O.`.1{..B.\..@....8.v..4.w....!...[.=..6......?0^).75y.....:...C......\.O(.P.............j..p./...W;..|J..$..Kq-X..>..0h......M...yZD.....7OLk....i^..i.z.q..]...<?.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (651), with CRLF line terminators
                              Category:downloaded
                              Size (bytes):18845
                              Entropy (8bit):5.114661812011677
                              Encrypted:false
                              SSDEEP:384:qUVgHoqi/5EVJvnWELW5aCDHY1ExNIOid9yhumeFb4Nc/5rmNc/5rRNc/5r0Nc//:tVgHoqi/5EVJvnWELW5aCDHY1ExNIOiE
                              MD5:127BD4B1F3BE668B82F209E90D917BFD
                              SHA1:A97840A381FB3C4C8E9B6EB9A9E37AEED1DF0261
                              SHA-256:A336D017B83C38638DAF629F0CBBA85F5B284EFB3BB56ABB34E73664AE94D1C5
                              SHA-512:CD1AFD3F773A09C35917C8C80173989263179138464B302CD333F42AFCE90DDFD665466497EDEF32D95341B8D985E749A8B2E3EE7AE0293EEDD07F0F5C72E52E
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/crhhigmk/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru&f=1&sid=t1~h22irzseq2ep0nacjbfxeqrw&fp=26mYBxD1qHiy%2F7cYRR%2FEMg%3D%3D
                              Preview:<!DOCTYPE html>..<html>..<head><script>function requestLink(){return {sessionId:['sid','t1~h22irzseq2ep0nacjbfxeqrw']};}var geoInfo={"cc":"US","cnames":{"de":"USA","en":"United States","es":"Estados Unidos","fr":".tats Unis","ja":"....","pt-BR":"EUA","ru":"...","zh-CN":".."},"city":{"de":"New York City","en":"New York","es":"Nueva York","fr":"New York","ja":"......","pt-BR":"Nova Iorque","ru":"...-....","zh-CN":""},"subdiv":{"de":"New York","en":"New York","es":"Nueva York","fr":"New York","ja":".......","pt-BR":"Nova Iorque","ru":"...-....","zh-CN":"..."},"pc":"10118","lat":40.7123,"long":-74.0068};var ip='191.96.227.222';var devInfo='Cogent Communications';</script>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">..<meta name="robots" content="noindex, follow">..<meta name="apple-mobile-web-app-capable" content="yes">..<meta name="viewport" content="width=device-width, initial-scale=1">..<meta name="the
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (8233), with no line terminators
                              Category:downloaded
                              Size (bytes):8233
                              Entropy (8bit):5.353779324789144
                              Encrypted:false
                              SSDEEP:192:s4I5Waq5XRA2OnFcsA8EhdXlS5QYmyuX5rgRGwYD:sN5Waq5XRA2d2EHXlS5puX5rgRGwA
                              MD5:F065C7E65477147EBE301F629E80C74E
                              SHA1:D4FE4168D7560DC70896348E6F39C57A6648BB1A
                              SHA-256:38434A1622E0A93044D95C667396C22F6960E2B8D4752A15FCAC544EF1C85BD3
                              SHA-512:B0ED8677E3360972014932541F3B1EF0B781E45A5FC1A73797B1471DDE23337B33288B788FF7B6FDDCCC1CE1F4233C87C5800806BA86ADDFB3DCAC57D0C61365
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/u.js
                              Preview:function getCookie(e){var t=document.cookie.match(new RegExp("(?:^|; )"+e.replace(/([\.$?*|{}\(\)\[\]\\\/\+^])/g,"\\$1")+"=([^;]*)"));return t?decodeURIComponent(t[1]):null}function getBackendParamsByName(e,t){return getCookie(e)?getCookie(e):"function"==typeof getBackendParams?(n=getBackendParams())[t]&&n[t][1]?n[t][1]:void 0:"function"==typeof requestLink&&(n=requestLink())[t]&&n[t][1]?n[t][1]:void 0;var n}function addSessionId(){if(getCookie("sid")||"function"!=typeof getBackendParams){if(!getCookie("sid")&&"function"==typeof requestLink){e=requestLink(),t=document.getElementsByTagName("a");if(e.sessionId&&e.sessionId.length>1&&t.length)for(n=0,o=t.length;n<o;n++)"/web/"===t[n].pathname&&(t[n].href="/web/?"+e.sessionId[0]+"="+e.sessionId[1])}}else{var e=getBackendParams(),t=document.getElementsByTagName("a");if(e.sessionId&&e.sessionId.length>1&&t.length)for(var n=0,o=t.length;n<o;n++)"/web/"===t[n].pathname&&(t[n].href="/web/?"+e.sessionId[0]+"="+e.sessionId[1])}}function returnSes
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 258 x 184, 8-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):593
                              Entropy (8bit):6.937948084207512
                              Encrypted:false
                              SSDEEP:12:6v/7XJlBzBvvvn10eUQG3uwRg8UfpyUXcAtYNlbv7pVFY1r:W3vvnzUQGLgPIU3av7pVC
                              MD5:EE850988ED56CD6F2498CAE7993A8753
                              SHA1:965F9091CA3E7F21F5B8115347227AEDC93C586E
                              SHA-256:0303153A716BC5000D737521C0F6EB517700A1856B8E22BA8C088EC8F06ED8BA
                              SHA-512:318D7E98A343E7F2B54EDB6A8285F1E09E0DCF9F663B7B1EBEFD20A33A980B9E843196F1E0818C7BDF35313D9A26D91839B519DFC8BC8B203A40180A5461F188
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/x1.png
                              Preview:.PNG........IHDR.............?......ZPLTE...". 6.0646@?A@?AA@B". ". ". ". A@B". 0-/A@B". A@B". A@BA@B". A@BA@B". A@BA@B". ". A@B98:.qP.....tRNS.@. @.....p0..PP..`...p`..h.....IDATx....Z.@..a@.2.M-....uw..S...........(...................&..,..&.._.._..gU[?....H._...dS...&..S....~q.:'.ZU...."./.!D...n".p..X}..a.>.Y.f......DOE.....t..}xL(Cl~..........a.wd.....O..0.ih^.... .C.....$.......s......._#Ah...J.|~.7........:...~,..C:.._}...$8.u9.......m".L.8.....>..x&..`....ls. .$8L.i.8..E......~..X.JP..|...|.q...........f...,_..U[?M.._(.?:......................|....X.J.#....IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (927), with CRLF line terminators
                              Category:downloaded
                              Size (bytes):14759
                              Entropy (8bit):4.877118695296261
                              Encrypted:false
                              SSDEEP:384:4aRpU8pKbtaTwBlRQhwFwTCsdEElvg5YljM2e1NUwne:fzKbta0Hmc2e1NUge
                              MD5:32FA6D2A0774C237770A72345B00DD8B
                              SHA1:252CEA83EE175DD1914D426E0D5D63A1C68D3282
                              SHA-256:2D940E642CD14425D5CAFBC7C1E5E88D0F028BCF092744FA86F71EF7343420B5
                              SHA-512:F1ADC607DFA76B35BCDF26061F873A3D953B57022D42CD997C87EA22AA258C5149DA2E77EBE11CA4E8D5E7F71B9AA4168002A77D2981AEF58B54FABE430530D3
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/1102_1.js
