Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www1.7dol4bc.eu.org/

Overview

General Information

Sample URL:http://www1.7dol4bc.eu.org/
Analysis ID:1638217
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
HTML page contains obfuscated javascript
Creates files inside the system directory
Deletes files inside the Windows folder
Program does not show much activity (idle)

Classification

  • System is w10x64
  • chrome.exe (PID: 5484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,13255709829285647714,13320892862407374604,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2080 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 3052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2052,i,13255709829285647714,13320892862407374604,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=4068 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www1.7dol4bc.eu.org/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www1.7dol4bc.eu.org/Avira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: https://js.player.cntv.cn/creator/vodplayer.jsHTTP Parser: var a0_0x51f3=['7G179E7AA7A17G179P7A9','ui_webFullScreen','iPhone','zIndex','hasBarrage','barrageApp
Source: https://www1.7dol4bc.eu.org/HTTP Parser: No favicon
Source: https://www1.7dol4bc.eu.org/HTTP Parser: No favicon
Source: https://global.cctv.com/2025/03/14/VIDE3qvA8Z7vKoP5VU8Ao0tF250314.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/2025/03/14/VIDE3qvA8Z7vKoP5VU8Ao0tF250314.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/2025/03/14/VIDE3qvA8Z7vKoP5VU8Ao0tF250314.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/2025/03/04/VIDEDanTkGdnKhqWobUGrOWv250304.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/2025/03/04/VIDEDanTkGdnKhqWobUGrOWv250304.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/2025/03/04/VIDEDanTkGdnKhqWobUGrOWv250304.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/2025/03/04/VIDEDanTkGdnKhqWobUGrOWv250304.shtmlHTTP Parser: No favicon
Source: chromecache_524.3.drString found in binary or memory: http://js.data.cctv.com/__aplus_plugin_cctv.js
Source: chromecache_524.3.drString found in binary or memory: http://js.player.cntv.cn/creator/h5.worker?v=220805
Source: chromecache_524.3.drString found in binary or memory: http://js.player.cntv.cn/creator/html5player_analysis_lib.js
Source: chromecache_524.3.drString found in binary or memory: http://js.player.cntv.cn/creator/liveplayer_controls.js
Source: chromecache_524.3.drString found in binary or memory: http://ldncctvwbcdbd.a.bdydns.com/ldncctvwbcd/cdrmldcctv1_1/index.m3u8
Source: chromecache_524.3.drString found in binary or memory: http://ldncctvwbcdcnc.v.wscdns.com/ldncctvwbcd/cdrmldcctv1_1/index.m3u8
Source: chromecache_524.3.drString found in binary or memory: http://ldncctvwbcdhwy.cntv.myhwcdn.cn/ldncctvwbcd/cdrmldcctv1_1/index.m3u8
Source: chromecache_524.3.drString found in binary or memory: http://ldncctvwbcdks.v.kcdnvip.com/ldncctvwbcd/cdrmldcctv1_1/index.m3u8
Source: chromecache_524.3.drString found in binary or memory: http://ldncctvwbcdtxy.liveplay.myqcloud.com/ldncctvwbcd/cdrmldcctv1_1/index.m3u8
Source: chromecache_524.3.drString found in binary or memory: http://ldncctvwbndali.v.myalicdn.com/ldncctvwbnd/ldcctv1_2/index.m3u8
Source: chromecache_524.3.drString found in binary or memory: http://ldncctvwbndcnc.v.wscdns.com/ldncctvwbnd/ldcctv1_2/index.m3u8
Source: chromecache_524.3.drString found in binary or memory: http://ldncctvwbndhwy.cntv.myhwcdn.cn/ldncctvwbnd/ldcctv1_2/index.m3u8
Source: chromecache_524.3.drString found in binary or memory: http://ldncctvwbndks.v.kcdnvip.com/ldncctvwbnd/ldcctv1_2/index.m3u8
Source: chromecache_524.3.drString found in binary or memory: http://ldncctvwbndtxy.liveplay.myqcloud.com/ldncctvwbnd/ldcctv1_2/index.m3u8
Source: chromecache_483.3.drString found in binary or memory: http://ns.attribution.com/ads/1.0/
Source: chromecache_524.3.drString found in binary or memory: http://vdnad.apps.cntv.cn/api/getIpadInfoAd.do?pid=
Source: chromecache_233.3.drString found in binary or memory: http://videojs.com/
Source: chromecache_524.3.drString found in binary or memory: https://a.app.qq.com/o/simple.jsp?pkgname=cn.cntv&android_schema=
Source: chromecache_524.3.drString found in binary or memory: https://a.app.qq.com/o/simple.jsp?pkgname=cn.cntv&ios_scheme=
Source: chromecache_524.3.drString found in binary or memory: https://a.app.qq.com/o/simple.jsp?pkgname=cn.cntvhd&android_schema=
Source: chromecache_524.3.drString found in binary or memory: https://a.app.qq.com/o/simple.jsp?pkgname=cn.cntvhd&ios_scheme=
Source: chromecache_524.3.drString found in binary or memory: https://api.live.cntv.cn/livestatic/zs/livestatic_config/unity_html5.json
Source: chromecache_524.3.drString found in binary or memory: https://api.live.cntv.cn/livestatic/zs/livestatic_config/unity_pcweb.json
Source: chromecache_233.3.drString found in binary or memory: https://github.com/kesla/parse-headers/
Source: chromecache_233.3.drString found in binary or memory: https://github.com/kesla/parse-headers/blob/master/LICENCE
Source: chromecache_233.3.drString found in binary or memory: https://github.com/mozilla/vtt.js
Source: chromecache_233.3.drString found in binary or memory: https://github.com/mozilla/vtt.js/blob/main/LICENSE
Source: chromecache_233.3.drString found in binary or memory: https://github.com/videojs/video.js/blob/main/LICENSE
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://global.cctv.com/2025/01/17/VIDETJQ1QB1byOLu0uUHgckf250117.shtml
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://global.cctv.com/2025/02/17/VIDEOBttzwAX7WOTpNG0gSu0250217.shtml
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://global.cctv.com/2025/02/19/VIDEVtXeCGfEVqJxd0aCeVei250219.shtml
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://global.cctv.com/2025/02/24/VIDEDE2zzd1LPvyzZnbo9tTx250224.shtml
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://global.cctv.com/2025/02/24/VIDEhheLZ1PPk1WKtlccvSKj250224.shtml
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://global.cctv.com/2025/02/24/VIDEmWdi8zjqlTA3l8UNU3rQ250224.shtml
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://global.cctv.com/2025/02/26/VIDEFuqt3j1GcTOK64PcD0Co250226.shtml
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://global.cctv.com/2025/03/04/VIDEDanTkGdnKhqWobUGrOWv250304.shtml
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://global.cctv.com/2025/03/11/VIDEzIlBJSylUJKhAjeZ5MTY250311.shtml
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://global.cctv.com/2025/03/12/VIDEqD3PfjrZoCfx9Gb2ZLDu250312.shtml
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://global.cctv.com/2025/03/13/VIDEDDq12ZFqYzEqpuofGt5a250313.shtml
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://global.cctv.com/2025/03/13/VIDEG4O0GCadEgRy8JZnmBdJ250313.shtml
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://global.cctv.com/2025/03/13/VIDEmGQMzR3Hlno6Wccr8xSs250313.shtml
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://global.cctv.com/2025/03/13/VIDEty7XBwNnyI8uSbBaZhBW250313.shtml
Source: chromecache_524.3.drString found in binary or memory: https://itunes.apple.com/cn/app/%E5%A4%AE%E8%A7%86%E5%BD%B1%E9%9F%B3hd-%E6%B5%B7%E9%87%8F%E5%A4%AE%E
Source: chromecache_524.3.drString found in binary or memory: https://js.data.cctv.com/__aplus_plugin_cctv.js
Source: chromecache_524.3.drString found in binary or memory: https://js.player.cntv.cn/creator/h5.worker?v=220805
Source: chromecache_524.3.drString found in binary or memory: https://js.player.cntv.cn/creator/liveplayer_controls.js
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2025/02/17/67f9b89254e14944a0888d78538e7f49-1.jpg
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2025/03/11/1d7e96d5e9db48fdb6c6ddff62b0c025-1.jpg
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2025/02/19/2025021916465535619.jpg
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2022/06/07/191010f278b8472fb4c6733a782982c3-37918149-0.jpg
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2023/01/30/ba61d2e9cbb343e6a726a2ef385ce9f8-41422217-0.jpg
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2025/02/17/67f9b89254e14944a0888d78538e7f49-300.jpg
Source: chromecache_507.3.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2025/02/24/244ecf3ef3a741998a8a27b110f60b0f-1.jpg
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2025/02/24/244ecf3ef3a741998a8a27b110f60b0f-300.jpg
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2025/03/11/1d7e96d5e9db48fdb6c6ddff62b0c025-300.jpg
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2025/03/13/f1c5ec5da81641fd9059f2c413cd8a9b-300.jpg
Source: chromecache_249.3.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/headerDown.png?a
Source: chromecache_249.3.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/headerUp.png?a
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2025/02/17/2025021717474139198.png
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2025/03/13/2025031317293815047.png
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2025/02/24/d7de69dc408e4923b8bdcb66650ded30-300.jpg
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2025/02/26/80a6a576da4d4ebfa5643bc54368563d-1.jpg
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2025/03/12/e84c17b32bda46078d3ba9aee04efec1-300.jpg
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2025/03/13/b0c07241eb8a4dbaa4f3ec34e86b0642-300.jpg
Source: chromecache_507.3.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2025/03/13/f1c5ec5da81641fd9059f2c413cd8a9b-1.jpg
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p3.img.cctvpic.com/photoworkspace/2025/02/26/2025022613424915424.jpg
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p3.img.cctvpic.com/photoworkspace/2025/03/04/2025030416084696224.jpg
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2022/06/07/191010f278b8472fb4c6733a782982c3-37918149-2.jpg
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2023/01/30/ba61d2e9cbb343e6a726a2ef385ce9f8-41422217-2.jpg
Source: chromecache_507.3.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2025/01/17/5b745e2639fb452da06d91712d7207a1-1.jpg
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2025/01/17/5b745e2639fb452da06d91712d7207a1-300.jpg
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2025/02/24/c35179f24a2e496aaa9e976bf4fdae53-300.jpg
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2025/02/26/80a6a576da4d4ebfa5643bc54368563d-300.jpg
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2025/03/04/67df47252132445d835871b4bc674b70-1.jpg
Source: chromecache_507.3.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2025/03/13/b0c07241eb8a4dbaa4f3ec34e86b0642-1.jpg
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p4.img.cctvpic.com/photoworkspace/2025/03/11/2025031117280295562.png
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p4.img.cctvpic.com/photoworkspace/2025/03/13/2025031317280837258.png
Source: chromecache_507.3.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2025/02/24/c35179f24a2e496aaa9e976bf4fdae53-1.jpg
Source: chromecache_507.3.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2025/02/24/d7de69dc408e4923b8bdcb66650ded30-1.jpg
Source: chromecache_459.3.dr, chromecache_507.3.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2025/03/04/67df47252132445d835871b4bc674b70-300.jpg
Source: chromecache_507.3.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2025/03/12/e84c17b32bda46078d3ba9aee04efec1-1.jpg
Source: chromecache_524.3.drString found in binary or memory: https://player.cntv.cn/html5Player/images/
Source: chromecache_524.3.drString found in binary or memory: https://player.cntv.cn/html5Player/images/20190905/cctvnews_loading.gif
Source: chromecache_487.3.drString found in binary or memory: https://tv.cctv.com/cctv4asia/
Source: chromecache_524.3.drString found in binary or memory: https://vdnad.apps.cntv.cn/api/getIpadInfoAd.do?pid=
Source: chromecache_233.3.drString found in binary or memory: https://www.brightcove.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir5484_1047617752Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir5484_1047617752Jump to behavior
Source: classification engineClassification label: mal52.phis.win@27/502@0/30
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,13255709829285647714,13320892862407374604,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2080 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www1.7dol4bc.eu.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2052,i,13255709829285647714,13320892862407374604,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=4068 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,13255709829285647714,13320892862407374604,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2080 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2052,i,13255709829285647714,13320892862407374604,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=4068 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www1.7dol4bc.eu.org/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://global.cctv.com/2025/02/24/VIDEDE2zzd1LPvyzZnbo9tTx250224.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2025/03/12/VIDEqD3PfjrZoCfx9Gb2ZLDu250312.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2025/03/13/VIDEG4O0GCadEgRy8JZnmBdJ250313.shtml0%Avira URL Cloudsafe
http://vdnad.apps.cntv.cn/api/getIpadInfoAd.do?pid=0%Avira URL Cloudsafe
http://ldncctvwbndhwy.cntv.myhwcdn.cn/ldncctvwbnd/ldcctv1_2/index.m3u80%Avira URL Cloudsafe
https://global.cctv.com/2025/02/19/VIDEVtXeCGfEVqJxd0aCeVei250219.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2025/03/11/VIDEzIlBJSylUJKhAjeZ5MTY250311.shtml0%Avira URL Cloudsafe
https://api.live.cntv.cn/livestatic/zs/livestatic_config/unity_pcweb.json0%Avira URL Cloudsafe
http://ldncctvwbndks.v.kcdnvip.com/ldncctvwbnd/ldcctv1_2/index.m3u80%Avira URL Cloudsafe
https://global.cctv.com/2025/02/24/VIDEmWdi8zjqlTA3l8UNU3rQ250224.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2025/03/13/VIDEmGQMzR3Hlno6Wccr8xSs250313.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2025/03/13/VIDEDDq12ZFqYzEqpuofGt5a250313.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2025/01/17/VIDETJQ1QB1byOLu0uUHgckf250117.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2025/02/17/VIDEOBttzwAX7WOTpNG0gSu0250217.shtml0%Avira URL Cloudsafe
http://ldncctvwbcdtxy.liveplay.myqcloud.com/ldncctvwbcd/cdrmldcctv1_1/index.m3u80%Avira URL Cloudsafe
https://global.cctv.com/2025/02/26/VIDEFuqt3j1GcTOK64PcD0Co250226.shtml0%Avira URL Cloudsafe
http://ldncctvwbndcnc.v.wscdns.com/ldncctvwbnd/ldcctv1_2/index.m3u80%Avira URL Cloudsafe
http://ldncctvwbcdhwy.cntv.myhwcdn.cn/ldncctvwbcd/cdrmldcctv1_1/index.m3u80%Avira URL Cloudsafe
http://ldncctvwbcdks.v.kcdnvip.com/ldncctvwbcd/cdrmldcctv1_1/index.m3u80%Avira URL Cloudsafe
https://global.cctv.com/2025/03/13/VIDEty7XBwNnyI8uSbBaZhBW250313.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2025/02/24/VIDEhheLZ1PPk1WKtlccvSKj250224.shtml0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://global.cctv.com/2025/03/14/VIDE3qvA8Z7vKoP5VU8Ao0tF250314.shtmlfalse
    unknown
    https://www1.7dol4bc.eu.org/false
      unknown
      https://global.cctv.com/2025/03/04/VIDEDanTkGdnKhqWobUGrOWv250304.shtmlfalse
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://js.player.cntv.cn/creator/html5player_analysis_lib.jschromecache_524.3.drfalse
          high
          https://api.live.cntv.cn/livestatic/zs/livestatic_config/unity_pcweb.jsonchromecache_524.3.drfalse
          • Avira URL Cloud: safe
          unknown
          https://js.data.cctv.com/__aplus_plugin_cctv.jschromecache_524.3.drfalse
            high
            https://global.cctv.com/2025/02/24/VIDEDE2zzd1LPvyzZnbo9tTx250224.shtmlchromecache_459.3.dr, chromecache_507.3.drfalse
            • Avira URL Cloud: safe
            unknown
            https://p1.img.cctvpic.com/fmspic/2025/02/17/67f9b89254e14944a0888d78538e7f49-1.jpgchromecache_459.3.dr, chromecache_507.3.drfalse
              high
              https://p3.img.cctvpic.com/photoworkspace/2025/02/26/2025022613424915424.jpgchromecache_459.3.dr, chromecache_507.3.drfalse
                high
                https://p3.img.cctvpic.com/fmspic/2025/02/26/80a6a576da4d4ebfa5643bc54368563d-1.jpgchromecache_459.3.dr, chromecache_507.3.drfalse
                  high
                  https://p3.img.cctvpic.com/fmspic/2025/03/13/b0c07241eb8a4dbaa4f3ec34e86b0642-300.jpgchromecache_459.3.dr, chromecache_507.3.drfalse
                    high
                    https://p4.img.cctvpic.com/photoworkspace/2025/03/11/2025031117280295562.pngchromecache_459.3.dr, chromecache_507.3.drfalse
                      high
                      https://a.app.qq.com/o/simple.jsp?pkgname=cn.cntvhd&android_schema=chromecache_524.3.drfalse
                        high
                        https://global.cctv.com/2025/02/19/VIDEVtXeCGfEVqJxd0aCeVei250219.shtmlchromecache_459.3.dr, chromecache_507.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://p4.img.cctvpic.com/photoworkspace/2025/03/13/2025031317280837258.pngchromecache_459.3.dr, chromecache_507.3.drfalse
                          high
                          https://global.cctv.com/2025/03/13/VIDEG4O0GCadEgRy8JZnmBdJ250313.shtmlchromecache_459.3.dr, chromecache_507.3.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://p4.img.cctvpic.com/fmspic/2025/03/04/67df47252132445d835871b4bc674b70-1.jpgchromecache_459.3.dr, chromecache_507.3.drfalse
                            high
                            https://global.cctv.com/2025/03/12/VIDEqD3PfjrZoCfx9Gb2ZLDu250312.shtmlchromecache_459.3.dr, chromecache_507.3.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/headerUp.png?achromecache_249.3.drfalse
                              high
                              https://p4.img.cctvpic.com/fmspic/2025/01/17/5b745e2639fb452da06d91712d7207a1-300.jpgchromecache_459.3.dr, chromecache_507.3.drfalse
                                high
                                https://p5.img.cctvpic.com/fmspic/2025/03/12/e84c17b32bda46078d3ba9aee04efec1-1.jpgchromecache_507.3.drfalse
                                  high
                                  https://global.cctv.com/2025/03/11/VIDEzIlBJSylUJKhAjeZ5MTY250311.shtmlchromecache_459.3.dr, chromecache_507.3.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://player.cntv.cn/html5Player/images/chromecache_524.3.drfalse
                                    high
                                    http://ldncctvwbndali.v.myalicdn.com/ldncctvwbnd/ldcctv1_2/index.m3u8chromecache_524.3.drfalse
                                      high
                                      https://p2.img.cctvpic.com/fmspic/2022/06/07/191010f278b8472fb4c6733a782982c3-37918149-0.jpgchromecache_459.3.dr, chromecache_507.3.drfalse
                                        high
                                        https://vdnad.apps.cntv.cn/api/getIpadInfoAd.do?pid=chromecache_524.3.drfalse
                                          high
                                          http://ldncctvwbndks.v.kcdnvip.com/ldncctvwbnd/ldcctv1_2/index.m3u8chromecache_524.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/kesla/parse-headers/blob/master/LICENCEchromecache_233.3.drfalse
                                            high
                                            https://p4.img.cctvpic.com/fmspic/2025/03/13/b0c07241eb8a4dbaa4f3ec34e86b0642-1.jpgchromecache_507.3.drfalse
                                              high
                                              https://p2.img.cctvpic.com/photoworkspace/2025/02/17/2025021717474139198.pngchromecache_459.3.dr, chromecache_507.3.drfalse
                                                high
                                                https://global.cctv.com/2025/02/24/VIDEmWdi8zjqlTA3l8UNU3rQ250224.shtmlchromecache_459.3.dr, chromecache_507.3.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://ldncctvwbndhwy.cntv.myhwcdn.cn/ldncctvwbnd/ldcctv1_2/index.m3u8chromecache_524.3.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://a.app.qq.com/o/simple.jsp?pkgname=cn.cntv&ios_scheme=chromecache_524.3.drfalse
                                                  high
                                                  https://p3.img.cctvpic.com/fmspic/2025/02/24/d7de69dc408e4923b8bdcb66650ded30-300.jpgchromecache_459.3.dr, chromecache_507.3.drfalse
                                                    high
                                                    https://p4.img.cctvpic.com/fmspic/2022/06/07/191010f278b8472fb4c6733a782982c3-37918149-2.jpgchromecache_459.3.dr, chromecache_507.3.drfalse
                                                      high