                              Preview:function setCookie(t, e, n) {.. var o = new Date;.. "" != n && null != n || (n = 365), o.setTime(o.getTime() + 24 * n * 60 * 60 * 1e3);.. var i = "expires=" + o.toUTCString();.. document.cookie = t + "=" + e + ";" + i + ";path=/"..}....function getCookie(t) {.. for (var e = t + "=", n = decodeURIComponent(document.cookie).split(";"), o = 0; o < n.length; o++) {.. for (var i = n[o];.. " " == i.charAt(0);) i = i.substring(1);.. if (0 == i.indexOf(e)) return i.substring(e.length, i.length).. }.. return ""..}....function checkCookie(t, e, n) {.. return "" != n && null != n || (n = 365), "" != (e = getCookie(t)) && null != e || setCookie(t, e, n), e..}....function stepfinal() {.. jQuery("#p_body_content").fadeOut("slow"), jQuery("#p_loading").fadeIn("slow")..}....function goToUrlFinish() {.. stepfinal(), document.getElementById("p_form_post").submit()..}....function scrollTo(t) {.. if ($("#" + t).length) {.. var e = $("#" + t)
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4392), with no line terminators
                              Category:downloaded
                              Size (bytes):4392
                              Entropy (8bit):5.624172526439325
                              Encrypted:false
                              SSDEEP:96:To44IYMI95B2mAX3J/PBrBYXYrBK/3zfOUl0zxZoG3izkBqYMWnQPGPO17S:To4bE5iX3J/PBrBYXYrBK/3zfOUl0zxR
                              MD5:4E465CB29C5E827F2524DAEA92E6BC0A
                              SHA1:CEA9784F8330DD339C0057502E85522AC2F266E3
                              SHA-256:78AAC7B6BEE2D9E1C29891827C06B51E40AE927E22DB5FFD8825BB525117813B
                              SHA-512:561824DA496A50B530996591856FD51EE6331A9D56B4BA046CC95EE629020F2432C90F31207A5A623D70120CFECF63F0202739F470788D488D23DC9C18357F2B
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/2.js
                              Preview:var _0x522e=['rKTfbgFcT8ociW','WRm5W6hdM2e3W7RdMG','WOBcM3JdT8kmWPVcMG','WRvksgVcPcSv','qmken8kEWPHP','W4RdGYSLFHqq','cxdcH8oF','W71YxdpcS8koomoiWRxdQCo4WP0','ruRcJuJcINerF8ka','wSoPBcLrqCoMWQq','lSo7W63cMmkZoq','w0FdMSkUWOpdT8k3W4JcSmohzG','naiOW6mVW60PW5BcKSoj','W4rSWRVdQ24cW7JdGsa','imkPDSkNW70y','tufjeNpcRW','W45RW6ddJxKCW43dPG','W4hdQmkpW7qjW4LxWO4','W5ZcJ8oiW4/cNCkaWRhdQmoAWQddQq','imk9Bmk2W64fhmoP','hmosWOu7WRpcS8oh','s0RdKv9W','W4NdR8ouWRy7W4rJWQ5QWQK','wKRdMmkUWOtcQmk/W6RcR8oyFMG','W53cISk4','W5RcISodW4NdRSkSWRZdS8ozWR4','hZXVW57dHspdOG','y8kelK3cVrxcJa','gmkgguJcUWdcKa','W5VdHCkFh8kEph0','W6u8j8o4W5lcRG','h8koguJcRHFcMLm','WObUWRWYcs0Uxrj8','W4/cKuJcTSkXWQ3cJqSnrmkwW5e','svtcLXq','lCkiW5KYwSooW6xcHq','mWCLW6L7WOKzW5/cNSo0WOXH','W6pdJwTTWOZcOWGMy8k3fM4','W4xdQG8vvSkZW647mq','jfvebSkfWRqB','v05rdCkp','FexdQ8otW4BdSSkft0BcJCoHlG','W4aIWOFdV8ouyCkJW5bK','WRpcKgz4k0i2CvZcQSo/W7S','W5ldGCkuWOOiWOlcOG','W4tdOHXMWONcJfxcUSkRkKJdIG'];function _0x6c4b(_0x4706f3,_0x3aa69c){return _0x6c4
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format (Version 2), TrueType, length 9132, version 1.0
                              Category:downloaded
                              Size (bytes):9132
                              Entropy (8bit):7.976558054614219
                              Encrypted:false
                              SSDEEP:192:KAN15BF1l/I2llt5iPqqAr0nnpGZVHnkf4WLjJYY1a5RKnpwDpl:TN71l/BEPqqY0nUZ5kf4KjJYJ5Rl
                              MD5:358D3070946A90B4960CD111154FDC12
                              SHA1:A0BA0BF47A7F905F9AA1A3CE15A39CDAC62466EE
                              SHA-256:54C64F3C66372027154F01FC9F24B4E25FDFE405B70D1994C79ABBC2576FF775
                              SHA-512:DFD522323FB1FDE8BF8FE03D295B40E169F2C0430D2A4F6D75E19577C65255544A6D4CDC90C278EC0AFE0E2002EB5889B0ADFBAE8A2AF8E86F41A12E561B78B9
                              Malicious:false
                              Reputation:low
                              URL:https://fonts.gstatic.com/s/opensans/v17/mem8YaGs126MiZpBA-UFVZ0bf8pkAg.woff2
                              Preview:wOF2......#.......B...#V.............................t.`.......@.U..N..6.$.... ..Z..x..4EE]`...(...DQ.'A.............(.B..8..YRr._;.+...t.}Zl...j.......&..p..W.Jzf...*T....P'....@..r...w.`....tm... l.DA.Hlf.F.:{......*d...T.......S.]....@.'j....=.]....B...J....$K....Q&A...yp.}...M.7@..=.._.....204./5]1.].t.Y...^U.5...*m...Q.I...acL.o....\.9.%.>....;@..rg..$........h.VQ..&>...N..@....qsiV8E....!l......w.Z.|ce.C].'R..Y.../..LVS..,..G..C.....U.kR..H...d@.8...K/.?6<..L..e.Hy.7..2 K..}O.....|..?..;W....c?.BL......:...t..U1.y#...h.2.5p.p5p*..+.D @....*.xS..'.H'.(]..D.@...G...K..^..I..n._...<.W.~><I..E.F.A)..QZ(]..e."......Z{......8q..[...w.F).T...e.....w>....Y5.W...}./\3.G...<...c......'......."P........ZT........#y..>2).)......Q..Q........y.........lW.Y.........%..M.@.s..*...g..8^...N|D.Q.5..,.....8..$A..j..........$.n.....Uj.4..Y..Zv\..K.h.K.+T....}9..*=..-.c.,...#7.|..Xo.L.C2.&M...iPrq.l..)..dE.A...3d..xt.c.(.3.Z.{n...M[.cE.......*...m!.@...'p
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 60x60, components 3
                              Category:downloaded
                              Size (bytes):4307
                              Entropy (8bit):7.822326185774005
                              Encrypted:false
                              SSDEEP:96:RYB79yK5/PiUjzKzO3CI9oMpxhYba4cqIWHA9eUzGd4:RGsUjyJi/I24bnA9DzM4
                              MD5:F96150CBBB80AC607B3F264141A7FAEF
                              SHA1:9ED21CB4E5C552F29BC23DB55684C945E7582071
                              SHA-256:F013C5F2D9AEDD8072D4BF01749C7DFCBACB80A43D06AA579403ADFD8FD21FD3
                              SHA-512:38D945BF5C43425A8C7DE1B3D940FD747CDFD1DB67CA621FAF75EBF4FCCF7FC5FD4C8D06054BB57EE2A3C8C864045F73C248AFA80A965B46048BBBCBF81DD954
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr4.jpg
                              Preview:......JFIF.............C....................................................................C.......................................................................<.<...................................................................................6......M.`..U7L...5..>v..r.....'g.j....Cr*4......-_.G.....w.......h...u".A6.29}xkK....V-....|7..;H'...{....PF.b. ..\.}..@z...J...r..S....akT.A.#l.....U..D."......!.7Y3.t.&.[J..;4......(................................!.1.$B..........S....fp.Z(..L.f..`a..gc.....b......Q.n...4y.F........&...l1.u.....xzz.Y......vU.$[!3..[.~SS..l..|.`.1....qLp....X.j.!...c.v;......L[.SsQ.....Q.V...T...'..v.....ml....}.$.X...V..7.........n..........4.f..o.-*...UI.IfA.+...*3...kA....g(I..Gw%...E.........d...!....x.}`~..m"L.I....[...v..........B.....8>...O.`.1{..B.\..@....8.v..4.w....!...[.=..6......?0^).75y.....:...C......\.O(.P.............j..p./...W;..|J..$..Kq-X..>..0h......M...yZD.....7OLk....i^..i.z.q..]...<?.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 60x60, components 3