                                                      http://ns.attribution.com/ads/1.0/chromecache_483.3.drfalse
                                                        high
                                                        https://p5.img.cctvpic.com/fmspic/2025/02/24/d7de69dc408e4923b8bdcb66650ded30-1.jpgchromecache_507.3.drfalse
                                                          high
                                                          http://js.data.cctv.com/__aplus_plugin_cctv.jschromecache_524.3.drfalse
                                                            high
                                                            https://p3.img.cctvpic.com/fmspic/2025/03/13/f1c5ec5da81641fd9059f2c413cd8a9b-1.jpgchromecache_507.3.drfalse
                                                              high
                                                              https://p2.img.cctvpic.com/fmspic/2025/02/17/67f9b89254e14944a0888d78538e7f49-300.jpgchromecache_459.3.dr, chromecache_507.3.drfalse
                                                                high
                                                                https://p4.img.cctvpic.com/fmspic/2025/02/26/80a6a576da4d4ebfa5643bc54368563d-300.jpgchromecache_459.3.dr, chromecache_507.3.drfalse
                                                                  high
                                                                  https://p1.img.cctvpic.com/fmspic/2025/03/11/1d7e96d5e9db48fdb6c6ddff62b0c025-1.jpgchromecache_459.3.dr, chromecache_507.3.drfalse
                                                                    high
                                                                    https://p1.img.cctvpic.com/photoworkspace/2025/02/19/2025021916465535619.jpgchromecache_459.3.dr, chromecache_507.3.drfalse
                                                                      high
                                                                      http://vdnad.apps.cntv.cn/api/getIpadInfoAd.do?pid=chromecache_524.3.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://global.cctv.com/2025/02/17/VIDEOBttzwAX7WOTpNG0gSu0250217.shtmlchromecache_459.3.dr, chromecache_507.3.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://global.cctv.com/2025/03/13/VIDEmGQMzR3Hlno6Wccr8xSs250313.shtmlchromecache_459.3.dr, chromecache_507.3.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://js.player.cntv.cn/creator/liveplayer_controls.jschromecache_524.3.drfalse
                                                                        high
                                                                        https://api.live.cntv.cn/livestatic/zs/livestatic_config/unity_html5.jsonchromecache_524.3.drfalse
                                                                          high
                                                                          https://global.cctv.com/2025/03/13/VIDEDDq12ZFqYzEqpuofGt5a250313.shtmlchromecache_459.3.dr, chromecache_507.3.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://global.cctv.com/2025/01/17/VIDETJQ1QB1byOLu0uUHgckf250117.shtmlchromecache_459.3.dr, chromecache_507.3.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://p5.img.cctvpic.com/fmspic/2025/02/24/c35179f24a2e496aaa9e976bf4fdae53-1.jpgchromecache_507.3.drfalse
                                                                            high
                                                                            https://p2.img.cctvpic.com/fmspic/2023/01/30/ba61d2e9cbb343e6a726a2ef385ce9f8-41422217-0.jpgchromecache_459.3.dr, chromecache_507.3.drfalse
                                                                              high
                                                                              https://p3.img.cctvpic.com/photoworkspace/2025/03/04/2025030416084696224.jpgchromecache_459.3.dr, chromecache_507.3.drfalse
                                                                                high
                                                                                https://p4.img.cctvpic.com/fmspic/2025/02/24/c35179f24a2e496aaa9e976bf4fdae53-300.jpgchromecache_459.3.dr, chromecache_507.3.drfalse
                                                                                  high
                                                                                  https://a.app.qq.com/o/simple.jsp?pkgname=cn.cntv&android_schema=chromecache_524.3.drfalse
                                                                                    high
                                                                                    http://ldncctvwbcdhwy.cntv.myhwcdn.cn/ldncctvwbcd/cdrmldcctv1_1/index.m3u8chromecache_524.3.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://github.com/kesla/parse-headers/chromecache_233.3.drfalse
                                                                                      high
                                                                                      https://tv.cctv.com/cctv4asia/chromecache_487.3.drfalse
                                                                                        high
                                                                                        http://ldncctvwbndtxy.liveplay.myqcloud.com/ldncctvwbnd/ldcctv1_2/index.m3u8chromecache_524.3.drfalse
                                                                                          high
                                                                                          https://p2.img.cctvpic.com/fmspic/2025/02/24/244ecf3ef3a741998a8a27b110f60b0f-300.jpgchromecache_459.3.dr, chromecache_507.3.drfalse
                                                                                            high
                                                                                            https://p2.img.cctvpic.com/photoworkspace/2025/03/13/2025031317293815047.pngchromecache_459.3.dr, chromecache_507.3.drfalse
                                                                                              high
                                                                                              https://player.cntv.cn/html5Player/images/20190905/cctvnews_loading.gifchromecache_524.3.drfalse
                                                                                                high
                                                                                                https://global.cctv.com/2025/02/26/VIDEFuqt3j1GcTOK64PcD0Co250226.shtmlchromecache_459.3.dr, chromecache_507.3.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://ldncctvwbcdks.v.kcdnvip.com/ldncctvwbcd/cdrmldcctv1_1/index.m3u8chromecache_524.3.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://github.com/mozilla/vtt.js/blob/main/LICENSEchromecache_233.3.drfalse
                                                                                                  high
                                                                                                  http://ldncctvwbcdcnc.v.wscdns.com/ldncctvwbcd/cdrmldcctv1_1/index.m3u8chromecache_524.3.drfalse
                                                                                                    high
                                                                                                    https://p2.img.cctvpic.com/fmspic/2025/02/24/244ecf3ef3a741998a8a27b110f60b0f-1.jpgchromecache_507.3.drfalse
                                                                                                      high
                                                                                                      http://ldncctvwbcdtxy.liveplay.myqcloud.com/ldncctvwbcd/cdrmldcctv1_1/index.m3u8chromecache_524.3.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://p2.img.cctvpic.com/fmspic/2025/03/13/f1c5ec5da81641fd9059f2c413cd8a9b-300.jpgchromecache_459.3.dr, chromecache_507.3.drfalse
                                                                                                        high
                                                                                                        https://a.app.qq.com/o/simple.jsp?pkgname=cn.cntvhd&ios_scheme=chromecache_524.3.drfalse
                                                                                                          high
                                                                                                          https://js.player.cntv.cn/creator/h5.worker?v=220805chromecache_524.3.drfalse
                                                                                                            high
                                                                                                            https://p4.img.cctvpic.com/fmspic/2025/01/17/5b745e2639fb452da06d91712d7207a1-1.jpgchromecache_507.3.drfalse
                                                                                                              high
                                                                                                              http://js.player.cntv.cn/creator/h5.worker?v=220805chromecache_524.3.drfalse
                                                                                                                high
                                                                                                                http://js.player.cntv.cn/creator/liveplayer_controls.jschromecache_524.3.drfalse
                                                                                                                  high
                                                                                                                  http://videojs.com/chromecache_233.3.drfalse
                                                                                                                    high
                                                                                                                    https://github.com/videojs/video.js/blob/main/LICENSEchromecache_233.3.drfalse
                                                                                                                      high
                                                                                                                      https://p4.img.cctvpic.com/fmspic/2023/01/30/ba61d2e9cbb343e6a726a2ef385ce9f8-41422217-2.jpgchromecache_459.3.dr, chromecache_507.3.drfalse
                                                                                                                        high
                                                                                                                        https://p5.img.cctvpic.com/fmspic/2025/03/04/67df47252132445d835871b4bc674b70-300.jpgchromecache_459.3.dr, chromecache_507.3.drfalse
                                                                                                                          high
                                                                                                                          http://ldncctvwbcdbd.a.bdydns.com/ldncctvwbcd/cdrmldcctv1_1/index.m3u8chromecache_524.3.drfalse
                                                                                                                            high
                                                                                                                            https://p2.img.cctvpic.com/fmspic/2025/03/11/1d7e96d5e9db48fdb6c6ddff62b0c025-300.jpgchromecache_459.3.dr, chromecache_507.3.drfalse
                                                                                                                              high
                                                                                                                              https://github.com/mozilla/vtt.jschromecache_233.3.drfalse
                                                                                                                                high
                                                                                                                                http://ldncctvwbndcnc.v.wscdns.com/ldncctvwbnd/ldcctv1_2/index.m3u8chromecache_524.3.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://global.cctv.com/2025/03/13/VIDEty7XBwNnyI8uSbBaZhBW250313.shtmlchromecache_459.3.dr, chromecache_507.3.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://p3.img.cctvpic.com/fmspic/2025/03/12/e84c17b32bda46078d3ba9aee04efec1-300.jpgchromecache_459.3.dr, chromecache_507.3.drfalse
                                                                                                                                  high
                                                                                                                                  https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/headerDown.png?achromecache_249.3.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.brightcove.com/chromecache_233.3.drfalse
                                                                                                                                      high
                                                                                                                                      https://global.cctv.com/2025/02/24/VIDEhheLZ1PPk1WKtlccvSKj250224.shtmlchromecache_459.3.dr, chromecache_507.3.drfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      • No. of IPs < 25%
                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                      • 75% < No. of IPs
                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                      163.171.147.15
                                                                                                                                      unknownEuropean Union
                                                                                                                                      54994QUANTILNETWORKSUSfalse
                                                                                                                                      142.250.185.99
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      163.171.132.119
                                                                                                                                      unknownEuropean Union
                                                                                                                                      54994QUANTILNETWORKSUSfalse
                                                                                                                                      163.171.131.196
                                                                                                                                      unknownEuropean Union
                                                                                                                                      54994QUANTILNETWORKSUSfalse
                                                                                                                                      138.113.27.66
                                                                                                                                      unknownUnited States
                                                                                                                                      776FR-INRIA-SOPHIAINRIASophia-AntipolisEUfalse
                                                                                                                                      142.251.168.84
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.186.110
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      163.181.131.243
                                                                                                                                      unknownUnited States
                                                                                                                                      24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                                                                                                      163.181.131.244
                                                                                                                                      unknownUnited States
                                                                                                                                      24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                                                                                                      138.113.147.185
                                                                                                                                      unknownUnited States
                                                                                                                                      776FR-INRIA-SOPHIAINRIASophia-AntipolisEUfalse
                                                                                                                                      115.182.216.38
                                                                                                                                      unknownChina
                                                                                                                                      4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
                                                                                                                                      1.1.1.1
                                                                                                                                      unknownAustralia
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      163.171.128.148
                                                                                                                                      unknownEuropean Union
                                                                                                                                      54994QUANTILNETWORKSUSfalse
                                                                                                                                      95.101.182.34
                                                                                                                                      unknownEuropean Union
                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                      119.3.155.97
                                                                                                                                      unknownChina
                                                                                                                                      55990HWCSNETHuaweiCloudServicedatacenterCNfalse
                                                                                                                                      216.58.212.131
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      59.37.89.217
                                                                                                                                      unknownChina
                                                                                                                                      134764CT-FOSHAN-IDCCHINANETGuangdongprovincenetworkCNfalse
                                                                                                                                      142.250.186.163
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      157.185.128.19
                                                                                                                                      unknownUnited States
                                                                                                                                      54994QUANTILNETWORKSUSfalse
                                                                                                                                      95.101.182.18
                                                                                                                                      unknownEuropean Union
                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                      2.19.120.75
                                                                                                                                      unknownEuropean Union
                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                      163.171.130.92
                                                                                                                                      unknownEuropean Union
                                                                                                                                      54994QUANTILNETWORKSUSfalse
                                                                                                                                      2.21.65.135
                                                                                                                                      unknownEuropean Union
                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                      59.110.133.46
                                                                                                                                      unknownChina
                                                                                                                                      37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                                                                                                                                      216.58.206.46
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      216.58.206.68
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      39.107.0.244
                                                                                                                                      unknownChina
                                                                                                                                      37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                                                                                                                                      188.114.96.3
                                                                                                                                      unknownEuropean Union
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      IP
                                                                                                                                      192.168.2.4
                                                                                                                                      192.168.2.6
                                                                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                                                                      Analysis ID:1638217
                                                                                                                                      Start date and time:2025-03-14 10:00:14 +01:00
                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                      Overall analysis duration:0h 3m 56s
                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                      Report type:full
                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                      Sample URL:http://www1.7dol4bc.eu.org/
                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                      Number of analysed new started processes analysed:18
                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                      Technologies:
                                                                                                                                      • HCA enabled
                                                                                                                                      • EGA enabled
                                                                                                                                      • AMSI enabled
                                                                                                                                      Analysis Mode:default
                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                      Detection:MAL
                                                                                                                                      Classification:mal52.phis.win@27/502@0/30
                                                                                                                                      EGA Information:Failed
                                                                                                                                      HCA Information:
                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                      • Number of executed functions: 0
                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe, TextInputHost.exe
                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                      • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                      • VT rate limit hit for: http://www1.7dol4bc.eu.org/
                                                                                                                                      No simulations
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2311383
                                                                                                                                      Entropy (8bit):7.997226129697849
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:49152:H830Wp03/rOyqMLADeNfqhBu1BUdBinX1IPEKWJCk12Dhbx7Mps/:H8EWSPrOy3LvGQnyC1IMKWJCkg91MpW
                                                                                                                                      MD5:C18C43643E6EA5BA677FA11AA76B8E7E
                                                                                                                                      SHA1:04969AAF493266BBA3B95F850BEBC24F5914EA78
                                                                                                                                      SHA-256:2267E00A9BDFAF382ABFC0BFDAD09CED886ED75DCCDD0281FC0C00FCB5D23AC5
                                                                                                                                      SHA-512:AED0E3BF2E8457348F96255283F5D775E40C31770E54BAB8AFCB16B07D201FA341447CC413542B8E92A0191114ADCAD295DDF573CEEDFDD6C9C603C145468F4A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR..............}.V.. .IDATx.....$.U%.c......<W.J*.%.......M....h/.f.V.....x5..oZM7`..1v3.X...I.%YsYU%U.j._.1.9...Fd.....W.[..efd.{.=..}.9W..... A.,..|.e:...t.d..oX&.$F..0....4M.%.....7.`$1,..4..6m...h..S.O....."H........kZ..:0.e.x.....g1V=.v.......D..`!..lY..;w........(.^..g.~..=......1..e0u.s^.MK1....G.J... .e.C.\D....c.....]y....=7\.'.y..../!L....$.`i:.8F.B..fY(Y..s..r..=.Z...R...O!._.=k.3.U..^.R>_y.v.])Y}...H...4......4.0..0..S.u9..!2.r..3o...v..rY.H4..Ry.{>....^.6=#...dK2....~...e..J...~.,..X.g.ed....,^...d6..&....x..Gqm}.Q.a......8x..fFGqK...5Rd...QF..(u:....]...M..,...y._..........O?..../.....LG.....d.f.G....7n._~...e..\Y^...o....7..W...^hg.Q...C.]$..h..w.n.!-[..#.][.6`.<<...)s..?....>N..?..R...h6.X.i+n.....?..k'..)...p9j.5.|.~..._y.....N..K.yt.>.8.n[.....A/YpJ.t....W.a.6..a.2Zs.Y&..B......i.(..y6.Q.r.,.;...hJ..?.i.p'..<I...i.d;.o..4*.,....t[.8.l....e...Z.r....:.K...Q..8.D^).....F>....F..q.f.>.2..|.}...._=
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1327
                                                                                                                                      Entropy (8bit):6.863353478916793
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:t1hiyWwjx82lY2T37VjyW292yJ3VjYbwpGRDXDpl8/ZETthvlSi5:TuNn2vcJ3DifoIh9Sq
                                                                                                                                      MD5:21E2695ABC63B54DC1610E53F94E5C78
                                                                                                                                      SHA1:B1CBDE8101699E0F8FC7844E01D481AEB2A8CBB5
                                                                                                                                      SHA-256:967EE76068E645DE21C70B7EAC483BAD95AABA3C1B06188FAED588B93651C654
                                                                                                                                      SHA-512:0BE3DEE0E622D549C4475E15A3221D11835AEF61CC63D67BBCA7E707F9757FAB54B4C46CAE2481C94D2C0D79D6FC4DC035EEB91CB11EB2B296A41EA8EFB722BF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR.............V.W....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:FBCC9ED3ADFB11E98474EB9FA7D1D81D" xmpMM:DocumentID="xmp.did:FBCC9ED4ADFB11E98474EB9FA7D1D81D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FBCC9ED1ADFB11E98474EB9FA7D1D81D" stRef:documentID="xmp.did:FBCC9ED2ADFB11E98474EB9FA7D1D81D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...Y....IDATx...+Ea...y.R..;.6.....Y.b...X...X...K.+J,d.d.di.(..Xd..9....S.u..W.N..s..=oL .."*..hC3..~...c.......
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 208 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):5724
                                                                                                                                      Entropy (8bit):7.688841949712854
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:Ho7F8knmWIYq/+koHf7HpH06SZwGB4TSl90ovsCAfNUshxC8ItONEVvRJ5uUqyQf:I7F8knvT/7JDbk4w065uC8TN4/U/y+mS
                                                                                                                                      MD5:81CB192B6E3EA564BE9BC5DFDBC46E93
                                                                                                                                      SHA1:9EE9021E719CC1F87EFC2FC9F7E37CEA41165B37
                                                                                                                                      SHA-256:57E93544A7DD0982C163784073C7E7D123A0A24381A0606894BC5E8B1474EC76
                                                                                                                                      SHA-512:5FE7F996FD4DF7F48C5FED8B6F3A5745BD5FB6B3F05C4F83F576558A818B9A50C124E7E679CDAB46CD78CEFC7B50A2099A94E759D3B54C3FC67CE341A5182C1A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR.......$........{....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2020-11-27T14:50:56+08:00" xmp:ModifyDate="2020-12-02T13:18:49+08:00" xmp:MetadataDate="2020-12-02T13:18:49+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:63841f97-dd18-b540-9767-47062e9bfb67" xmpMM:DocumentID="adobe:docid:photoshop:a9dc7d03-5055-704a-8bd3-d5dc4709016b" xm
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):117637
                                                                                                                                      Entropy (8bit):7.951133516258948
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:5xL0yYsyLRYFUjHe3TNPsVR+H4rROyVNYdgVIXHn9oJ:X0y4LRYFUHYZy+H4rxVvm3nqJ
                                                                                                                                      MD5:E36726051D702E84B8ACB04A6EE0F406
                                                                                                                                      SHA1:D563867E960233804B1F34C181D4FE144BD3C556
                                                                                                                                      SHA-256:7664E3C2F5E9983FB5FD0F7B6CA9CD3D1344CAAC831CCE4432583ED0F239C2F9
                                                                                                                                      SHA-512:496B56B35226AC08F2E5B59C7C8B20343C2D75087852A56A4E6687C88CD0C8C4CA9D070BE0950A1DD6EDB4881DBF2F1FB8F1D00E1E705EBA9478002A05F2F245
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p2.img.cctvpic.com/photoworkspace/2024/12/27/2024122714504016973.jpg
                                                                                                                                      Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 615x346, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):37893
                                                                                                                                      Entropy (8bit):7.968132291482146
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:j0qI22qjqpwHq+F/jy7aevqeVXe1BTUtPnuwoAbIFfJj5JApkZXHWGD8:j0QqPU/W7aevqesUtvuwoXBcp63WGo
                                                                                                                                      MD5:390D9C113A772D7547583C79724F1630
                                                                                                                                      SHA1:65F58D120ECDA988EB20634BBBD2C1FAD28F85C7
                                                                                                                                      SHA-256:5601DFC1123906238E61AEE466472D95DD9E41ABD8E025FD6CD8B2706A3F48EC
                                                                                                                                      SHA-512:E1562355615A99BF2C4533DE7AE0000941C7A9B452DC80A1B4A856AF5CC1AA4A86FCB7B2B8CEF563B4A79183740E5A9C442870FD67AC70B696B52F555BE884EF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p4.img.cctvpic.com/fmspic/2024/12/11/d797381df6024a978d7af79c695e1e7e-1.jpg
                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................Z.g.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..P..(...(...(...(...(...(..v.I.EV..d[@..)....1.....PC.4.k.@...?...p._5.f.....8m...).F%.=)U.L.K7o.@.1.h.....Q...q........U.......X.\o.&...Cv.......f..TZ.!.1...o.p=2GS.S.t..RDW..............B.c,....m.U.>,Gn.....]..*.9u....P.......n8eS....ky..yS.y...M.M.K+..!.y^X.Y...#.9...67.U.... ..B0.....X..........J.....%....g.L.....W......L..IH..(...(...(...(...(...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 460x560, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):269625
                                                                                                                                      Entropy (8bit):7.983267970149642
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:RwBscxRlx0wBqwz/+ipLZSgZqgohocxpNXbIAaENEHWLEq6lic:Ces/0E+ipLsgZq/oEpNEAaEuzjl5
                                                                                                                                      MD5:5FB9AA07293BD758A2E4A1472B76EC4A
                                                                                                                                      SHA1:C6D8C59C043CFBC14A45DEE0E2B74DA242F3B71C
                                                                                                                                      SHA-256:51C7C59F07A720C18B63798A16D10C2A8C34AC1BFAADBB0C5F11B754AF9423BE
                                                                                                                                      SHA-512:9AB18150D49EB9C7A4B05E2D968B30956E62BD04DBDD5554F2DEC3DE4CA42C2DA50B203CC4312C7ED9CFF6AB97AD1F6EEFDB2827414D4411D8EBDB0DC8220504
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2024/9/18/1726651696206_691.jpg
                                                                                                                                      Preview:.............................................................................................................................................:....Adobe.d...........0.....................................................................................................!..1"A..#Qa.2Bq..$3R...%..4Cb.r....57Sc..'6D.Guw.................................!1.AQ.."aq.2....#.....BR.3..$brC..4Ss.....%5c.Tt....6DEu...............?.....l[..n.u]....}y._&Y..V@Q5...'.O...'X .,.'6.Eg.O.....o./.Z...j....E0..S."..M......N.-.FU$(lkd..O..x...;..^..Jcsr.......@1.....E.>S..<"m..l'Z..7#3.C..S.K.2A].Q>.......:A.f.' .i/..+.[.*.........+W.I.N....Bp.Q.E7...?...LG=.b,.oe..j[..<......~..4..R...9#.j..A?..M.So...l.9.C...a.s.......?........M..D.).6.%.K...p.|.R3E..i%...w.h....].8..*/..t.6.1.4.B.J...J.$Hg..\P[]....>.........h.P.*...(-.....Z W;..#-.... d...|.......Q_;x.%..m.[.F.....-.I..N...4..j.Zb3|..T.U.;..I.T..0..@.Jb.o..a..6.)q:..>t...A6...d)..jI.F].'E6B.K...j....`..Qm.a...{.f*.C..L.,0..J...?R
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2165741
                                                                                                                                      Entropy (8bit):7.979845096440757
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:49152:Yql2iB6ZnirijQWVk4z3Mu2Hc95UeYwtKNc2qN:YK2isti89Vk4f2HWtKq2Y
                                                                                                                                      MD5:31A790266DFD5C95AE886752DAABA877
                                                                                                                                      SHA1:2E5CC062B715BCDE46EF280C6EABB72661D10457
                                                                                                                                      SHA-256:4956A29193232CC161210E556629E03D382B638D1E65AFF9C5EACB82C72E32FA
                                                                                                                                      SHA-512:58C1F365907D914C05D3FD5C8DC23BD75B667EA4805C69D9981E20C77676AFA979DC2C698CD2E7F48CE7459075F644EC90F86DE036CE8CD880995180B1419C1A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR..............}.V....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.e|.J...lf.81.l...c'v...........0.I...l..g...*...w.a.{..|x~R..mI-U.z..Jr7_....e}%nfKp#K...SOJK)...p+C..i.....Iz.......8.....*..Rb...{.u..G..|.../..`.v.Kp Q.'r.q.}(......P...^m..o...G......G'.G'............z..m]...m..u.......l.sm..6.X.G..ZF..ChY.._...;..tK..d..qF(.....:(.....*a9J.%..P2T...P<..@..K...)^..'tQ4@.E..(. #$xJ<.O.~.<.Ao.g...{V.Y5.{H9.KQ.M........;.z...^..v.J.....t,m.x.Z.a....-.x.DB.......'..4..$Hp6F........h .N.....`......Xe...s-,7..b#.f.$...`.L.).........F.....`..C.e.n(.8K.&....}s.{W.ac..v..b.....X.@...4..|sl.o..9.X.a...X...\:.yu$XD.%!.,..%['.....RB.EARB..a.X.a.%..X.S.K.. ...B.0*.&..D..s$.. HK....5.2X...F.)..r....I.....52..l.J*.......M..#...v.Dti?..].......U0.+aB...L.k.....I...\..t.....q.I.(.O.Z*.y.*4.T....=.......Q:.....u....#..p....>........:(.....C.~f..N.E...x6..w{.....tcz>.9.C.J...2$.X_........[......_./...%V.....=..a.x<.....5.....'..z..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):730
                                                                                                                                      Entropy (8bit):5.067657987391232
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:+20x/YEYEeQ98Ymrny8Xw3L8ICEpFQrMESLbtFwpYm0hSJUfspuRP0LD6tXfu3mn:+bwEv98Ymy8A3X7VvLbPwpYV0JGspume
                                                                                                                                      MD5:745D80F2A67167C9CE3ED8A506E0CEFF
                                                                                                                                      SHA1:E264326ECEA25A201969919316AD3717998B2384
                                                                                                                                      SHA-256:DB0BDA87A99744DD985C231D7B48BAF91561706A927FFF46D216E0259ACA44EB
                                                                                                                                      SHA-512:08F386104E40C54B287BCA651804691458D3990937B35A06A2C10B7B8545F42668B03F674B89535E7D90412CD4EE36A707BE84F5584292DBB5D070D4B16B738C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTEb9d46l9PrknkCbJF7vpo201225/getArea.js
                                                                                                                                      Preview:let country_code = ''..function get_cntv_whereis(cntv_whereis){. var chunwan_areaInfo = eval('(' + cntv_whereis.replace(/(^\s*)|(\s*$)/g, "") + ')');. country_code = chunwan_areaInfo.country_code;. //video_player_box();. setCookie_tvzhibo("country_code",country_code);.}.function setCookie_tvzhibo(name, value) {. var Days = 0.25;. var exp = new Date();. exp.setTime(exp.getTime() + Days * 24 * 60 * 60 * 1000);. document.cookie = name + "=" + escape(value) + ";expires=" + exp.toGMTString().}..function getArea() {. return country_code.toLocaleUpperCase().}..// let areaEl = document.createElement('script').// areaEl.src = '//ip.apps.cntv.cn/whereis?client=html5'.// document.head.appendChild(areaEl).