                              Category:downloaded
                              Size (bytes):2815
                              Entropy (8bit):7.72730325165018
                              Encrypted:false
                              SSDEEP:48:RPY3tust/21fdEaSWVdck6toGh4X/wMdHhED6uT/K7Uy2r:RQ9Rt/4ljdJUS/LHhpmy7Y
                              MD5:9B63CCBD631923743813E838190CECBF
                              SHA1:5C6DD930C81346616E9C641FF41B6F18344C7E76
                              SHA-256:4CA9130A03F6874BAB37D2D52FD4546E3DE34CCCCBD83AA5B9CB6ED0F923D8B3
                              SHA-512:FBA4934D23659CBE293503886E8C406D258AADA0883600F7BEEFED694DEAB175E61FBC1121907A21272955CC463ED622E2D59F88A7D882B6D9C2BB936CADE19D
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr2.jpg
                              Preview:......JFIF.............C....................................................................C.......................................................................<.<......................................................................................'.2-...r.YH..\.....\..w,.x...%...rD6P.=S..L.2.~.{.Tn{o/.Q[p..RB....O..g..x.vVKTTV\..,.iz.8M..d.gXQ.w.......O...P..tO.<.'AY..C`.A.>......~&.g.....sW...A~..XB.?...#...............................!"..................L.DR..N....%h...Yx.....P4kP.=..lF.q7.....|....j6.`.....2.zM$..L..k....C..bp.t.IN..++........%8..=.S....| ..H3.u.^..X.L......K...Q..b+..{%..&F...G.A.{.......mdnn+.;..a....v...<n..)......7.eQ..$.....C.G..G<.i!u......6....*).........J..jZ...+...a..%.G.}]..K....B.0.#9...1..JC..}.......6..6.1.......Td.^"b3..........yU..R$]v.yz....;....j ..;T....OO2.....2.3.l.....k..,.j...3.;...l...3...-WI..1...Y..g\....2W+.1..F.=..@./[H....HL+.K..Q.k(..M........7.........................!1.."Aa.2Q.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 60x60, components 3
                              Category:dropped
                              Size (bytes):2815
                              Entropy (8bit):7.72730325165018
                              Encrypted:false
                              SSDEEP:48:RPY3tust/21fdEaSWVdck6toGh4X/wMdHhED6uT/K7Uy2r:RQ9Rt/4ljdJUS/LHhpmy7Y
                              MD5:9B63CCBD631923743813E838190CECBF
                              SHA1:5C6DD930C81346616E9C641FF41B6F18344C7E76
                              SHA-256:4CA9130A03F6874BAB37D2D52FD4546E3DE34CCCCBD83AA5B9CB6ED0F923D8B3
                              SHA-512:FBA4934D23659CBE293503886E8C406D258AADA0883600F7BEEFED694DEAB175E61FBC1121907A21272955CC463ED622E2D59F88A7D882B6D9C2BB936CADE19D
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.............C....................................................................C.......................................................................<.<......................................................................................'.2-...r.YH..\.....\..w,.x...%...rD6P.=S..L.2.~.{.Tn{o/.Q[p..RB....O..g..x.vVKTTV\..,.iz.8M..d.gXQ.w.......O...P..tO.<.'AY..C`.A.>......~&.g.....sW...A~..XB.?...#...............................!"..................L.DR..N....%h...Yx.....P4kP.=..lF.q7.....|....j6.`.....2.zM$..L..k....C..bp.t.IN..++........%8..=.S....| ..H3.u.^..X.L......K...Q..b+..{%..&F...G.A.{.......mdnn+.;..a....v...<n..)......7.eQ..$.....C.G..G<.i!u......6....*).........J..jZ...+...a..%.G.}]..K....B.0.#9...1..JC..}.......6..6.1.......Td.^"b3..........yU..R$]v.yz....;....j ..;T....OO2.....2.3.l.....k..,.j...3.;...l...3...-WI..1...Y..g\....2W+.1..F.=..@./[H....HL+.K..Q.k(..M........7.........................!1.."Aa.2Q.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 258 x 184, 8-bit colormap, non-interlaced
                              Category:dropped
                              Size (bytes):593
                              Entropy (8bit):6.937948084207512
                              Encrypted:false
                              SSDEEP:12:6v/7XJlBzBvvvn10eUQG3uwRg8UfpyUXcAtYNlbv7pVFY1r:W3vvnzUQGLgPIU3av7pVC
                              MD5:EE850988ED56CD6F2498CAE7993A8753
                              SHA1:965F9091CA3E7F21F5B8115347227AEDC93C586E
                              SHA-256:0303153A716BC5000D737521C0F6EB517700A1856B8E22BA8C088EC8F06ED8BA
                              SHA-512:318D7E98A343E7F2B54EDB6A8285F1E09E0DCF9F663B7B1EBEFD20A33A980B9E843196F1E0818C7BDF35313D9A26D91839B519DFC8BC8B203A40180A5461F188
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR.............?......ZPLTE...". 6.0646@?A@?AA@B". ". ". ". A@B". 0-/A@B". A@B". A@BA@B". A@BA@B". A@BA@B". ". A@B98:.qP.....tRNS.@. @.....p0..PP..`...p`..h.....IDATx....Z.@..a@.2.M-....uw..S...........(...................&..,..&.._.._..gU[?....H._...dS...&..S....~q.:'.ZU...."./.!D...n".p..X}..a.>.Y.f......DOE.....t..}xL(Cl~..........a.wd.....O..0.ih^.... .C.....$.......s......._#Ah...J.|~.7........:...~,..C:.._}...$8.u9.......m".L.8.....>..x&..`....ls. .$8L.i.8..E......~..X.JP..|...|.q...........f...,_..U[?M.._(.?:......................|....X.J.#....IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 258 x 184, 8-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):5836
                              Entropy (8bit):7.913203736419961
                              Encrypted:false
                              SSDEEP:96:Dc5iJbjQKbV3zd+YdCtH5dEq6oxmFVfnm61tJP4ppUKhp/+jbytfyWGs:Dc5uPtbHHdIH5I9FtfpopUKCjby9t
                              MD5:890D869DB1B3D28AF588BE81685214F2
                              SHA1:5375BD0C2C75A6E40168F5561EB4ECA993D14505
                              SHA-256:EA2521ADD13DEB769FB7ABEE364670A567E7A3DC7B3B4474B5F80510DC593212
                              SHA-512:18F59F36A708EF22CCA24F8ED65146FEDBD28BF4D153D23D015ECDC1EDC929BAF5240B7A1BF50FF76A5E2335AD1818D98684C1807E5B56D4FE6FEE756BD42256
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/box_closed.png