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1850937
                                                                                                                                      Entropy (8bit):7.961000378452196
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:49152:kT5UrUoLRqv3qTR83oSjo7txCDrBgYesY32xuV:c5Urx8yAoS8tsDFjesrxM
                                                                                                                                      MD5:9D2981E6BF96B5AE151948DCA286C626
                                                                                                                                      SHA1:CC7B027FE469EDBFD5B0CC65E4634C5EE9C05F52
                                                                                                                                      SHA-256:D18E40C8B4EE2002E3E21C1B6C411746587D72CC2EA1BA090934AFB8C3CDA444
                                                                                                                                      SHA-512:8DB5549100809263A45DCC415065BE27E764ED730470A57A69EE598C836AABC3A68363F2A790ED0BB85CB45B1F1B3DA507AC7D290D20C8CE4C40D371BF4507B2
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR..............}.V....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.u..G..-..!S...bv.......<ffffffJl...<...{.j.Fc;..={~.....-.....z..2.^R.....o..S.Y^Q.nE.|XU.........Bv.E.v........~.+..w......G.......a....oc....?..i.&.1S..,.stn..=_.....t.-s.26..|.....w..9.<.W.?[........}..y.....~q,".D...>..AGz"...|.....E..V...\.....V..=m....B.t.E.....*.tS....$.H..........#h_...m.~..O#.....u.&|w...u.>..(|w7....~{......p{...S}.qr ..&C.zl."..`.~....;!.>J.|j."..h...F..&...<Q.vy......o..6...|g,....$...??.!..Cy.A.=..!'{ .X'..m..C<...t....7d..c..@.....]...J....Y.iR.iR@g{~..<.......O[....L.O.3..._..d....IV..[.._6.g})H.+|7.......Z.u......\..Q.TD.....U..{.)...$.....".@}E......IS..n..?.R.q.Ul...E..N".;..........Z hoK.}k..j...m.-|6...u-.~us..M.nec._...5..%..zq=.ZT./.....U.|~9..[.Og...H.<..W.pz>....x0%7.M......L...{..-....3r....x8;.....*.+..-.x4......x........K)^..y....r.7K.;(....x..8)....u~..y....V.].Ga..dY^....oW.......V|X].Aq..e..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (32012)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):41727
                                                                                                                                      Entropy (8bit):5.768908156300457
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:UrEM/rB0Qu6qlrCpBUgZLlgLtClXEnCobZUVgPgL8gxfhtxenq6E:y/uMpB7M00nCob+nxeqp
                                                                                                                                      MD5:99E01EA6112EDEF1F94E981103EA44AE
                                                                                                                                      SHA1:F25A9A25BAD050F33C3BF4F678EB72422632E3DF
                                                                                                                                      SHA-256:99160F82D220DC73585B4D7377CA4C90E7ED369E78AD9967E4BE3BFDAD513C8D
                                                                                                                                      SHA-512:729B0673DE758995B40F4ED02C2E55F287D9E4532914E712AAC27A51FE697A8AEA5EDA2DB93EFC2D78501803148083AACB23612F84B86FC47FA786F9C731AEE6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://g.alicdn.com/dingding/open-develop/1.9.0/dingtalk.js
                                                                                                                                      Preview:(function(){"use strict";var e={},a=navigator.userAgent,n=a.match(/AliApp\(\w+\/([a-zA-Z0-9.-]+)\)/);null===n&&(n=a.match(/DingTalk\/([a-zA-Z0-9.-]+)/));var i=n&&n[1];e.ios=/iPhone|iPad|iPod/i.test(a),e.android=/Android/i.test(a),e.version=i,e.cfg={},e.extend=function(e,a){if(a)for(var n in a)e[n]=a[n];return e},e.isDingtalk=function(){return e.version},e.type=function(e){return Object.prototype.toString.call(e).match(/^\[object\s(.*)\]$/)[1]},"object"==typeof module&&module&&"object"==typeof module.exports?module.exports=e:"function"==typeof define&&(define.amd||define.cmd)&&define(function(){return e}),"undefined"==typeof this.dd&&(this.dd=e),this.__dd=e}).call(window),function(e){"use strict";var a=["backbutton","online","offline","pause","resume","swipeRefresh","appLinkResponse","internalPageLinkResponse","networkEvent","hostTaskEvent","autoCheckIn"];e.extend(e,{events:a})}(window.__dd),function(e){"use strict";var a="1.9.0",n={device:[{namespace:"device.notification.alert",name:".
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):195152
                                                                                                                                      Entropy (8bit):7.984995168468309
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:yAWc/THPDa0/7xGZ/JmmpyAALBnF2Dv6euqX5ZHzmEgPHjK0I/gx59ZKwp:yAWgHee7xa/JmmynYDP/H6ECDlIwXZKy
                                                                                                                                      MD5:9ECDE5F9B2C98F35A0183256907406C3
                                                                                                                                      SHA1:94149B2D68729E2B09201EC0FD9AAB136803DC82
                                                                                                                                      SHA-256:189A0DD3422CFD62D3EFCA4BCC9E11F3E1E773C358F37BD6D8C6FC372CB41EDA
                                                                                                                                      SHA-512:53CF9C40E966549AFDDFE11AB79FD9FD341E7FF3EDDEE1371ED30B3931FAE12C97736DCBB92AC212BC46B9E040EA8CDC25B1196757391B5632EE75F3BDAC1EC3
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2022/10/28/1666941831543_1.jpg
                                                                                                                                      Preview:......Exif..II*.................Ducky.......d.....|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:058b8bf2-5782-e148-b801-54c7ba4f2336" xmpMM:DocumentID="xmp.did:064CEF6338D211ED8AE4888B042F6630" xmpMM:InstanceID="xmp.iid:064CEF6238D211ED8AE4888B042F6630" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1eec0d18-dd56-9f45-8730-419c7c2ebda1" stRef:documentID="xmp.did:058b8bf2-5782-e148-b801-54c7ba4f2336"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1358838
                                                                                                                                      Entropy (8bit):7.996184617578273
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:24576:kpO2EWaY90ocWC44rErlziND2LgS+A33KoiweM3WlSLvhTriwW4l9GA:AfxcWCUrlzkD2ynvweyWOhFdlD
                                                                                                                                      MD5:1A7AC7594F938A84CE9C82987B1579BE
                                                                                                                                      SHA1:E2C274336DA67F756A5B070010F65D5D254EE22C
                                                                                                                                      SHA-256:56B650E8E078C418C4EECAF06F27F7B3149199617E4DFBA8A2EB376A56A70B00
                                                                                                                                      SHA-512:E7040182E1899164584D5673DBC068E117320295C48C9188C9C135D72806F6B383BA1535491672C7309CBC3EC66662C86C8EBB033A91527CBDA0406EDF5AB0BC
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2025/2/17/1739785828923_54.png
                                                                                                                                      Preview:.PNG........IHDR..............}.V.. .IDATx.....I.&.f~....U..=.Y....Q.,...".>..pI..pvv.......fN.>U5..$P5..$23....=>.T5.o....e...d...0.2M...R..m...?.....$)....:.^v...N'..I.y....{...e.G.\....,..........!.>..}.!H.....i.~..Gy~~....4.........4m+..n....A....x<.....$..{.i.}0..A.4:....$. yN.s*...H....d.k....;O.Y.......r:..(qO.;.,M.\...{...(.4.4....?.^S.?.r..W.:?A....~&/_.....z.....................p.1......<...,...:.Q8_......b...w.'..p..D..k[.S..m.p...c.f..{.i....r<..:)-2.w.z.{y.....G.p.......[yzz.....;.j.._M..s..............).<`.s.<Oww.r8<s>.<.}].p.6..........eN...G.i.......}.o......m..7]...v.................I.$..v..W........|..?..{h.....{..E0..5[.P.....q-.(.......|.a8.x3.w]+....[......s..n.p<..O..m;..|.{...s..q\...=..2..X....o......a_`~.}..6...o..>}..q...c..?....L.9s......'.y).Qe..........,X..1.KL....s.}.L..l....U.d%..]......8.......;.M#g...e..WN*O..m...;.....q..?. ._...t.L.....gm|..w.\...../...o..[..s.(.........p.?.....H.{.......
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 800x452, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):63059
                                                                                                                                      Entropy (8bit):7.979587982128859
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:OQV3jioVktr9CvyMmBXSxBkG3qQJZu7WUUS:OA3Dk/CvyMmdKBf9ZHUF
                                                                                                                                      MD5:0753D9EE34FC8F515F4D93694AA073F3
                                                                                                                                      SHA1:B3899B95BAC3EA77D1F2D20F161EFDE80E823C51
                                                                                                                                      SHA-256:848623570D8E8A2B4963CD869A939FD11D26BD92AF4039562ECADBDB6ECF7D6E
                                                                                                                                      SHA-512:B5F21A3677F18044E719AA8AC3252F7A21EEF5A9546307ECB8429DBD5788EE8ADE027F1749ECC7B32D016900AE5F43EC54215873D230664512CBC120BC9BE940
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:........................................................"!!!"&&&&&&&&&&........... ... &&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&.....d....Adobe.d............. ........................................................................................!1.A."Qa.2q..B..#R....3b...$r.Cc...Ss.........................!.1.A"Q.a.2qb................?.A.....QU.b.k..%";..KG...Q.\(....*..cu9..(..x.s3PHPnqe....j}wZe.k....u'........L6..)"..Qv....\V.=.e.k.c..z+...3[p. s..=E'....%?U........B_..{".*...P<B......vQ..S,l...rsbQ....V..#.y|.8..y...@..."-k...sO.Y.et...$7nS..V..\.D.U.......2.....B..!.#h..GG..."J...UE.l.M)..c .M.......d..6P|..x.Ra2..4.U= &"BV.b.B..y\.P.1.\.L>EF.)...w*.FD.T.e...*..Q.cJL.&.....*ax)2n.%....d3....c...0.A./+.s.4.||g......[...w@.`\Z.....O./...K[..u...T.{>Rlv\.....U.....A....<.W.V>k..N...q...u.g!...7.|.//...]A...>?.9...6.u.<^.K3-.Tk..".v+.h..=y,O^.h..-s...0..wx...2....]..d..j..Z.6.F={.O&.i.\.0.......G..&....U.<......a17.u..UC....Eu..J..}ni..c
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1245823
                                                                                                                                      Entropy (8bit):7.99429314136044
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:24576:rmDfeSzSCARjfHO9fL/30KcQ1f1kAO+5h9GVqUrhp:iiEo1fHOd/hNS+5jUz
                                                                                                                                      MD5:25623F07C791072ABAA9D16BD1794F9B
                                                                                                                                      SHA1:4DA44945F8EFD3012769249B73C61FF888B28E1D
                                                                                                                                      SHA-256:FBFD3905EB25224D516A455E019320264E62ED4A22AEFBF19B89BABC1F6E178E
                                                                                                                                      SHA-512:3A565BFF3092D55FA5E12A6508189BC52AEA1DB96555150EF09D420E400A9BBCD15A2666D4D8AFFE9BFF888128F4C863060A767D19A3A1FEB92B6241EEFCACD4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2025/3/3/1740994156179_738.png
                                                                                                                                      Preview:.PNG........IHDR..............}.V.. .IDATx..G...&..K...\.".....H.I.V.B[I#h......4 ` .......J+..5.I=.f...].,...b.g.{.....'...9.y.{.".l..$..................Ih.Q.....u:..........,W.^.i.X.r.....<.H3J...4........|=...|1.{..+.......,KZ..r^R.k.LyN.....uI.....r..I9.:>?i.C.&i.....4....}.........~}=..,V%.f3.L.5..t*....._.*%MCWWW..G..g...G..o.I............x(..2w.]...m.Z.......m.......T.a_ho>.......S).......s9....\.>o.^....c...R.^...k.......|....h4...s.C>....z...(_K._.xA.~........_.....wO.....O...o.>.[..-yf'/.8../.sy...c9w6..;.C..?........w6_.....T..........|_j\;.M;vdL7....<..\......W....=..m..8..\..'...c...>......>::....>.w......._.5}..wi8.........W.2..NW.uU..})..\.|...F9....r)..k...!.{...<....p..9..i*..|?.)....v..m.~S..g...C.N....\..........kX.x.q9....e.W...Yv..y<'o:RJ.....?.........V.x....{.9...uS.^.)...r..K..d...)[n..q.......z.m.....gu........e.&...U'..7..m.o.Y...I......[.......7......[:......m.1...v...Qo.=..I._.b'Q.c\..i....L..s{.v
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (49213)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):366342
                                                                                                                                      Entropy (8bit):5.244344787849417
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:348st0AZnvwFp19My4vzOdI46LhdIwdRKUpqlFleY8o08JySl1uP++:348st0AZnvwPsy4rUwVslFh08Jz15+
                                                                                                                                      MD5:F7040CFE9E5770B3E27A5B1C4CCEA802
                                                                                                                                      SHA1:7C3AEB804ECCCD6D599DDB8437C6306B4FDCE544
                                                                                                                                      SHA-256:F9A75030EF7FF5ACA8A63CF28673C0A9A7701AA8A0A4D33225561B82BB694FD9
                                                                                                                                      SHA-512:176116ACAA1D9907D2C6AAA92A19A8654437B256A254A4B7A99FEE54F7BC6604B68AC2AA6AEE9D007B80D4A9D08BD15175E069573371F61BB965F51CFC470A86
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://player.cntv.cn/h5vod/video_novhs.min.js
                                                                                                                                      Preview:/**. * CVP. * Copyright 2024 cctv.cn All rights reserved.. * CVP is made possible by the Video.js open source project and other open source software.. * @license. * Video.js 7.20.3 <http://videojs.com/>. * Copyright Brightcove, Inc. <https://www.brightcove.com/>. * Available under Apache License Version 2.0. * <https://github.com/videojs/video.js/blob/main/LICENSE>. *. * Includes vtt.js <https://github.com/mozilla/vtt.js>. * Available under Apache License Version 2.0. * <https://github.com/mozilla/vtt.js/blob/main/LICENSE>. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).videojs=t()}(this,function(){"use strict";for(var e,u="2.2.1",c="24.07.15",d="7.20.3",n={},s=function(e,t){return n[e]=n[e]||[],t&&(n[e]=n[e].concat(t)),n[e]},i=function(e,t){t=s(e).indexOf(t);return!(t<=-1)&&(n[e]=n[e].slice(),n[e].splice(t,1),!0)},p={prefixed:!0},t=[["request
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):100
                                                                                                                                      Entropy (8bit):4.500525755543261
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:YNQjGf/XdUkkcsHGnSYtUkGTTVK/xClyVSlXKg:YOG3dUkBxSc+6Ilf6g
                                                                                                                                      MD5:7595F803769F5B8CB6EF0AB207C1ACFF
                                                                                                                                      SHA1:D5CD704DB1388E09B4CD67AB45534B9A23A578D8
                                                                                                                                      SHA-256:F573021CCDEA06724466CA48A7B7A6172C98A13CF754C34920447F7DD7E7B1FC
                                                                                                                                      SHA-512:4ACE38070EC8C96B96331E9144A4C7DD7DD9A40E2D1C005A6700C06FAC5FD9F7775A0531454CA38D6C81CE7F6F95BDAAE3070D993BD8006668B4461968DA8C74
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:{"h5player":{"ver":20190904,"md5":"c7ed5a71dbe4dee1a2ba171f660ee98d","BTime":"2019-09-04-20:25:10"}}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 828x932, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):255632
                                                                                                                                      Entropy (8bit):7.970054759604109
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:LqZpZKVwELK8azhZWY4ZQo615m1vj6JwezM/gea:LqZ6wIK8MZWY4ZP6aj6JFEa
                                                                                                                                      MD5:A6A8A7EE261016F3FD6CCCC923EDDA7A
                                                                                                                                      SHA1:06FD1ED2661BB3297635E6D80F5A9EA25D816CE7
                                                                                                                                      SHA-256:50E37C3454CE6E35BBD91D70F4E64E8EACDFFD6FCEB0978A0986FEE6F31F6A9E
                                                                                                                                      SHA-512:664AD2BEEFB011898F1769B296BC36A461CA7C176D4899687843178991812B1CF6302D54C36DD6A90BE86089556FB6CB3FF97FECC1FAB989289BB0A14CA08F54
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......JFIF.....H.H.....XExif..MM.*...................i.........&.............................<...................8Photoshop 3.0.8BIM........8BIM.%..................B~........<.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................4............?..^.vr...{....=H.Q....X.O.z.^.../.....S...<..q..|.R......37..1.9.GJ...Y.5.L...#...5...x.....N.N;qTdf.I..?.FGN8.3..>..{."....py...r....)....4#..V...sn...x.=....8!......=8.+&T.8..s;...X...._..<..\..o.>\...j7u+.?.[..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65451)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):89476
                                                                                                                                      Entropy (8bit):5.2896589255084425
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                      MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                      SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                      SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                      SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTEvyhAGpxUV8VgQYkuUBlr211217/jquery.min.js
                                                                                                                                      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2165741
                                                                                                                                      Entropy (8bit):7.979845096440757
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:49152:Yql2iB6ZnirijQWVk4z3Mu2Hc95UeYwtKNc2qN:YK2isti89Vk4f2HWtKq2Y
                                                                                                                                      MD5:31A790266DFD5C95AE886752DAABA877
                                                                                                                                      SHA1:2E5CC062B715BCDE46EF280C6EABB72661D10457
                                                                                                                                      SHA-256:4956A29193232CC161210E556629E03D382B638D1E65AFF9C5EACB82C72E32FA
                                                                                                                                      SHA-512:58C1F365907D914C05D3FD5C8DC23BD75B667EA4805C69D9981E20C77676AFA979DC2C698CD2E7F48CE7459075F644EC90F86DE036CE8CD880995180B1419C1A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p2.img.cctvpic.com/photoworkspace/2025/03/05/2025030515410488156.png
                                                                                                                                      Preview:.PNG........IHDR..............}.V....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.e|.J...lf.81.l...c'v...........0.I...l..g...*...w.a.{..|x~R..mI-U.z..Jr7_....e}%nfKp#K...SOJK)...p+C..i.....Iz.......8.....*..Rb...{.u..G..|.../..`.v.Kp Q.'r.q.}(......P...^m..o...G......G'.G'............z..m]...m..u.......l.sm..6.X.G..ZF..ChY.._...;..tK..d..qF(.....:(.....*a9J.%..P2T...P<..@..K...)^..'tQ4@.E..(. #$xJ<.O.~.<.Ao.g...{V.Y5.{H9.KQ.M........;.z...^..v.J.....t,m.x.Z.a....-.x.DB.......'..4..$Hp6F........h .N.....`......Xe...s-,7..b#.f.$...`.L.).........F.....`..C.e.n(.8K.&....}s.{W.ac..v..b.....X.@...4..|sl.o..9.X.a...X...\:.yu$XD.%!.,..%['.....RB.EARB..a.X.a.%..X.S.K.. ...B.0*.&..D..s$.. HK....5.2X...F.)..r....I.....52..l.J*.......M..#...v.Dti?..].......U0.+aB...L.k.....I...\..t.....q.I.(.O.Z*.y.*4.T....=.......Q:.....u....#..p....>........:(.....C.~f..N.E...x6..w{.....tcz>.9.C.J...2$.X_........[......_./...%V.....=..a.x<.....5.....'..z..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):730
                                                                                                                                      Entropy (8bit):5.067657987391232
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:+20x/YEYEeQ98Ymrny8Xw3L8ICEpFQrMESLbtFwpYm0hSJUfspuRP0LD6tXfu3mn:+bwEv98Ymy8A3X7VvLbPwpYV0JGspume
                                                                                                                                      MD5:745D80F2A67167C9CE3ED8A506E0CEFF
                                                                                                                                      SHA1:E264326ECEA25A201969919316AD3717998B2384
                                                                                                                                      SHA-256:DB0BDA87A99744DD985C231D7B48BAF91561706A927FFF46D216E0259ACA44EB
                                                                                                                                      SHA-512:08F386104E40C54B287BCA651804691458D3990937B35A06A2C10B7B8545F42668B03F674B89535E7D90412CD4EE36A707BE84F5584292DBB5D070D4B16B738C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/getArea.js
                                                                                                                                      Preview:let country_code = ''..function get_cntv_whereis(cntv_whereis){. var chunwan_areaInfo = eval('(' + cntv_whereis.replace(/(^\s*)|(\s*$)/g, "") + ')');. country_code = chunwan_areaInfo.country_code;. //video_player_box();. setCookie_tvzhibo("country_code",country_code);.}.function setCookie_tvzhibo(name, value) {. var Days = 0.25;. var exp = new Date();. exp.setTime(exp.getTime() + Days * 24 * 60 * 60 * 1000);. document.cookie = name + "=" + escape(value) + ";expires=" + exp.toGMTString().}..function getArea() {. return country_code.toLocaleUpperCase().}..// let areaEl = document.createElement('script').// areaEl.src = '//ip.apps.cntv.cn/whereis?client=html5'.// document.head.appendChild(areaEl).
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):43
                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p.data.cctv.com/play.1.6?gmkey=&gokey=%26playScene%3DHTML5.PC%26playerName%3DHTML5_VOD_DRM_PLAYER%26playerversion%3D2.2.1-3.4.1%26streamType%3Dvod%26streamProtocol%3DHLS%26playAMR%3DF%26bit%3D1228800%26loadtime%3D0%26playtime%3D14%26playing%3Dtrue%26streamMBR%3D4%26v_id%3D67df47252132445d835871b4bc674b70%26referURL%3Dhttps%253A%252F%252Fglobal.cctv.com%252F2025%252F03%252F14%252FVIDE3qvA8Z7vKoP5VU8Ao0tF250314.shtml%26curURL%3Dhttps%253A%252F%252Fglobal.cctv.com%252F2025%252F03%252F04%252FVIDEDanTkGdnKhqWobUGrOWv250304.shtml%26createTime%3D1741942939396%26streamUrl%3Dhttps%253A%252F%252Fdh5.cntv.cdn20.com%252Fasp%252Fh5e%252Fhls%252Fmain%252F0303000a%252F3%252Fdefault%252F67df47252132445d835871b4bc674b70%252Fmain.m3u8%253Fmaxbr%253D2048%2526contentid%253D15120519184043%26cdnCode%3DVOD-HLS-CDN-WSSEANEW%26lc_ip%3D8.46.123.189%26lc_coun%3DUS%26lc_prov%3D%26lc_city%3D%26lc_isp%3D10%26client_sid%3DNxiiDBQ5atsSPaDKapBzxouy52Juz5OHvhGQRNHJzEY%3D%26column%3D%E7%86%8A%E7%8C%AB%E9%A2%91%E9%81%93%E7%B2%BE%E5%BD%A9%E4%B8%80%E5%88%BB%E6%B5%B7%E5%A4%96%E9%AB%98%E6%B8%85%26channel%3D%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93%26assetName%3D67df47252132445d835871b4bc674b70%E2%80%9C%E8%8A%9D%E8%8A%9D%E2%80%9D%E5%88%9A%E5%88%9A%E6%98%AF%E4%B8%8D%E6%98%AF%E8%B8%A2%E5%88%B0%E4%B8%9C%E8%A5%BF%E4%BA%86%EF%BC%9F-%20global%26public%3D1%26cdncip%3D8.46.123.189%26cdnsip%3D59.37.89.217%26P2PStyle%3DF%26unixts%3D1741942954%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1741942954272%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3D2c8813e&cna=f95aIN9pLmkCAQgue70M%2Bp3p&spm-cnt=0.0.0.0.60cd5f83oSk984&logtype=2
                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):143843
                                                                                                                                      Entropy (8bit):7.8478633682665535
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:Ij/drpVqbKZlNisG5ZrMMIuF7pTOupjILHDO6zH8r/XM3WWyGaxiqu3ZcB:ccOncsoJ5FFd5RIrK6Ar/MmIaOiB
                                                                                                                                      MD5:8AB9A1469528BB689F74528B5F78383F
                                                                                                                                      SHA1:6FA4996A041EAE3908A626117C0C1545D3A791E4
                                                                                                                                      SHA-256:31B87C5BFA51EA383C003A0704340D247EBEE0ACC7945A8D5BA482083FD1A733
                                                                                                                                      SHA-512:6C9C49DCF7D6C77C426505FBBB836C90BFA38B4374BAB5BC6E7607EFEE523BD3D83F8C3F4DDAE021D38DFE97DF6D51195DA1172D3D2C2D9C90FE3D543CF4A271
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:58e4fb02-51cf-4c4d-b694-a442806bd16e" xmpMM:DocumentID="xmp.did:150B3A8CB22111EFBFE5A3D56E43A7B8" xmpMM:InstanceID="xmp.iid:150B3A8BB22111EFBFE5A3D56E43A7B8" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ac89436c-f0af-944b-ada2-cd0dcad74d8c" stRef:documentID="adobe:docid:photoshop:f591537d-8a75-8a45-99a9-956888e59e02"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):43
                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 960x1080, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):523160
                                                                                                                                      Entropy (8bit):7.982025102764955
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12288:D8jzGAK8bWXOIVlfZ0c+n4trTWq0Gj2laXRWUVEZO6dZas+G:D8jo8bmO8fDLTWMFXRnVaN+G
                                                                                                                                      MD5:C32049EAAFA52B26DC9DD1FE891A9EEC
                                                                                                                                      SHA1:45294CE7C172E83B5CDDF1AE689A50B8ACF70B51
                                                                                                                                      SHA-256:237E71454E9D66B6D0258E5C75033EC45F823983FC6F1B0C4B7F665DC0150C67
                                                                                                                                      SHA-512:AF8BB150F12624777FDE4F70C9CC1BF7DD4C19D2608C4505AF2C83F15BBAEBCF68F4CDA921DBA66C11D30DECF2A17B9D6F7BC5EAB5C6A9EFA50E41EA8E95A205
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2025/3/14/1741941432817_126.jpg
                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:7305988400AF11F0801BBED82549BD59" xmpMM:InstanceID="xmp.iid:7305988300AF11F0801BBED82549BD59" xmp:CreatorTool="10.01.08.06"> <xmpMM:DerivedFrom stRef:instanceID="DD2449C69E6286880CEE543E621B31C0" stRef:documentID="DD2449C69E6286880CEE543E621B31C0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.Xw.....Adobe.d........................................................................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 800x450, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):98404
                                                                                                                                      Entropy (8bit):7.971906129618378
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:4pow1FV1CtcChrcgIh1lCsnJMceuBpTVjhlA/8Q/iqKa0lsULNKdvKRoFR8NJvN:4t1Ct3hc1ldJxXTVj0/8Q6q6WULN3Jl
                                                                                                                                      MD5:B13C46FA5FB9C806F064CF36AA9DB801
                                                                                                                                      SHA1:6F3E0B7A809A4CD6C441623E0A682408ED9218DB
                                                                                                                                      SHA-256:ED6DAECF254036F57646E8852F49E8BD3AA39DC7538E170616E8AE61915BC40F
                                                                                                                                      SHA-512:1D5A6FF990E89AB71863F9AD35EEC65C642666B42712B9F2DCDD8E8D916ECA7A5110F223004D6D38B7FD7D768CF1EBF82D742555F5A8DBB1C0473BF37A9183CB
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p1.img.cctvpic.com/photoworkspace/2024/11/22/2024112210150936333.jpg
                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):26917
                                                                                                                                      Entropy (8bit):7.9268933256969865
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:N4CSv67eDTLYE79q/USdz+pCJbX8AO5vPb6kbRkkZ/qJ2G9jXIU38vTQ71FBYZ:N47hDvPE+4sAO5v+40zn3Qs71FK
                                                                                                                                      MD5:BF151DFE7A9F84CDFFC52E6FBA010BE6
                                                                                                                                      SHA1:671CB93FF7380A1AF55F7584F2D8A3D7FA707A00
                                                                                                                                      SHA-256:E08C875BC0B34BA0234DCAD9D1C5534908A9F9ED119EC204E44B0F386F69BCAD
                                                                                                                                      SHA-512:428A563CA44B3EF81AC404E414CC45323618004FCC6EE5F6EE7B8A692C24F9FA5BE98A5E6A5BE5F99E89C2EC0530DD601182BB6C9800BEA82D757D77AA93ED1F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p1.img.cctvpic.com/photoworkspace/2025/03/11/2025031115132361431.jpg
                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...=h.B......F.:.sO.. QK..KH. ...*CM........n..W.u.]..=.J.v(.;..ZB..."...4.S..7.Z...8R.G....ii.9.n.p.(...uH..R...(............0y..@.E....(...u%74.vir)..4.~h...@..M..4...4f...4S7Q...i......N...3.*.1.)G5...i.C..R.Z...vi....T)7.3.M.W....J.c5.9....8..L8D......E'F*z.f...i4..L..^..h...)4.4..7SH.sF.n.in*......R..E.q.7.S.....qI..i4......)..$+.n...G.HZ...7R....I..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1964 x 1212, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):537004
                                                                                                                                      Entropy (8bit):7.946741290444008
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12288:6NbYnkUWi/Ru1E+mAlbOaumpWKlE8+wlmo8Qb1:Kos1EzAlyDmpXdzlh7
                                                                                                                                      MD5:C0E7469DCA89098BAC79026650707867
                                                                                                                                      SHA1:5AB1AA13CB6EC4BAF94925969ED76E256AC1E460
                                                                                                                                      SHA-256:48CDE75AF22D23869AC2A03FAD13EA642B3CBF9737F54DBA24A56027F44513E5
                                                                                                                                      SHA-512:F36A5310BC1A45A9B22086E463854565D74F6BB4BCF213562BD56EE7C6D45FE4829E47FFEBBD9A38BF7A8DDE1469ADAF427C568AEED6B92584F81CF8D6625D3F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p4.img.cctvpic.com/photoAlbum/page/performance/img/2022/1/26/1643194869234_993.png
                                                                                                                                      Preview:.PNG........IHDR.............8.t.....sRGB........DeXIfMM.*.......i.........................................................[C)..1.IDATx....v.H.&.~.].....AY..W..)..HB...s.s.e..~.}.W.&H.t8|0w7..x../.....""K.~..._<......]}.?........*..K.K.r.|c>..[..c.7r...s.&|..|...w.c.x..E...9..G..[.~....?....~.G.....)........2]...y.V.{.,..{{a..r......&.M.6...s:.h....=<.......w..Z...7.G.s.........1......{.1....V.G...c...[d.d.|4y\.1K......K....w..m.........1...=.L.....9d.y....%Q\.oE..K....}.|...e...."..?...e..Ns....{..k...SJ..^....j..(.G....q..U3..}]3.m......y9'''g@...^.?..............vP.......C..b".-J.1.....q...{N...<...WF.<2..93........s.\.R|...)...d..63..0...9...[..^p....q.......S...m.Y{...;.....y...>_}.......n.....,.vF...c......1.........w...s...k.~..........!..c..c..[2.=v.~.c.......,s.STI.\.=...S.|..s.~ ...H.....<....^I................9.}...i._.TC.g(.y....?o)E..v.w...g.)..O#..9999.........>......]..._.5DE.$...kb...f.(X.p.Z.._|........X...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 800x452, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):63059
                                                                                                                                      Entropy (8bit):7.979587982128859
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:OQV3jioVktr9CvyMmBXSxBkG3qQJZu7WUUS:OA3Dk/CvyMmdKBf9ZHUF
                                                                                                                                      MD5:0753D9EE34FC8F515F4D93694AA073F3
                                                                                                                                      SHA1:B3899B95BAC3EA77D1F2D20F161EFDE80E823C51
                                                                                                                                      SHA-256:848623570D8E8A2B4963CD869A939FD11D26BD92AF4039562ECADBDB6ECF7D6E
                                                                                                                                      SHA-512:B5F21A3677F18044E719AA8AC3252F7A21EEF5A9546307ECB8429DBD5788EE8ADE027F1749ECC7B32D016900AE5F43EC54215873D230664512CBC120BC9BE940
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p3.img.cctvpic.com/photoworkspace/2025/02/06/2025020613581254371.jpg
                                                                                                                                      Preview:........................................................"!!!"&&&&&&&&&&........... ... &&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&.....d....Adobe.d............. ........................................................................................!1.A."Qa.2q..B..#R....3b...$r.Cc...Ss.........................!.1.A"Q.a.2qb................?.A.....QU.b.k..%";..KG...Q.\(....*..cu9..(..x.s3PHPnqe....j}wZe.k....u'........L6..)"..Qv....\V.=.e.k.c..z+...3[p. s..=E'....%?U........B_..{".*...P<B......vQ..S,l...rsbQ....V..#.y|.8..y...@..."-k...sO.Y.et...$7nS..V..\.D.U.......2.....B..!.#h..GG..."J...UE.l.M)..c .M.......d..6P|..x.Ra2..4.U= &"BV.b.B..y\.P.1.\.L>EF.)...w*.FD.T.e...*..Q.cJL.&.....*ax)2n.%....d3....c...0.A./+.s.4.||g......[...w@.`\Z.....O./...K[..u...T.{>Rlv\.....U.....A....<.W.V>k..N...q...u.g!...7.|.//...]A...>?.9...6.u.<^.K3-.Tk..".v+.h..=y,O^.h..-s...0..wx...2....]..d..j..Z.6.F={.O&.i.\.0.......G..&....U.<......a17.u..UC....Eu..J..}ni..c
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):34475
                                                                                                                                      Entropy (8bit):7.920860719879744
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:Nuc0xC7UbX3FJdW7ku+LeNbb9bulfWwhMMYIqJIukmpaV:Nuc0Y7QM7WLeNpuUwyze9EaV
                                                                                                                                      MD5:7D0F3FF69E93DF9163D69ABCD6CBFD03
                                                                                                                                      SHA1:FA202709ACDD8A1555CE0E04C1B26CE1D2ED3C9C
                                                                                                                                      SHA-256:63C58CC853BAD393A99C4769F60F93F87AE5AB652DC08CF6117F2B0675489FD5
                                                                                                                                      SHA-512:25E2E724BF552FC1B728C2D63C5D518EDE7D386108B4AA7BA54CC1F66C47F1BDB6FAFDF09670CBA0E15E7F968A3DDEA4C6ECB91B30EAD6421048B9067F0B3196
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p2.img.cctvpic.com/photoworkspace/2025/03/12/2025031216090022947.jpg
                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....J.2lnMi.{.3...w*.`;.".o..."..DqT.:..qX.....~a...,......4F..d.NK.R..z....A2.b...9..UVR[..f.1^....!...i~Y.........o...D...as..56..".Q..1.fP..<U6lU......L...t..j.7..F..F*....i..m@....}...Fs.T...i.q..D..M@@..;.U..H.;...#..H..+..O4..z..U.N*.uQ..`90....O.......y. .]&.NA#..r;.....:...ibA...4.......jcr..EU.@..|.......eM4..&...N..i.j...Qr.."...}....r..Q..Q.6.S0.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):808233
                                                                                                                                      Entropy (8bit):7.991689274975027
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:24576:uyvWfbGGut3BdMIyKQkG5OfQAd3ylar0Sw:uyvWfKGc3+QGMYM3Ap
                                                                                                                                      MD5:88499A4351AB8F21E78C0C8F3E106976
                                                                                                                                      SHA1:2D0DE42E6BA295D962DA2EF2563CDF21989AE69E
                                                                                                                                      SHA-256:71EE923A716D29BCE8DDF786B2D86E814F19FBB9F413A2C1C63FE2294F2E3402
                                                                                                                                      SHA-512:CC71D40C557F0ED4EDA1B73F8F5679954D2435F7D88825BABD99B36AB6AE47AC347C3104BBCC6AB0A216D31EB5766A3E5A04B75061D051E5B8C40F4056F8D605