                              Preview:.PNG........IHDR.............?.......PLTE............................................................................................................+(........................................................................................!............."............. ..!...........q..|........u......JI.<:......h.............~}.mlNNN....+).$#_..............sttghh[\\.=<.....ut.+*...xx.jj.dc.ZY.US.ED.DB.75.31...........wv.vu.``.[[......'%..ecc=;NY.....5tRNS..@...@ .0..m...} ..P0zPC..``.......`....p@....l.......IDATx...mK#1.........=.X{r.....H.DB.,......d...g.vq......3...3g.9s..3g.9..z.)....-....)......WM.rH }...g..y.......xk...l.......O...H....b.)...P=?..x)..<..S6..^..C...HP.....0...'iP>h.l......@.$....&y5..`>`...3.h.5.`...8.S..Q ....D .>D.p$..m...."....u.k.....[.H...!...f[..{...@`..U1....1@.^....g....0..|r..(U...........A0..2...RKO.A..Y...v...$.T...m/......Z1...r[...o..^`(.....E1.<B'`s....4.......8......`"k....Bl."...cy4.X....X
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 60x60, components 3
                              Category:downloaded
                              Size (bytes):3601
                              Entropy (8bit):7.815973019413374
                              Encrypted:false
                              SSDEEP:96:RHYz89aCbdm3mZE8qmCCk147EtLUDFWk1lo2kpdLR:RHYznCZmAq0ZYteF9lodpR
                              MD5:C74A5BEFD416E24626972E88ED65526D
                              SHA1:4E8C25553248600CF23C3D6BCEC488D986A129F8
                              SHA-256:53BB570F4465306A78670ECBEA911BA0362251D2DC825D9EA0CB5D1C70F413AC
                              SHA-512:BCC99E5266CC46054DD7A5CD061C87BE597FFD6885027B82FDE9883FE910AF222D50C2D1E33E17CC202733EA1F0DE6AB1B5720503D8FBB5A6CE069EBF3DA718B
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr3.jpg
                              Preview:......JFIF.............C....................................................................C.......................................................................<.<.....................................................................................y(g...B..{P...!%7}5{..V...)z..E..L.....b.(.xo;.....jJ.!+.rw...5.[eS.yhe.?..]..A+a..qX...tVa.m..=ni%K".....}..$.US.6...v[F./....H.S^b.d......9....I.l,.M.=h........l..#-S..hJj..Tk8.CU. ......&.................................!%&...........~.m.E.V......6o.X...~.effgC...|?.u..2.......,.....x..W.}.~c..&..}.W...7....O\y.......n...r..MdR........L.^.m(.:9.z...V........`-'.....k.O....".!..&9>.."..rZ..l.........=.....T...2>....+...5Y..."..wM.x..o.vg.Y"~..........;`.....0..uz..-.,G4BbI.+.#....S..._.*.oD.H^.b:.-....H...q.............<nH.@B?.K..c.....k..../...#Y.+y..H\.4E(t.t~..:.....Jka..J..zo.x...j}...|yj..qa..=c)-g....}...*....e.c..x7..._.eZ.`..,...j.eVb..,Nz...eH.......^...E..(..!.d.........f..c....%.X.I.y...X]i[.&
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (6570), with no line terminators
                              Category:downloaded
                              Size (bytes):6570
                              Entropy (8bit):5.6798536951957574
                              Encrypted:false
                              SSDEEP:192:xjV5q2TaABbd4qafcBh0bRiCu2VJneRhnbX95e:5Gkd4qlh0tiCu2VteRBbX95e
                              MD5:A8E36248F01478844F0C4DB185E945A0
                              SHA1:D822225C2E21CD5FD7910F825DA1E646B21DC078
                              SHA-256:9195437B3D4FFD3D3652DF03D4DE4FF03C454386EC19A1777DA588A2F83827C2
                              SHA-512:4C526C5C46DC0FFB2B2E43DB626165B39E69BD16CEA9E32CBD4F40DF4678BB311271800CFF2D4475B8BB91042362FC88F9D3CB9611E52AC2E1A09921A8EED631
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/icon.js
                              Preview:const _0x3791=['F8oHBwTfdCoPWR3cLIDdnq','BCoermoudg07g2dcL8oUCX8','pqKkW5v5caddUJlcQCkhbW','W4PmWPiLWRRdS8oMWPOrWRhdH3yMpa','WPndmqqDWOqWwujVDCkX','W7vmW4DeW6hcHXNcOmkGW4S','W6hcI1CREmopWO1cvG','W601W6ZcVNzg','yxxdPmkFW6mPW5OGafu6W7SWW6O','et8gW6RdKCoaW7NdMHe','W43cVcDepG','WOddHSo2W5mfW4K','ExqdW4yUW6as','WRuOqSojWRG','W7riW6CDDSoMWQ4','WP8yW5bwW6xcP8oPWOSEWOFdJeq','EmoFuSoCgMeshNhcG8oyAqRcSaa','nYezWOhdVmkgWPOWW7dcHSoy','W4urW6JdRwm','W4/cHNZdRW','WR/dKSkQWRBcNCohWOxcHLJdKXJcHW','W6VcPLm8W5y','W7a4tHZcL8ofjgpcQmk7W73dQG','WPTVtSk+bvlcNhvxWQFcOG','WRfDW6azESopWRCXAG','WO3cNJ9l','W40aW6q','WOP4rSkWb1lcMNfBWQBcO8oNW7G','W5BdRmoH','W7C5W6q','hf7cIeznW7BcVYldNeRcJq','e8kmWRm+WPRcLmomW4ZcIvhdOSkrvvhdImkTWPKqgZ5zphxdUmkRbCkpAmkMW7mEW47cSaRdRMdcJmk5WPpdSSkaW5JdO8kuheqfWP3dKSoAAmoafJfJWPHzk1tcO8o1FH/dP8otWOFcI8ohb0tcGwCGWODTWOldKCo8W5SNW6VcIZxdMY/dLCoBWPWegmo2eSo8FspcVSkNimk8W67cJuBdUruwcmk2W4bWWPiVnmoBW4W','amoaWPCt','W4CPW6ZdTa','avJdJZzb','WPBdKIJcVttdNmotWR7cOtNdSW','WPPqpCoEg8kiv0BdUa','
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 60x60, components 3
                              Category:downloaded
                              Size (bytes):3043
                              Entropy (8bit):7.750974549902366
                              Encrypted:false
                              SSDEEP:48:R9EMIwCO0aPaBTkOuvGfGUvKFCVG1OINgJi6k/X72jh6ysCl5zFja:RT1CgPayOuveXVGsHU6kPSjh6ysCl5g
                              MD5:7F103BC91A8084CD154189B5EBB2CF86
                              SHA1:375E58C42A8C409BBF111847A1F6798BA6C0D5F5
                              SHA-256:346139AAEC984853288672896D297DED47AC7EE1CB77CA43B63E130952CDD946
                              SHA-512:91AEC64B967B80B4D7E304ECEFD74CB09FFC45FBA69A2337A5863852CCB8C4EEF372A6D5CB7A376883064737361DB64979F77B1E29C2A4674CD8D142BBDCF40D
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/fr5.jpg
                              Preview:......JFIF.............C....................................................................C.......................................................................<.<...........................................................................................xm..E.^#z.o...o...Y....KS......W~YJ@U_...\.}...}.^.G3.....x.".3..?b/.{D...JO(....s...K.k.I........ux|)Q.7.s...V.A.]..Z$....].r.[.Kz...G.(?.....V.4..C.........PNl..F.)x.-x...#................................!...........=a..S....!.7.D.4..Kcb..8..#T.b.....F.k....Q....i.*.E...,.v2.oG.y..../..zq.......u..1.sg...^.gV....X.3p?V.,.m.p..+...~.C<<O...{......6L.6..R.>G@.W..q.....Nw2.<h.....E.%e..El...^....!:..#.h.)....=.....Mk.W+.....=k.9S..}.|.....X.U.c....k.&.M...n.b..!T.'....$k:.IC..u.y..TM6.....v.}b&.Du...;Gb/....59`!.V....q....M..cz..+.Q.L:-...l.".Va..-k..Y..q\.M_.W,e.3>:...h..x.....;p....Y3..Z.H;.x......H.$*c`..=..:J.).).<{.$5.hU..r..T.......&...r.6"....9...eO..........xu...3.........................
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (46678), with CRLF line terminators
                              Category:downloaded
                              Size (bytes):61512
                              Entropy (8bit):5.815057298638429
                              Encrypted:false
                              SSDEEP:768:cXYR49z3ZNhS4pbqWF7C4++ee5M5DIzrUI+1rdAUrJmlIhQ4H+aR7xI7xItM8iux:cXl9bfj5+DIH+Lu8JtD3nuFNwv
                              MD5:85C451E2C86B234581D746F56062BC3B
                              SHA1:6183BFC133447296B63A43ACDEEE846A367349C6
                              SHA-256:A240997718DA52D12ECFCA405E7DAD306EF4142A441729F03BEFB75C38CC1947
                              SHA-512:04A283307E119B606F76A26F9702E66626B34DAF2ABB91583B1395BA9D8FADA3ECAF82E5595E9827D51A378CC472ADE82DD96A408660673E41E28A4947700136
                              Malicious:false
                              Reputation:low
                              URL:https://bigultimatebonus.life/?u=f31yu1y&o=mhxka94&t=NoUNIQ&cid=23n0u3t1tkru
                              Preview: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">....<html xmlns="http://www.w3.org/1999/xhtml">..<head><script>function requestLink(){return {sessionId:['sid','t1~h22irzseq2ep0nacjbfxeqrw'],p1:['','https://xuowltwo.live/crhhigmk/'],jsFpCryptoKey:['','ju6whgjvkqwdsgpi']};}</script>...<title></title>...<meta name="viewport" content="width=320,initial-scale=1"/>.....<style type="text/css">..*{margin:0;padding:0}body{display:flex;flex-direction:column;font:300 100%/1.5 Helvetica Neue,sans-serif;background:#e0e0e0;color:#333;min-height:100vh;justify-content:center;align-items:center}section{text-align:center;animation:2s infinite pulse}@keyframes pulse{0%,100%{transform:scale(1)}50%{transform:scale(1.1)}}..</style>..</head>......<body class="redirecting"><div id='r1'></div>..<section class="redirecting">...<h1>Please Wait...</h1>...<p>Preparing everything you need. Just a moment.</p>..</section>..<p id="demo"></p>......<script ty
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 15 x 14, 8-bit colormap, non-interlaced
                              Category:dropped
                              Size (bytes):357
                              Entropy (8bit):6.955852983842003
                              Encrypted:false
                              SSDEEP:6:6v/lhPVtHEfao9uB8R0YYdtuKzMbZjOwpxDNL+G8koNIhRugd2NVwb9RQk/mPZ+0:6v/7PmaDaR0YYPgZPn6BNBcd/mc0Sm7
                              MD5:17586A0AEB3F7B2AA7FB15A9251FBCD4
                              SHA1:6ADFFAD1183C93BC0DC114C89C77365734EC0DD6
                              SHA-256:8BF8DC3A4B6F7E4FA2A6FA74495C212F37A301311980CBC758050993ED9C07E1
                              SHA-512:5BF6CADF6B0BBEDF1BD7964386CC8807128C953CC1CF8DF4515BF4E0980AC3FD9EA8857E1BAA3A87DDDEE16CB97DD4BF3D6B52D8F1E4657E5956727E93DB0351
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR..............T......PLTE........0\m..........;H...i.......A....Tb....=K.uz.Y`.<I.FR.5D...F.8.z~.]k................>L..&w"5|......Pc.......gx.Vi.E\.....Iv.b...!tRNS.......rF......|xbE<.........i".#....rIDAT..u....@..a.8...(..Vvx...M ....~I.u..m.xj...5..f>..G....,B......T..g..#.;..Kuz9 p.oW..$.......+9.......h...&X=....Z.....IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 258 x 184, 8-bit colormap, non-interlaced
                              Category:dropped
                              Size (bytes):5836
                              Entropy (8bit):7.913203736419961
                              Encrypted:false
                              SSDEEP:96:Dc5iJbjQKbV3zd+YdCtH5dEq6oxmFVfnm61tJP4ppUKhp/+jbytfyWGs:Dc5uPtbHHdIH5I9FtfpopUKCjby9t
                              MD5:890D869DB1B3D28AF588BE81685214F2
                              SHA1:5375BD0C2C75A6E40168F5561EB4ECA993D14505
                              SHA-256:EA2521ADD13DEB769FB7ABEE364670A567E7A3DC7B3B4474B5F80510DC593212
                              SHA-512:18F59F36A708EF22CCA24F8ED65146FEDBD28BF4D153D23D015ECDC1EDC929BAF5240B7A1BF50FF76A5E2335AD1818D98684C1807E5B56D4FE6FEE756BD42256
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR.............?.......PLTE............................................................................................................+(........................................................................................!............."............. ..!...........q..|........u......JI.<:......h.............~}.mlNNN....+).$#_..............sttghh[\\.=<.....ut.+*...xx.jj.dc.ZY.US.ED.DB.75.31...........wv.vu.``.[[......'%..ecc=;NY.....5tRNS..@...@ .0..m...} ..P0zPC..``.......`....p@....l.......IDATx...mK#1.........=.X{r.....H.DB.,......d...g.vq......3...3g.9s..3g.9..z.)....-....)......WM.rH }...g..y.......xk...l.......O...H....b.)...P=?..x)..<..S6..^..C...HP.....0...'iP>h.l......@.$....&y5..`>`...3.h.5.`...8.S..Q ....D .>D.p$..m...."....u.k.....[.H...!...f[..{...@`..U1....1@.^....g....0..|r..(U...........A0..2...RKO.A..Y...v...$.T...m/......Z1...r[...o..^`(.....E1.<B'`s....4.......8......`"k....Bl."...cy4.X....X
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with CRLF line terminators
                              Category:downloaded
                              Size (bytes):21546
                              Entropy (8bit):5.369941818211811
                              Encrypted:false
                              SSDEEP:384:+b0VQ8VNLRsYf93CJ5wEdEu1XWqSpQGflVrKEX9EPJBMJBAzy6M8kAit:+b0W87LB8m7QGflxtEPJBMJBAHkX
                              MD5:A42AF1908408284441961EE5FAC7891E
                              SHA1:9C4E5D6EEA95A03464380779A7AB9764E163F3A9
                              SHA-256:36A93A8003AB142DC7446633CF75524283582968CE207F8B773BE234C4ED5CF6
                              SHA-512:9BDBE19CE1DBAF579DF2565249EC84AFED88219737ADCD843F6F967456BCA1A8D111E11A21276954E7D438BB72FC670237EF079B6F1FC936FAE50F8B9441D774
                              Malicious:false
                              Reputation:low
                              URL:https://y1uy13f.xuowltwo.live/media/mainstream/all/ab/1102.css
                              Preview:.css1102_5 {...background: #232f3f..}....#content1,..#content2,..#content3,..#content4 {...width: 50%;...margin: auto;...padding: 15px..}....#content1,..#content2,..#content3 {...border-top: 2px solid #232f3e;...border-right: 2px solid #232f3e;...border-left: 2px solid #232f3e..}....#content4 {...border-right: 2px solid #232f3e;...border-left: 2px solid #232f3e;...border-bottom: 2px solid #232f3e..}.....css1102_6 {...background: #fff no-repeat top left fixed;...border-radius: 10px..}....#congrats {...font-weight: 700..}....#main-logo {...float: left;...max-width: 34vw;...max-height: 55px..}....#css1102_8 {...float: right;...padding-right: 5px;...width: 90px;...max-height: 65px..}....@media only screen and (max-width:800px) {.....#content1,...#content2,...#content3,...#content4 {....width: 61%;....margin: auto;....padding: 10px...}..}....@media only screen and (max-width:630px) {.....#content1,...#content2,...#content3,...#content4 {....width: 95%;....margin: auto;....padding: 10px...}.