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR..............}.V.. .IDATx..}..(.-.g...y....b8....N*...)f...86. ..-).....jP...6....x......j^...w.....O1.k..._.)......GM...~_...#..R..^S.a.r.y.9.pK7..v...<...#..9..M..~..6..z...q...E..K.{;~.C)%..C)5.....w.....?.&./|.b.U......j........Y.*-....;...........{7/Rp.=...q,u.E;O{.0Oc.y.[.;tB<>.~.d.._......#..S..).L..9.xL..........zx?.........S2..}....'Z...$.h....uq].^....l(...}.c?..A...n.O.........^.....=>.-.c.k.g.Yo..R.2.....,.&.r..$.G.Y...y..p...-.-......{..B......a.."...j...e'.Y.._/.~...~...xd..@.w.H2.~.....7y..KL......q...8......}..?Y......f=O..Ii>....k..._d.~.<c...|.q...T...}b....G..&.#............{..+~.....~.i5........J?....:..yV.t.iY.&.Q...,......'..=.......q...gN.+...O..X.o......x..9&.O_.*].....^G........w%..~]..>........}.w&....P..k.i-.^...ey.!.\.....y....%..l.w|-.(o.......?.<.6.q...........W.~.l..w....R.V..i..I.&./..+.....w..4N.}.t'...*.....]..|.....g....].r].....<.6..l.zy......d.#./.k....+....<_......6?.B:...Y.D.=...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (460), with CRLF, LF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):21218
                                                                                                                                      Entropy (8bit):4.934396832346898
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:HoLmvD6YcWXOLrhTON3jmi8JNov2QLpouMYkGMNKkgnN2tWy+rynu5RZRp1F:HoLmvDlpXQrhTOZjdWov2QL+FgnN2g1
                                                                                                                                      MD5:663F9C943B97D55C28D126056C0650B3
                                                                                                                                      SHA1:DBDE781F5294B3FEE0E9E704936104DD68327967
                                                                                                                                      SHA-256:7FACA5D910FEEEB28023AFB3A0C986D2B5BF6346229088878C45642673906E56
                                                                                                                                      SHA-512:B1ED4A0A78F042A455C1C365B4FA053AC1486B56D8396FBF32C050F01175B153332D52F0F01ECA8889BBCBF59203FAC3633587ECC9717D20207245393DAD45E0
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://r.img.cctvpic.com/newcctv/global/topcontaindetail/style/style.css?663f9c943b97d55c28d126056c0650b3
                                                                                                                                      Preview:.header-box {max-width:1200px;height:100%;margin:0.auto;padding:0;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-webkit-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;-webkit-box-align:center;-ms-flex-align:center;align-items:center;}...header-box .sidebar-menu {position:fixed;left:0;top:0;right:0;bottom:0;z-index:99;background-color:#00000080;visibility:hidden;opacity:0;-webkit-transition:opacity..3s,visibility .3s;-o-transition:opacity .3s,visibility .3s;transition:opacity..3s,visibility .3s;}...header-box .sidebar-menu .sidebar-menu-list {width:240px;height:100vh;max-width:100vh;-webkit-transform:translate(-240px,0);-ms-transform:translate(-240px,0);transform:translate(-240px,0);-webkit-transition:-webkit-transform..3s;transition:-webkit-transform .3s;-o-transition:transform..3s;transition:transform .3s;transition:transform .3s,-webkit-transform..3s;backg
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1669
                                                                                                                                      Entropy (8bit):7.7726507917649785
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1J5Mps1+3WUjF01P5EvdihS1W/2MHz/S1MXt3uoxL/xqUOxCi7T3ZZ0xR+UHocnW:1Hd8ZQ5Ev9Pe+Md3P/cLxC2LZZJU1mG6
                                                                                                                                      MD5:152BC1D32CAC51B6954CB29F4FD9B4DF
                                                                                                                                      SHA1:31EFC4CF4C8A8FA5B81385D7FFE2D625062765C3
                                                                                                                                      SHA-256:CC02B4A6D10B8828B24236AC630EDE7B73C20B0DB503B279AEE86F91531EBC7E
                                                                                                                                      SHA-512:8A37B5F5C9932C0631AFAAEB13A7252BEDE27B6B92CA947D1A1076DE8A11F2E32ABD8AA42BDF7E5D014130CD7EC172DECFDD3C044632ED9FA5115EF82D17B77D
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR................U....gAMA......a....8eXIfMM.*.......i..............................................v.....IDATH..VklTE.>3..m...I...m.n[...B.4...m5... (U...1J....ED..@..`.....>tS1.bE...nk.n..<l.Zv...M.6K.-..f^.of.9.\F.Sr&.<,l..8.k.C)F...tE...]j..{.+.$..\..rYOJ.r(."bc.i.F.0+U..._.3.D.:....3.G#.BN~.\e.G...H.,.b..W...7....M...D........9zb.{t.....;i..-2.......L.u8..M....'..y....%..pk........q2.Z...8i..T.i.9=...=`~...].v..Z+U.$...5.e./.p..=.Y......w.HA.L..!b|..XY....g.;..u....@2vL.H}Z...4.3.q.9.(,n.U.d.u.a_..v2n....Mrt..<.E~.z....h*[..]cF\.RRl....#.+uf:...].`D.c.".$g.<.EiZo.L..d.87MR.7S...;ill.u..l'iod.!.x....C.m..Z..&wo.^..c.....,)..}....>..>.X.;[..VJ..P..?x+C.....}.@d.Z7vJq.c...z...R.w.n.K.u . .......,t............O..;..q.(D..utTuGZk.Kiog..S..C....!..{29),.?"4W..5..9H.L.l.1...nR..l..L.\..._I.g...`..~.....Al...9....0..-.-.[...(b.Z..y.pNG...[.z...3..h.M....nk.a.W T..@..C.#.;.m...U0f.........u.^_Q..RN{.....7V...!. ;CPB.....y.!.D..]......7.y\
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 208 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):5724
                                                                                                                                      Entropy (8bit):7.688841949712854
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:Ho7F8knmWIYq/+koHf7HpH06SZwGB4TSl90ovsCAfNUshxC8ItONEVvRJ5uUqyQf:I7F8knvT/7JDbk4w065uC8TN4/U/y+mS
                                                                                                                                      MD5:81CB192B6E3EA564BE9BC5DFDBC46E93
                                                                                                                                      SHA1:9EE9021E719CC1F87EFC2FC9F7E37CEA41165B37
                                                                                                                                      SHA-256:57E93544A7DD0982C163784073C7E7D123A0A24381A0606894BC5E8B1474EC76
                                                                                                                                      SHA-512:5FE7F996FD4DF7F48C5FED8B6F3A5745BD5FB6B3F05C4F83F576558A818B9A50C124E7E679CDAB46CD78CEFC7B50A2099A94E759D3B54C3FC67CE341A5182C1A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2023/5/15/1684139438353_812.png
                                                                                                                                      Preview:.PNG........IHDR.......$........{....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2020-11-27T14:50:56+08:00" xmp:ModifyDate="2020-12-02T13:18:49+08:00" xmp:MetadataDate="2020-12-02T13:18:49+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:63841f97-dd18-b540-9767-47062e9bfb67" xmpMM:DocumentID="adobe:docid:photoshop:a9dc7d03-5055-704a-8bd3-d5dc4709016b" xm
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):274221
                                                                                                                                      Entropy (8bit):7.97987158817404
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:62f/wXlvkvCwuoSJsm1w6qND3nVddV5FbYxFmY2v8jK:xfI18vCwuoSumynNjXYxF/24K
                                                                                                                                      MD5:B10E520110B329459553145138AF26F0
                                                                                                                                      SHA1:8841A4D377A9C2EACFF31039B774EFD7BF2AA8A6
                                                                                                                                      SHA-256:A08267406463136511A9927811054BA7985C8BA6D074C8E02ADD5B694E76AFE0
                                                                                                                                      SHA-512:16AA1833AB3A8C1213B03DF792163A510F4F7B3BB5A666695C333439A84B0648AA1842B03AB515F36B97A37C8BDB9008E4D3181ABE1F8491C5FFCE6EB6D9D103
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p3.img.cctvpic.com/photoworkspace/2025/03/04/2025030416084696224.jpg
                                                                                                                                      Preview:.............................................................................................................................................d....Adobe.d............. ................................................................................................!..1."A.Q.#2aBq....$3.R.Cb....%.4r..&DSc..'56Td............................!1A.."Q2aq..#....B.....$3R..b.4Cr.%............?......!.#UR'...?....~......Ur.D.d....^]I...._i..bS.............}..K.$...jU.%T(..9...?$.._.t..H5.-LL.I...P.<.,^.-V)'...Z..$h..u$.gf....|~<......K.d!.wE;..a8.6.W.{t..e?.Ym..\.l.K..=r3l..R.C@.0| .6r.zp....x.j{~7'...,. ....z..i..N.v..|..(...R<|..x.$.I$5.....R.~:$:.I.......+..)^....@.}&b.....Z...n..q............Om....M\u.../v\....y..Lpck...D..#..>.\..q;.......W.Shr,.3.g....lMre...5....e...^...q8I.}....Z....f.058|9L.cd.W.V..<sY C........]3I...A7.....{.....j..g.....X....P.?...p|..y...E.t.h..R.?+j~..9.......>.1<.C!'_a_..V.C]g...k[.Mz......z.x..;..B......n........$D#m.....nV..Ee..W.]~QvG
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):56807
                                                                                                                                      Entropy (8bit):7.974319987087823
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:NA6Xt8HcQPMozkwp3rmfi12gMroVKbINfFkKr3BPcZXDmeaS6W5gS3nDR5eGe7w/:NA69gTzkxkptwcLk3TmeW6gebeGebfXK
                                                                                                                                      MD5:8A5759E25B1CA6A961F5D4A70A073EF9
                                                                                                                                      SHA1:5A81E89708B7BA9DE8755BF48C9D299A12325B63
                                                                                                                                      SHA-256:C29EB26445FFBC761D0E0EAAA6F81CECDA48E5AF5FB2AD0D961566E87AF2A82C
                                                                                                                                      SHA-512:F7E7BA65E5C8945B8FF600E98D416B565C7551C518725B38DD12DA73B4A907A60FD7952BCEA903D2B0992E7B4B4B1651E74C40341DAB2EF6CCFFDA3BE667F244
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p5.img.cctvpic.com/fmspic/2025/03/08/efe6f5ff7c4140af93d08f4a18478483-1.jpg
                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R....ut..n.uG....&.M.....M.n..F...u..-.d....s.P...@..>..j].X..K.Q..E..u..=.n..z......UR"`......\..[.X.@B...Z.....u....&R....K.?...$..9.jnW+..u..-....%.I...I..$.i7{.{..m......iz..}....n.....w.7...}!j.vzR..;vii..ILa.P).;4......Q...n....Gi!g.1....z./.J..+.ROY.es.;.3..tR..gK}.Cg..u2...s..z.u...N.1y1..l.|.e...}..I%.O6.g.S........u....W$.6z.p..{.$H...#g'....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):776
                                                                                                                                      Entropy (8bit):7.368965347805799
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:6v/74qPym25l2BjaQJDyHjvDdJR5aw4s50c4LIq8IQW5nYzDbfWdQKquvMEHYgme:8q5MBoTDdJfMy0rZizDbfWiKquLlme
                                                                                                                                      MD5:08E5CA96B736891E01BE30EEE4E0B731
                                                                                                                                      SHA1:B9967B8EDF42B69C64CDFC0CC30B34C391B47510
                                                                                                                                      SHA-256:430D32712B7DF3766EBAF125BA5CAD93A828FCB4E3800C7164AD80BC05560C4A
                                                                                                                                      SHA-512:2992C70139CCC5A7461A94B5DCB9A0A906135A93656161306FADD928532EE929D08DEBDF11E80619134DE34B9072FA0CE80858921662EDF885A82D1576C88FC8
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR................U....sRGB........DeXIfMM.*.......i..........................................................T....rIDATH...;h.A....$>..C.. r*.X.(. B..........6......V6...b...DD.E..'...........^..;w.w../7;..|...D.R.v.P....f.V&....L2...ix.d..3.J...L\..#.UKi!h......8.....$.+8..Hs....=...N`IC.1a...!^....=N..!.......&......2.....SB&...x.'.9!.p.&..e3.k.3.......+k0..8....'+.....p..0...t..............naK.3P!..7D.&6....v.....>m...9..{....L.iNH..m..,~...P......a9..y&.<.p..*...c..Q|...:....1.q./..#..Ut..].....`....nl.u.F.t.......l.._..dQ.y.w8......H.D5X.s......*L$..Hh`..~}..4.m&.V....p2.1.7nVs|.._..........d.J.Ifl.P.z.T...y..RBgf...0~.....t\..&.r!...f^.....z....;&3.....t.~b|93'I..-..Gd...J..A...E.(....>.S....._4p...j.....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):28549
                                                                                                                                      Entropy (8bit):7.910591106243806
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:N/ky1BMWPQuIefO9VdyiNAwSSp2iRP60dn:Nb1yW4uIGO9VMpfKRP6i
                                                                                                                                      MD5:5A18D345D4C389C544CBFAFD91E567B9
                                                                                                                                      SHA1:5B4C4420A66718C7439B5A9EC118087AD93A8569
                                                                                                                                      SHA-256:4B27B042C7E13481EECA5660D53F95A26818A9DAF9621B372A99D77B7D1A04F3
                                                                                                                                      SHA-512:B2F36C9137B668E027728390287D8CFCEB2EB909BEB3D1B1BE1CD6C55FFFFDE55B3EF15CDD9AB200DFE62A997EF2B7A3787D1718CA77667B793759C62E5FF17A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(..faKF(...R..P0.4.u..Q.QF3@...R.....&.q....E0....`2..Q@.i..:.M.5...JsSOJB#......4.........e...4.."2=.3S0.....A..{.s[..] a..$s:....u.k...c.s^..F..?.^F....CK....y4P.E....).:.@..1@.u.....!.1...K..p..sV"\.b!.W ..j.#HDX.'.YH.h...VR.v.....(....:."#.XH}..Z.Yb..<..aa.yF.. .)........#D.(\T..:...a.Gzp....H...'.A.......)9.9=i...b.ZL...R....4.{TL.-5...2.-0.MJ.4.P.{=h
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1239333
                                                                                                                                      Entropy (8bit):7.995297550278575
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:24576:4t8cXF623dyhsWZIJZu47kf/xyn/IOnHPW+ncf++vS:4Oc1j3dyuWZeo8kYn/I+nT
                                                                                                                                      MD5:8DB335ECA018E3E00A6395558BE3A560
                                                                                                                                      SHA1:ED03E6DC3EBB22A2AB35C637C38AECB1DC8C1150
                                                                                                                                      SHA-256:32957BDC7D296079E272276F01D998B455E2C9A31DFE0B83A28456ACD974B9FD
                                                                                                                                      SHA-512:E049E044E48D588321EF7F6DF1587C31DED39324300F49E718757D64F2A84C1C479E294E0FA37D0F0E1F9357BD7695DA070041D7D06A03932F9F7BF93DF5FFEA
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR..............}.V.. .IDATx..Y.-.u..efU.....@......8.2..AS....<...p...~..c.......a.I.l.D..IS.%..(B..n.|.3.]U..X+WN5.....@.....]CV.+...[k.....E./.+>.}..j.....N-..W+.NP~..S.#7..R....U..V.~uCW..~..}Ug..G..<....]:.j#5?N.N...O.k.@.[{W/.S._......s.6p.o.W..W:....@.4h<...'...]|.O~.5.Wy?O....p.u...k...p..r.........6s.c......../.|~5N....gi.L.X..'...X.In.o..'.u\.L........<.m....p.R..Q>..>..7...ZZ!O.:_.1.E....b...t......x..;...z.........Yaf...X. ..0..k.$d....4...U.0.F.....|.9..[.......~l*..g.A...}......|..[8...T.c.]*....5.<.......(..X{'...<6.=.g........{4.W...........x..[..?..<y.!.Vc.i..q..o0..}oq..qy8......0*`.u....5M.W0.X...\..j.t\....<8.;.is......K.hZ..}Hn..s...t.....'cy"_..Q..O...2;sV.......m&S.Z..b...N.r.L....U|.c.x..p.c.S.Z.X...[........p.?.M.........=G.....O..A{.yt....wq........?......|......a.......4}V$..n..=..<..#].s;*m.....p;.h.....F........7t..#..=..4..@.6......FZA..........Xc... ...."...|..l...u..x>8.[9-....F.r...g.c