                              No static file info
                              TimestampSource PortDest PortSource IPDest IP
                              Feb 22, 2024 08:09:25.703279972 CET49675443192.168.2.4173.222.162.32
                              Feb 22, 2024 08:09:26.812669039 CET49678443192.168.2.4104.46.162.224
                              Feb 22, 2024 08:09:31.761173964 CET49730443192.168.2.4142.250.64.110
                              Feb 22, 2024 08:09:31.761259079 CET44349730142.250.64.110192.168.2.4
                              Feb 22, 2024 08:09:31.761337042 CET49730443192.168.2.4142.250.64.110
                              Feb 22, 2024 08:09:31.762279034 CET49730443192.168.2.4142.250.64.110
                              Feb 22, 2024 08:09:31.762360096 CET44349730142.250.64.110192.168.2.4
                              Feb 22, 2024 08:09:31.763109922 CET49731443192.168.2.4142.251.16.84
                              Feb 22, 2024 08:09:31.763187885 CET44349731142.251.16.84192.168.2.4
                              Feb 22, 2024 08:09:31.763575077 CET49731443192.168.2.4142.251.16.84
                              Feb 22, 2024 08:09:31.763931990 CET49731443192.168.2.4142.251.16.84
                              Feb 22, 2024 08:09:31.763972044 CET44349731142.251.16.84192.168.2.4
                              Feb 22, 2024 08:09:31.991810083 CET44349731142.251.16.84192.168.2.4
                              Feb 22, 2024 08:09:31.991827011 CET44349730142.250.64.110192.168.2.4
                              Feb 22, 2024 08:09:31.992239952 CET49731443192.168.2.4142.251.16.84
                              Feb 22, 2024 08:09:31.992253065 CET49730443192.168.2.4142.250.64.110
                              Feb 22, 2024 08:09:31.992300987 CET44349731142.251.16.84192.168.2.4
                              Feb 22, 2024 08:09:31.992327929 CET44349730142.250.64.110192.168.2.4
                              Feb 22, 2024 08:09:31.992657900 CET44349730142.250.64.110192.168.2.4
                              Feb 22, 2024 08:09:31.992714882 CET49730443192.168.2.4142.250.64.110
                              Feb 22, 2024 08:09:31.993510962 CET44349731142.251.16.84192.168.2.4
                              Feb 22, 2024 08:09:31.993676901 CET49731443192.168.2.4142.251.16.84
                              Feb 22, 2024 08:09:31.993761063 CET44349730142.250.64.110192.168.2.4
                              Feb 22, 2024 08:09:31.993803978 CET49730443192.168.2.4142.250.64.110
                              Feb 22, 2024 08:09:31.996519089 CET49730443192.168.2.4142.250.64.110
                              Feb 22, 2024 08:09:31.996588945 CET44349730142.250.64.110192.168.2.4
                              Feb 22, 2024 08:09:31.997594118 CET49730443192.168.2.4142.250.64.110
                              Feb 22, 2024 08:09:31.997649908 CET44349730142.250.64.110192.168.2.4
                              Feb 22, 2024 08:09:31.999006987 CET49731443192.168.2.4142.251.16.84
                              Feb 22, 2024 08:09:31.999169111 CET49731443192.168.2.4142.251.16.84
                              Feb 22, 2024 08:09:31.999193907 CET44349731142.251.16.84192.168.2.4
                              Feb 22, 2024 08:09:31.999236107 CET44349731142.251.16.84192.168.2.4
                              Feb 22, 2024 08:09:32.046160936 CET49731443192.168.2.4142.251.16.84
                              Feb 22, 2024 08:09:32.046183109 CET44349731142.251.16.84192.168.2.4
                              Feb 22, 2024 08:09:32.046307087 CET49730443192.168.2.4142.250.64.110
                              Feb 22, 2024 08:09:32.093141079 CET49731443192.168.2.4142.251.16.84
                              Feb 22, 2024 08:09:32.183111906 CET44349730142.250.64.110192.168.2.4
                              Feb 22, 2024 08:09:32.183238983 CET44349730142.250.64.110192.168.2.4
                              Feb 22, 2024 08:09:32.183295965 CET49730443192.168.2.4142.250.64.110
                              Feb 22, 2024 08:09:32.184058905 CET49730443192.168.2.4142.250.64.110
                              Feb 22, 2024 08:09:32.184120893 CET44349730142.250.64.110192.168.2.4
                              Feb 22, 2024 08:09:32.207079887 CET44349731142.251.16.84192.168.2.4
                              Feb 22, 2024 08:09:32.207461119 CET44349731142.251.16.84192.168.2.4
                              Feb 22, 2024 08:09:32.207634926 CET49731443192.168.2.4142.251.16.84
                              Feb 22, 2024 08:09:32.208170891 CET49731443192.168.2.4142.251.16.84
                              Feb 22, 2024 08:09:32.208230972 CET44349731142.251.16.84192.168.2.4
                              Feb 22, 2024 08:09:32.985543966 CET49734443192.168.2.4104.21.26.13
                              Feb 22, 2024 08:09:32.985625982 CET44349734104.21.26.13192.168.2.4
                              Feb 22, 2024 08:09:32.985744953 CET49734443192.168.2.4104.21.26.13
                              Feb 22, 2024 08:09:32.986026049 CET49734443192.168.2.4104.21.26.13
                              Feb 22, 2024 08:09:32.986064911 CET44349734104.21.26.13192.168.2.4
                              Feb 22, 2024 08:09:33.185904980 CET44349734104.21.26.13192.168.2.4
                              Feb 22, 2024 08:09:33.186408997 CET49734443192.168.2.4104.21.26.13
                              Feb 22, 2024 08:09:33.186470032 CET44349734104.21.26.13192.168.2.4
                              Feb 22, 2024 08:09:33.187983990 CET44349734104.21.26.13192.168.2.4
                              Feb 22, 2024 08:09:33.188246012 CET49734443192.168.2.4104.21.26.13
                              Feb 22, 2024 08:09:33.189271927 CET49734443192.168.2.4104.21.26.13
                              Feb 22, 2024 08:09:33.189271927 CET49734443192.168.2.4104.21.26.13
                              Feb 22, 2024 08:09:33.189306021 CET44349734104.21.26.13192.168.2.4
                              Feb 22, 2024 08:09:33.189384937 CET44349734104.21.26.13192.168.2.4
                              Feb 22, 2024 08:09:33.281955004 CET49734443192.168.2.4104.21.26.13
                              Feb 22, 2024 08:09:33.282011986 CET44349734104.21.26.13192.168.2.4
                              Feb 22, 2024 08:09:33.391510963 CET49734443192.168.2.4104.21.26.13
                              Feb 22, 2024 08:09:33.603271008 CET44349734104.21.26.13192.168.2.4
                              Feb 22, 2024 08:09:33.603606939 CET44349734104.21.26.13192.168.2.4
                              Feb 22, 2024 08:09:33.608073950 CET49734443192.168.2.4104.21.26.13
                              Feb 22, 2024 08:09:33.608073950 CET49734443192.168.2.4104.21.26.13
                              Feb 22, 2024 08:09:33.700845003 CET49735443192.168.2.4185.155.184.32
                              Feb 22, 2024 08:09:33.700926065 CET44349735185.155.184.32192.168.2.4
                              Feb 22, 2024 08:09:33.701040030 CET49735443192.168.2.4185.155.184.32
                              Feb 22, 2024 08:09:33.701211929 CET49735443192.168.2.4185.155.184.32
                              Feb 22, 2024 08:09:33.701234102 CET44349735185.155.184.32192.168.2.4
                              Feb 22, 2024 08:09:33.914297104 CET49734443192.168.2.4104.21.26.13
                              Feb 22, 2024 08:09:33.914360046 CET44349734104.21.26.13192.168.2.4
                              Feb 22, 2024 08:09:34.274333000 CET44349735185.155.184.32192.168.2.4
                              Feb 22, 2024 08:09:34.274853945 CET49735443192.168.2.4185.155.184.32
                              Feb 22, 2024 08:09:34.274914980 CET44349735185.155.184.32192.168.2.4