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1150
                                                                                                                                      Entropy (8bit):4.3215477400333615
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:XE/NhglECSV9czM1X/QlYOf6jzZENt/r32QtwYKgg/tSalWaqUp:U7gXSVyz6d1yD52+g/tnqg
                                                                                                                                      MD5:DBE194C88AE6739D44D8111CED8512B5
                                                                                                                                      SHA1:590B39FD8D719FAF6AFD21BE7C0AA2794940770B
                                                                                                                                      SHA-256:874B465AD27F9D26906787511FF8F0EA670ED69F6DBD7390F45FC8CF944C06BF
                                                                                                                                      SHA-512:1001597DAF94ED67F1B5F73E122BAE2A0697F36626B706EA04CDEF6B6C548C46E1334B355D629EDD429905F6F26A7595E86677A739C6CF62E8A9950822C88DE6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:............ .h.......(....... ..... .................................................sss....<...~.......................(....................bbb....d....................................................$$$............................................ ............$$$....................^1).F#.. .......... ..,$.4............................,'.4!...........................".............$.............*.(................".."..l"..j$..p7/.............t...........j"..........%..wr..........................................................OH..............................................................>6.....................................t...........l!.........."..YR.................................*.............).0................!.."..$..~"..v92............................../).6 ...........................".....................................Z/'.D".. ........ ...&.(............................................................... ....................GGG....l..................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 460x560, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):125985
                                                                                                                                      Entropy (8bit):7.97843715958029
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:4DGPeRdkHUzTKwRWsLDeco8KOlqAwJPzcejCcRUGgfXBeN:wGPyeU3Cuvo8KOcAwJPzFGcRUDfXBeN
                                                                                                                                      MD5:37855B2F37398F650290C97552F34DB0
                                                                                                                                      SHA1:338FC132D62D636368DE8A2D4C6A6850593AACDE
                                                                                                                                      SHA-256:81CE8C4A525C5E22FAB1DED44695F79A679616A13D65409951AC80C0470B924B
                                                                                                                                      SHA-512:2C2516689B7F2790795B27C18FD9A6FA20DC4D3F258627DD448B2CA6275CC1A4F5DB7ED9A0A3F273B973C14794BB1177153DE6F827F2DB6E0E5CC13F6A587326
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p1.img.cctvpic.com/photoAlbum/page/performance/img/2024/1/5/1704444622973_15.jpg
                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (32012)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):41727
                                                                                                                                      Entropy (8bit):5.768908156300457
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:UrEM/rB0Qu6qlrCpBUgZLlgLtClXEnCobZUVgPgL8gxfhtxenq6E:y/uMpB7M00nCob+nxeqp
                                                                                                                                      MD5:99E01EA6112EDEF1F94E981103EA44AE
                                                                                                                                      SHA1:F25A9A25BAD050F33C3BF4F678EB72422632E3DF
                                                                                                                                      SHA-256:99160F82D220DC73585B4D7377CA4C90E7ED369E78AD9967E4BE3BFDAD513C8D
                                                                                                                                      SHA-512:729B0673DE758995B40F4ED02C2E55F287D9E4532914E712AAC27A51FE697A8AEA5EDA2DB93EFC2D78501803148083AACB23612F84B86FC47FA786F9C731AEE6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://g.alicdn.com/dingding/open-develop/1.9.0/dingtalk.js
                                                                                                                                      Preview:(function(){"use strict";var e={},a=navigator.userAgent,n=a.match(/AliApp\(\w+\/([a-zA-Z0-9.-]+)\)/);null===n&&(n=a.match(/DingTalk\/([a-zA-Z0-9.-]+)/));var i=n&&n[1];e.ios=/iPhone|iPad|iPod/i.test(a),e.android=/Android/i.test(a),e.version=i,e.cfg={},e.extend=function(e,a){if(a)for(var n in a)e[n]=a[n];return e},e.isDingtalk=function(){return e.version},e.type=function(e){return Object.prototype.toString.call(e).match(/^\[object\s(.*)\]$/)[1]},"object"==typeof module&&module&&"object"==typeof module.exports?module.exports=e:"function"==typeof define&&(define.amd||define.cmd)&&define(function(){return e}),"undefined"==typeof this.dd&&(this.dd=e),this.__dd=e}).call(window),function(e){"use strict";var a=["backbutton","online","offline","pause","resume","swipeRefresh","appLinkResponse","internalPageLinkResponse","networkEvent","hostTaskEvent","autoCheckIn"];e.extend(e,{events:a})}(window.__dd),function(e){"use strict";var a="1.9.0",n={device:[{namespace:"device.notification.alert",name:".
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):43
                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p.data.cctv.com/v.png?logtype=1&title=%E4%B8%8D%E8%A6%81%E6%89%93%E6%89%B0%E5%A6%88%E5%A6%88%E5%90%83%E9%A5%AD_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=https%3A%2F%2Fglobal.cctv.com%2F2025%2F03%2F14%2FVIDE3qvA8Z7vKoP5VU8Ao0tF250314.shtml&scr=1280x1024&cna=f95aIN9pLmkCAQgue70M+p3p&spm-cnt=0.0.0.0.60cd5f83oSk984&&aplus&v_id=&title=&cache=d5746eb&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252F2025%252F03%252F04%252FVIDEDanTkGdnKhqWobUGrOWv250304.shtml&unixts=1741942934266&tag=1&stag=-1&lstag=-1
                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):26917
                                                                                                                                      Entropy (8bit):7.9268933256969865
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:N4CSv67eDTLYE79q/USdz+pCJbX8AO5vPb6kbRkkZ/qJ2G9jXIU38vTQ71FBYZ:N47hDvPE+4sAO5v+40zn3Qs71FK
                                                                                                                                      MD5:BF151DFE7A9F84CDFFC52E6FBA010BE6
                                                                                                                                      SHA1:671CB93FF7380A1AF55F7584F2D8A3D7FA707A00
                                                                                                                                      SHA-256:E08C875BC0B34BA0234DCAD9D1C5534908A9F9ED119EC204E44B0F386F69BCAD
                                                                                                                                      SHA-512:428A563CA44B3EF81AC404E414CC45323618004FCC6EE5F6EE7B8A692C24F9FA5BE98A5E6A5BE5F99E89C2EC0530DD601182BB6C9800BEA82D757D77AA93ED1F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...=h.B......F.:.sO.. QK..KH. ...*CM........n..W.u.]..=.J.v(.;..ZB..."...4.S..7.Z...8R.G....ii.9.n.p.(...uH..R...(............0y..@.E....(...u%74.vir)..4.~h...@..M..4...4f...4S7Q...i......N...3.*.1.)G5...i.C..R.Z...vi....T)7.3.M.W....J.c5.9....8..L8D......E'F*z.f...i4..L..^..h...)4.4..7SH.sF.n.in*......R..E.q.7.S.....qI..i4......)..$+.n...G.HZ...7R....I..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):851
                                                                                                                                      Entropy (8bit):7.511237458900949
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1J5MZvnkhPow5tgGTOESRK39qSFo6WavIpA9nc:1H3ecxxH66Wbpcnc
                                                                                                                                      MD5:0B9F34EE497D453E3C6C3AC3884328E0
                                                                                                                                      SHA1:DF90DE673269B8753A6D542474EB5E5563DA4C30
                                                                                                                                      SHA-256:7929D0E59B05284D1D632BAADB85BEAFE88572468A2FF0952663FD8D2BBD1377
                                                                                                                                      SHA-512:89E61D77DE9236E574E01DD894425A094CCAF8AB456351489A9EE949BD3DED0D83E6DA5AD9C8BB60528217529EFCFC5003CEDF867007336C334637301E7B52C1
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/wd.png
                                                                                                                                      Preview:.PNG........IHDR................U....gAMA......a....8eXIfMM.*.......i..............................................v.....IDATH..VMh.Q..y.4m....d...=X(=.P).&..y....=X=.As.`....<.........b.7.&].bAi).I.8o.m.-iK.>Xv.7?.y......./8..P.N.].$m|..B.H.H..\&.T.....i$|.@.L......T..@r.N..KH..............4...%.....P.'.7...2...Q|i,..<U.9K.R...2...2id.9s..Yk."kd..b.^.........-.P...J.......B\ .D>=.z.....A.J%.7........^.c...}.H{.IhB.#.EA4...G.^o_....o..7j.j.d....~.&...l.="....g...FA.3.U>.&.h.....l...HI.E.......8.L.*.+<.]..?..v .[U..s...j?3.jA..5.X....:..[F.]C....W...bCj....@|.).RF.C.#.=..m@...Al.F).9...i..pl./...'_....]..&...x.C..h....-.!.3=q_.z0.... ..1.Y..3..............8..&.H.=xb.rT..Kx..8`..ex..*.jD...!OR..[Z]..g...j..hO....#.W..l....Q ..M....~....c_0v._1LHK\.O.(bf....*..s....Bv........R..-.q3..G..q...1.=.....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):747
                                                                                                                                      Entropy (8bit):4.966984005591321
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:YWGN0Bh/W/VhajDsVjSDd8T3XrqEd81Xa3Lk/0PSOzMZv2sSiG97F8bqS1Cpiy:YvMZWthasuR8TLqmY/WS0wlrBbqWCAy
                                                                                                                                      MD5:74611A2ACEE67899607C912E20ADC9AD
                                                                                                                                      SHA1:8D439FA81B805A9F988365A403D14919D5B99628
                                                                                                                                      SHA-256:74D6C750D7DB67C13B41676203E1BE293908405D74A3D23AF408370E480D0F81
                                                                                                                                      SHA-512:25D7B3498B8559BB163B3418D790E9E62EDA65EA9A434D4A1B0F496EFBB79CA7D9DF71F83F9ECC09DAF973C65D87ED887D4624ECF1E64F4C376F874364D36AF9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:{"scene":"cctv","analyticAliHeatbeat":20,"positionSyncInterval":120,"barrage":{"color":["#ffffff","#ff5353","#42ebff","#fad400","#ff7f01","#7ff75b"],"colorSelf":"#ffffff","bgColorSelf":"#ff5353","paddingSelf":10,"borderRadius":40,"fontSize":17,"lineHeight":35,"marginTop":9,"maxlines":3,"showTime":10,"vodLoadInterval":300,"followRate":false,"liveLoadInterval":60,"liveShowIntervel":4,"liveLoadNum":45},"configversion":"2.0","updated":"2024-02-06T03:22:26.119Z","quality":{"qualityVersion":"cctv1","uniquelabel":true,"labels":["LD","STD","HD","SD","SHD","SD2","BD"],"divide":[200000,500000,1000000,1500000,2300000,4000000,6000000,10000000],"enabled":[true],"permissionLevel":[0],"needPermission":[0,0],"startQuality":["VDN_D_S","HD","STD","SD2"]}}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1439704
                                                                                                                                      Entropy (8bit):7.939755571579585
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:FqkJOWgxWCxvUTHA0EgPErsEu6uyKHU/EsKqr4k7G1HJc+0syrz5Y1GH:lX+WwCHArgyAyvERqhxW1m
                                                                                                                                      MD5:92299F40040D0C6E2834F423A9C93903
                                                                                                                                      SHA1:9537F5349FD94921D674540EA7D681C124CA79D5
                                                                                                                                      SHA-256:89836773396D09B2B53F43F4C98CBA26B907D2027AD20176693E410060B63551
                                                                                                                                      SHA-512:B74658F13366772E54470329B7E471E7F0479FD994354DCF7AC254369726433D4374C471D12E38B8B009F6B7DD33A07799069C6D121F0187D0F65B0D270849CB
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://dh5.cntv.cdn20.com/asp/h5e/hls/1200/0303000a/3/default/67df47252132445d835871b4bc674b70/0.ts
                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.0.P..{f~..........1.....................!.E...H..,. .#.. 9.16 headers ............q.........@.....gd......[... (................$.IE........h..!.....y......sU..N.pIJ.2E..Vv..D$4?JG...vh...e.....7Q.q..9n....1...d.2m.Y. ..*..,%.7m..g.........]8....ie.. .......6..\|.5.r.n=..+........yzu..k.\..M......%..?=.9..l.....CKf?..H..R)....hy.{..sy.`3c..j.f9..P}|Q ..@Y.G....uM)...."<..../.s:.L...s.X!DH..r....<....?.r`..G...Ct
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):126
                                                                                                                                      Entropy (8bit):4.998784639149218
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:hiARJAWREadDdBLKT2pyfGmpHWXdXA7TBL7SG1gWyyVMe:h5ROWimBoTGyfGmp2lAdb1g3uMe
                                                                                                                                      MD5:87C524284E491219CBD8542E713AAD8B
                                                                                                                                      SHA1:E44336175B84E7709BE4CEA010D8E0B9DC00E934
                                                                                                                                      SHA-256:59503A2EAFB0D03D80E9C71A874BA1A6BD0C6E8D0347E9D1027E5768C629003B
                                                                                                                                      SHA-512:721F4C61BFA8398CF65F222E2E9D3ECA07C41B98DD8F380BF6744D4D4C30231533F4B6C2EB24CA8B881B7C238FA5B83016536F4AC8F9FB99474DAA7F3791923A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://api.cntv.cn/list/getWeiXinSignature?t=jsonp&cb=cb1&appid=newstiket&serviceId=cmsty&url=https%25253A%25252F%25252Fglobal.cctv.com%25252F2025%25252F03%25252F04%25252FVIDEDanTkGdnKhqWobUGrOWv250304.shtml
                                                                                                                                      Preview:cb1({"data":{"timestamp":"1741942800","nonceStr":"Wm3WZyTPz0wzccnw","signature":"f6da1c1972d86f4fc6d727c48db329be3e2f91c2"}});
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1239333
                                                                                                                                      Entropy (8bit):7.995297550278575
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:24576:4t8cXF623dyhsWZIJZu47kf/xyn/IOnHPW+ncf++vS:4Oc1j3dyuWZeo8kYn/I+nT