                              Feb 22, 2024 08:09:34.276618958 CET44349735185.155.184.32192.168.2.4
                              Feb 22, 2024 08:09:34.276722908 CET49735443192.168.2.4185.155.184.32
                              Feb 22, 2024 08:09:34.280891895 CET49735443192.168.2.4185.155.184.32
                              Feb 22, 2024 08:09:34.280972004 CET49735443192.168.2.4185.155.184.32
                              Feb 22, 2024 08:09:34.280996084 CET44349735185.155.184.32192.168.2.4
                              Feb 22, 2024 08:09:34.281029940 CET44349735185.155.184.32192.168.2.4
                              Feb 22, 2024 08:09:34.335614920 CET49735443192.168.2.4185.155.184.32
                              Feb 22, 2024 08:09:34.335673094 CET44349735185.155.184.32192.168.2.4
                              Feb 22, 2024 08:09:34.382390022 CET49735443192.168.2.4185.155.184.32
                              Feb 22, 2024 08:09:34.620614052 CET44349735185.155.184.32192.168.2.4
                              Feb 22, 2024 08:09:34.620671034 CET44349735185.155.184.32192.168.2.4
                              Feb 22, 2024 08:09:34.620759964 CET49735443192.168.2.4185.155.184.32
                              Feb 22, 2024 08:09:34.620793104 CET44349735185.155.184.32192.168.2.4
                              Feb 22, 2024 08:09:34.620829105 CET44349735185.155.184.32192.168.2.4
                              Feb 22, 2024 08:09:34.620853901 CET49735443192.168.2.4185.155.184.32
                              Feb 22, 2024 08:09:34.620865107 CET44349735185.155.184.32192.168.2.4
                              Feb 22, 2024 08:09:34.620893002 CET49735443192.168.2.4185.155.184.32
                              Feb 22, 2024 08:09:34.666660070 CET49735443192.168.2.4185.155.184.32
                              Feb 22, 2024 08:09:34.666668892 CET44349735185.155.184.32192.168.2.4
                              Feb 22, 2024 08:09:34.712737083 CET49735443192.168.2.4185.155.184.32
                              Feb 22, 2024 08:09:34.804688931 CET44349735185.155.184.32192.168.2.4
                              Feb 22, 2024 08:09:34.804719925 CET44349735185.155.184.32192.168.2.4
                              Feb 22, 2024 08:09:34.804801941 CET49735443192.168.2.4185.155.184.32
                              TimestampSource PortDest PortSource IPDest IP
                              Feb 22, 2024 08:09:31.671041012 CET5042653192.168.2.41.1.1.1
                              Feb 22, 2024 08:09:31.671132088 CET6257453192.168.2.41.1.1.1
                              Feb 22, 2024 08:09:31.673904896 CET5645653192.168.2.41.1.1.1
                              Feb 22, 2024 08:09:31.674256086 CET4957153192.168.2.41.1.1.1
                              Feb 22, 2024 08:09:31.759031057 CET53543101.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:31.759092093 CET53504261.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:31.759650946 CET53625741.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:31.762168884 CET53564561.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:31.762795925 CET53495711.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:32.362829924 CET53534921.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:32.768421888 CET5984953192.168.2.41.1.1.1
                              Feb 22, 2024 08:09:32.768817902 CET5576953192.168.2.41.1.1.1
                              Feb 22, 2024 08:09:32.873526096 CET53598491.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:32.878825903 CET53557691.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:32.881241083 CET5680853192.168.2.41.1.1.1
                              Feb 22, 2024 08:09:32.881350040 CET5320153192.168.2.41.1.1.1
                              Feb 22, 2024 08:09:32.972400904 CET53568081.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:32.984448910 CET53532011.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:33.609556913 CET4936653192.168.2.41.1.1.1
                              Feb 22, 2024 08:09:33.609776974 CET6003253192.168.2.41.1.1.1
                              Feb 22, 2024 08:09:33.699465990 CET53493661.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:33.699892044 CET53600321.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:35.462512016 CET5403953192.168.2.41.1.1.1
                              Feb 22, 2024 08:09:35.462891102 CET5969253192.168.2.41.1.1.1
                              Feb 22, 2024 08:09:35.550544024 CET53540391.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:35.551245928 CET53596921.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:36.284419060 CET6221353192.168.2.41.1.1.1
                              Feb 22, 2024 08:09:36.284816027 CET5302553192.168.2.41.1.1.1
                              Feb 22, 2024 08:09:36.372296095 CET53622131.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:36.373162985 CET53530251.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:36.723768950 CET5632753192.168.2.41.1.1.1
                              Feb 22, 2024 08:09:36.724338055 CET6267953192.168.2.41.1.1.1
                              Feb 22, 2024 08:09:36.811517000 CET53543841.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:36.811881065 CET53563271.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:36.812031031 CET53626791.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:38.614403009 CET5923453192.168.2.41.1.1.1
                              Feb 22, 2024 08:09:38.614758015 CET6542953192.168.2.41.1.1.1
                              Feb 22, 2024 08:09:38.703298092 CET53654291.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:38.703366041 CET53592341.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:39.491147995 CET6363153192.168.2.41.1.1.1
                              Feb 22, 2024 08:09:39.491681099 CET5651353192.168.2.41.1.1.1
                              Feb 22, 2024 08:09:39.580344915 CET53636311.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:39.580770969 CET53565131.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:39.991873026 CET5920053192.168.2.41.1.1.1
                              Feb 22, 2024 08:09:39.992063046 CET6144953192.168.2.41.1.1.1
                              Feb 22, 2024 08:09:40.080462933 CET53592001.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:40.080522060 CET53614491.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:40.456803083 CET53609561.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:49.510938883 CET53527741.1.1.1192.168.2.4
                              Feb 22, 2024 08:09:57.334954977 CET138138192.168.2.4192.168.2.255
                              Feb 22, 2024 08:10:08.305330038 CET53522031.1.1.1192.168.2.4
                              Feb 22, 2024 08:10:31.222436905 CET53605371.1.1.1192.168.2.4
                              Feb 22, 2024 08:10:31.385243893 CET53493311.1.1.1192.168.2.4
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Feb 22, 2024 08:09:31.671041012 CET192.168.2.41.1.1.10xd00dStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:31.671132088 CET192.168.2.41.1.1.10x9b8Standard query (0)clients2.google.com65IN (0x0001)false
                              Feb 22, 2024 08:09:31.673904896 CET192.168.2.41.1.1.10x788eStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:31.674256086 CET192.168.2.41.1.1.10x9497Standard query (0)accounts.google.com65IN (0x0001)false
                              Feb 22, 2024 08:09:32.768421888 CET192.168.2.41.1.1.10xf512Standard query (0)az9.plA (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:32.768817902 CET192.168.2.41.1.1.10x6ed2Standard query (0)az9.pl65IN (0x0001)false
                              Feb 22, 2024 08:09:32.881241083 CET192.168.2.41.1.1.10xfb98Standard query (0)az9.plA (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:32.881350040 CET192.168.2.41.1.1.10xca5eStandard query (0)az9.pl65IN (0x0001)false
                              Feb 22, 2024 08:09:33.609556913 CET192.168.2.41.1.1.10x11fcStandard query (0)bigultimatebonus.lifeA (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:33.609776974 CET192.168.2.41.1.1.10xeb0Standard query (0)bigultimatebonus.life65IN (0x0001)false
                              Feb 22, 2024 08:09:35.462512016 CET192.168.2.41.1.1.10x1dc9Standard query (0)y1uy13f.xuowltwo.liveA (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:35.462891102 CET192.168.2.41.1.1.10xfd87Standard query (0)y1uy13f.xuowltwo.live65IN (0x0001)false
                              Feb 22, 2024 08:09:36.284419060 CET192.168.2.41.1.1.10xe093Standard query (0)www.google.comA (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:36.284816027 CET192.168.2.41.1.1.10x9a1fStandard query (0)www.google.com65IN (0x0001)false
                              Feb 22, 2024 08:09:36.723768950 CET192.168.2.41.1.1.10x5197Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:36.724338055 CET192.168.2.41.1.1.10xf61Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                              Feb 22, 2024 08:09:38.614403009 CET192.168.2.41.1.1.10x5b4Standard query (0)jsontdsexit2.comA (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:38.614758015 CET192.168.2.41.1.1.10x84bfStandard query (0)jsontdsexit2.com65IN (0x0001)false
                              Feb 22, 2024 08:09:39.491147995 CET192.168.2.41.1.1.10xa5f2Standard query (0)y1uy13f.xuowltwo.liveA (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:39.491681099 CET192.168.2.41.1.1.10xe2d1Standard query (0)y1uy13f.xuowltwo.live65IN (0x0001)false
                              Feb 22, 2024 08:09:39.991873026 CET192.168.2.41.1.1.10xcc4fStandard query (0)jsontdsexit2.comA (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:39.992063046 CET192.168.2.41.1.1.10x7ac6Standard query (0)jsontdsexit2.com65IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Feb 22, 2024 08:09:31.759092093 CET1.1.1.1192.168.2.40xd00dNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                              Feb 22, 2024 08:09:31.759092093 CET1.1.1.1192.168.2.40xd00dNo error (0)clients.l.google.com142.250.64.110A (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:31.759650946 CET1.1.1.1192.168.2.40x9b8No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                              Feb 22, 2024 08:09:31.762168884 CET1.1.1.1192.168.2.40x788eNo error (0)accounts.google.com142.251.16.84A (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:32.873526096 CET1.1.1.1192.168.2.40xf512No error (0)az9.pl172.67.135.33A (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:32.873526096 CET1.1.1.1192.168.2.40xf512No error (0)az9.pl104.21.26.13A (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:32.878825903 CET1.1.1.1192.168.2.40x6ed2No error (0)az9.pl65IN (0x0001)false
                              Feb 22, 2024 08:09:32.972400904 CET1.1.1.1192.168.2.40xfb98No error (0)az9.pl104.21.26.13A (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:32.972400904 CET1.1.1.1192.168.2.40xfb98No error (0)az9.pl172.67.135.33A (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:32.984448910 CET1.1.1.1192.168.2.40xca5eNo error (0)az9.pl65IN (0x0001)false
                              Feb 22, 2024 08:09:33.699465990 CET1.1.1.1192.168.2.40x11fcNo error (0)bigultimatebonus.life185.155.184.32A (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:35.550544024 CET1.1.1.1192.168.2.40x1dc9No error (0)y1uy13f.xuowltwo.live185.155.184.55A (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:35.550544024 CET1.1.1.1192.168.2.40x1dc9No error (0)y1uy13f.xuowltwo.live185.155.186.25A (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:36.372296095 CET1.1.1.1192.168.2.40xe093No error (0)www.google.com142.250.80.100A (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:36.373162985 CET1.1.1.1192.168.2.40x9a1fNo error (0)www.google.com65IN (0x0001)false
                              Feb 22, 2024 08:09:36.811881065 CET1.1.1.1192.168.2.40x5197No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                              Feb 22, 2024 08:09:36.811881065 CET1.1.1.1192.168.2.40x5197No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:36.811881065 CET1.1.1.1192.168.2.40x5197No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:36.811881065 CET1.1.1.1192.168.2.40x5197No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:36.811881065 CET1.1.1.1192.168.2.40x5197No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:36.812031031 CET1.1.1.1192.168.2.40xf61No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                              Feb 22, 2024 08:09:38.703366041 CET1.1.1.1192.168.2.40x5b4No error (0)jsontdsexit2.com136.243.216.235A (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:39.580344915 CET1.1.1.1192.168.2.40xa5f2No error (0)y1uy13f.xuowltwo.live185.155.186.25A (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:39.580344915 CET1.1.1.1192.168.2.40xa5f2No error (0)y1uy13f.xuowltwo.live185.155.184.55A (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:40.080462933 CET1.1.1.1192.168.2.40xcc4fNo error (0)jsontdsexit2.com136.243.216.235A (IP address)IN (0x0001)false
                              Feb 22, 2024 08:09:48.914941072 CET1.1.1.1192.168.2.40x7702No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Feb 22, 2024 08:09:48.914941072 CET1.1.1.1192.168.2.40x7702No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                              Feb 22, 2024 08:10:01.732667923 CET1.1.1.1192.168.2.40x439aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Feb 22, 2024 08:10:01.732667923 CET1.1.1.1192.168.2.40x439aNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                              Feb 22, 2024 08:10:23.400482893 CET1.1.1.1192.168.2.40xe1bcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Feb 22, 2024 08:10:23.400482893 CET1.1.1.1192.168.2.40xe1bcNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                              • clients2.google.com
                              • accounts.google.com
                              • az9.pl
                              • bigultimatebonus.life
                              • https:
                                • y1uy13f.xuowltwo.live
                                • cdn.jsdelivr.net
                                • jsontdsexit2.com
                              • fs.microsoft.com

                              Click to jump to process

                              Target ID:0
                              Start time:08:09:27
                              Start date:22/02/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:1
                              Start time:08:09:29
                              Start date:22/02/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1980,i,12541706661546956868,10376714994367635285,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:3
                              Start time:08:09:31
                              Start date:22/02/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://az9.pl/
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:true

                              Target ID:4
                              Start time:08:09:39
                              Start date:22/02/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6128 --field-trial-handle=1980,i,12541706661546956868,10376714994367635285,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:false
                              Has administrator privileges:false
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              No disassembly