                                                                                                                                      MD5:8DB335ECA018E3E00A6395558BE3A560
                                                                                                                                      SHA1:ED03E6DC3EBB22A2AB35C637C38AECB1DC8C1150
                                                                                                                                      SHA-256:32957BDC7D296079E272276F01D998B455E2C9A31DFE0B83A28456ACD974B9FD
                                                                                                                                      SHA-512:E049E044E48D588321EF7F6DF1587C31DED39324300F49E718757D64F2A84C1C479E294E0FA37D0F0E1F9357BD7695DA070041D7D06A03932F9F7BF93DF5FFEA
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p4.img.cctvpic.com/photoworkspace/2025/03/11/2025031117280295562.png
                                                                                                                                      Preview:.PNG........IHDR..............}.V.. .IDATx..Y.-.u..efU.....@......8.2..AS....<...p...~..c.......a.I.l.D..IS.%..(B..n.|.3.]U..X+WN5.....@.....]CV.+...[k.....E./.+>.}..j.....N-..W+.NP~..S.#7..R....U..V.~uCW..~..}Ug..G..<....]:.j#5?N.N...O.k.@.[{W/.S._......s.6p.o.W..W:....@.4h<...'...]|.O~.5.Wy?O....p.u...k...p..r.........6s.c......../.|~5N....gi.L.X..'...X.In.o..'.u\.L........<.m....p.R..Q>..>..7...ZZ!O.:_.1.E....b...t......x..;...z.........Yaf...X. ..0..k.$d....4...U.0.F.....|.9..[.......~l*..g.A...}......|..[8...T.c.]*....5.<.......(..X{'...<6.=.g........{4.W...........x..[..?..<y.!.Vc.i..q..o0..}oq..qy8......0*`.u....5M.W0.X...\..j.t\....<8.;.is......K.hZ..}Hn..s...t.....'cy"_..Q..O...2;sV.......m&S.Z..b...N.r.L....U|.c.x..p.c.S.Z.X...[........p.?.M.........=G.....O..A{.yt....wq........?......|......a.......4}V$..n..=..<..#].s;*m.....p;.h.....F........7t..#..=..4..@.6......FZA..........Xc... ...."...|..l...u..x>8.[9-....F.r...g.c
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1615895
                                                                                                                                      Entropy (8bit):7.984561122087916
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:eCQiMPYP+guyyZpnJYLCjtK9g/fr6RCiWNPEbKp7vTQOdlLjbJNnN0wa789+QIny:eCQ9HgujZkOWR3cP9vFl3eQxwGSM
                                                                                                                                      MD5:C5BEC4D90FC4E05CAA9A2B744C9707B9
                                                                                                                                      SHA1:01FE3F7D9E86A1D070550EECC3899CDFCF6FD3DB
                                                                                                                                      SHA-256:476821513B2C517A4D31BEBDF3C3C0C62AFE9004A3D886CC4635B303CC2514EE
                                                                                                                                      SHA-512:616B9BD8C116C915E8FF4ACECC2E34886FE71DE738337B547D28716F45CBA0E69829F0924A9959CF79EDF29689BEC0637DA01EFC9E2BC6EA005B94C735733E29
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p3.img.cctvpic.com/fmspic/2024/11/03/1cb1af9252224be98bd243af4592d594-1.jpg
                                                                                                                                      Preview:......Lavc58.134.100....C......................................................................................................................................................!1.."A.2.a#B.Q.qR.3...$..bCsSr4.%............Dw..&'56.7FTctuv8....................!1.A..qaQ..........."2.BR#.3.rb...C.S.$4...Dcs.%.......8........................?..=...D.L.|"O..M.T..}9.|5'......B.8..c....l..O_....D..Hoa..#..M.......7...=]E4R@Cv9.^...6).@)Fl.z..'!=.7V.........z.....qO..(..I.......?.|..].X.U..6E..} ;Q..61y.8H......k.0Q.18.t.(&.|>.^.?.j.k..w)...E<l@.CQ..}..2~.M*.W.....Y...G2.;\.c._.P.7?.3...I<.Q.P.M.OWGN..h..?..,..q.......N...c^........c-q.C..-j......9X......)}[)Qu}........W.`....m'........V......~..Qh.....H..t.MU5A......dG.d..Sg.mS....K..}...:[R..\....d...!n.S..5...{....L.UJ.X..8..'.+Q..9.(.....N.7.n>..).......u..q.-.d.+....ZiLtd..TKui..z....co.Z.h).....b7#..k....L.D`...0a..!....bl.tO..!E..._W..N..[uG.mF..,.Q......2....c.{pj.YmlJ......>s.......8.-...;.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 9 x 6, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1110
                                                                                                                                      Entropy (8bit):6.139163103955764
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:B5W1hZYnrWwh82lYSKwMKh9Vrn9GT3LyJ3VBWcA8GIow+r:vcICvnLYNASJ3zF+r
                                                                                                                                      MD5:5FE2622BC3F2DAF1AFF86AD58F380E96
                                                                                                                                      SHA1:C863DC3E0D86116932E58A6B3CEF7FA9B7809CC6
                                                                                                                                      SHA-256:55E9F6E3684B32211768CDE1FF1DB3E9ECE2F86B6581817F0E0CEE9A3508139C
                                                                                                                                      SHA-512:D69AF660F81D6EDBC4F54F9C841576E55FBEE55B37219622D8A698F952D430630B803F4858D9474ED2345F80C7C8741380264BEB6D8BC8917F2CB779BFDF6065
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p1.img.cctvpic.com/photoAlbum/templet/common/DEPA1565254619482142/jiantou.png
                                                                                                                                      Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:85fa4e29-109b-4449-bd41-3b76c5f100f8" xmpMM:DocumentID="xmp.did:BFB0420AA30611E991118ABBFA4ABD61" xmpMM:InstanceID="xmp.iid:BFB04209A30611E991118ABBFA4ABD61" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6cb1e9ef-8673-ac41-8980-21b6b44ee92c" stRef:documentID="xmp.did:85fa4e29-109b-4449-bd41-3b76c5f100f8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.5\6...vIDATx.b.{w......a.\3..01004
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023:04:17 18:29:08], baseline, precision 8, 460x560, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):124048
                                                                                                                                      Entropy (8bit):7.925265862728985
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:4FoFIUPaoMOTV8rO03E95tsU2o+c6ksmImwYNkYYFr:+Ol0y03E95C2+3w9sFr
                                                                                                                                      MD5:5A642B40719FF6BEE91249A65D1CB92C
                                                                                                                                      SHA1:9C20E31369ECBD0A152EA001E3F06B1FDAFEE647
                                                                                                                                      SHA-256:F4F75B98144AF78B4F5ADF9DA296ABD50D1AAE4E15252D657F6AC04B25AAF453
                                                                                                                                      SHA-512:D46A0F6C371029B70E8327503B09A95434F7466A47E34ABB70AB70DB213BF90767D40711A27388F3C4755B4574108D2207B9420FA9FF7E71284C886F12AFA169
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p4.img.cctvpic.com/photoAlbum/page/performance/img/2023/11/14/1699954619809_805.jpg
                                                                                                                                      Preview:...."-Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 21.0 (Windows).2023:04:17 18:29:08........................................0..............................."...........*.(.....................2.......... ........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...:..u.d...N9/0.e..w.......7..HwS`#.Aw.@$......`....S...A...oQ.}g{rm..7z....(.........[...NG.c.......be.+....eg%....U.............P.w..]u...v mg@.O.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 208 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):5724
                                                                                                                                      Entropy (8bit):7.688841949712854
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:Ho7F8knmWIYq/+koHf7HpH06SZwGB4TSl90ovsCAfNUshxC8ItONEVvRJ5uUqyQf:I7F8knvT/7JDbk4w065uC8TN4/U/y+mS
                                                                                                                                      MD5:81CB192B6E3EA564BE9BC5DFDBC46E93
                                                                                                                                      SHA1:9EE9021E719CC1F87EFC2FC9F7E37CEA41165B37
                                                                                                                                      SHA-256:57E93544A7DD0982C163784073C7E7D123A0A24381A0606894BC5E8B1474EC76
                                                                                                                                      SHA-512:5FE7F996FD4DF7F48C5FED8B6F3A5745BD5FB6B3F05C4F83F576558A818B9A50C124E7E679CDAB46CD78CEFC7B50A2099A94E759D3B54C3FC67CE341A5182C1A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR.......$........{....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2020-11-27T14:50:56+08:00" xmp:ModifyDate="2020-12-02T13:18:49+08:00" xmp:MetadataDate="2020-12-02T13:18:49+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:63841f97-dd18-b540-9767-47062e9bfb67" xmpMM:DocumentID="adobe:docid:photoshop:a9dc7d03-5055-704a-8bd3-d5dc4709016b" xm
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):33668
                                                                                                                                      Entropy (8bit):7.9296475319674204
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:N6xZ06wJ9D0EQwlAGJps1+l8qrkkgL8Z3gkOawJI:N4iDDuws1+KqiigkOal
                                                                                                                                      MD5:AA7C0837D511F3C84A1561BA673BB808
                                                                                                                                      SHA1:44E12D5549FC3F9D349B9843DE93A2D3D5AA4BDD
                                                                                                                                      SHA-256:D0BDE6B25A7E4C30DD095B8BEBD5ED0DD23ACD43EAB4520502C44AD2E1EC0C54
                                                                                                                                      SHA-512:C06D4B082EF8873C725C13D439F4B2DBB765828264C83DA81FDB92CEA93B6EE1BB66009ECB15F8FFAA6EBCCD88462304D53440BFE01F1F8F8A261111BD360A55
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*)h.D.....c..\Q.@%....\CiE.(....R.@.4f.Q.`.RR.H..(.........JZ.)i(..--%..w.Sh.......b.F}...QE..Q@....(.......3.*F.QE..(...!.....R.E.J(.z.....(C.(...!E....(.....b...E.......--6...IE..R.:Q@.(..C.(..!1F)h.aF(...QE..(.....Rb.P..IK..(...\.)(.sE%....Rb...(.....E!.E%-.U....*..Q.u....E8..W.....QL,3...b.R...F.v(..qI.}...a....Q.jW..b.S.F=...b...Q..a....Q.W.......\,%.....J)qK..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):147174
                                                                                                                                      Entropy (8bit):7.856278576947421
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:jG8XaKyv4PpxN8aZGCzAEKSz518BI7+IfGbOOU3VaE4i2tN+HVKe:K8qOX7oCzA218O7+If+bN+HVKe
                                                                                                                                      MD5:F32AD71464EE2F144B414047C5A45E58
                                                                                                                                      SHA1:8515A5B61BC9A658546F3CB71CAE0B07F717460B
                                                                                                                                      SHA-256:652DD5E5C8A3D26DAE60A6F8D399BC00EDEE21C47BC6DAE5DBA33FBF4522640D
                                                                                                                                      SHA-512:D31284B96092275F3451AA73D825B7D10CD97130779EA7A00EF943189C0858B92662895D7300E6C39B2D0745A20C5D8D27285298A5F0DC3299900B11E4B6627C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:58e4fb02-51cf-4c4d-b694-a442806bd16e" xmpMM:DocumentID="xmp.did:326D66D6B22011EF9AD385284CE972C2" xmpMM:InstanceID="xmp.iid:326D66D5B22011EF9AD385284CE972C2" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ac89436c-f0af-944b-ada2-cd0dcad74d8c" stRef:documentID="adobe:docid:photoshop:f591537d-8a75-8a45-99a9-956888e59e02"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):121868
                                                                                                                                      Entropy (8bit):7.978636350947533
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:GN4/8RN8J1F4liov0A/PwwDHF46NsyUzWkWF5QBHbfbUo:GN4Ev8JxovxPLeMsy75QBH3Uo
                                                                                                                                      MD5:5E949D301A40E00F4EFE0E8F57DE456F
                                                                                                                                      SHA1:7C6180B5AF645F87EF7325D96CA4B4755838FC5F
                                                                                                                                      SHA-256:F1A09BFDB461E854A21757F6DB49280FC1025715CBD8F27C27F87AA6BA1CD03C
                                                                                                                                      SHA-512:C3B8D7610476D8B3170670D5CBF9D21248AA04439D1C70710737EBB7112C39D81797FAC8DE7F0E49B1344C9BEFB78A7082251E167385B2ACC8D14994EC453754
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p1.img.cctvpic.com/photoworkspace/2025/02/19/2025021916465535619.jpg
                                                                                                                                      Preview:......Exif..II*.................Ducky.......:.....uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5b51bd0a-00b5-4efb-a202-4d8fb2f2e5ad" xmpMM:DocumentID="xmp.did:1F728BDFEE8311EF92A49104B4137FA1" xmpMM:InstanceID="xmp.iid:1F728BDEEE8311EF92A49104B4137FA1" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c26ccc2d-8e88-4f6d-a01d-cbc6f9f5424d" stRef:documentID="6b0ee1ef-44dd-409a-6f34-c7d700000035"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.......................................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1439704
                                                                                                                                      Entropy (8bit):7.939755571579585
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:FqkJOWgxWCxvUTHA0EgPErsEu6uyKHU/EsKqr4k7G1HJc+0syrz5Y1GH:lX+WwCHArgyAyvERqhxW1m
                                                                                                                                      MD5:92299F40040D0C6E2834F423A9C93903
                                                                                                                                      SHA1:9537F5349FD94921D674540EA7D681C124CA79D5
                                                                                                                                      SHA-256:89836773396D09B2B53F43F4C98CBA26B907D2027AD20176693E410060B63551
                                                                                                                                      SHA-512:B74658F13366772E54470329B7E471E7F0479FD994354DCF7AC254369726433D4374C471D12E38B8B009F6B7DD33A07799069C6D121F0187D0F65B0D270849CB
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.0.P..{f~..........1.....................!.E...H..,. .#.. 9.16 headers ............q.........@.....gd......[... (................$.IE........h..!.....y......sU..N.pIJ.2E..Vv..D$4?JG...vh...e.....7Q.q..9n....1...d.2m.Y. ..*..,%.7m..g.........]8....ie.. .......6..\|.5.r.n=..+........yzu..k.\..M......%..?=.9..l.....CKf?..H..R)....hy.{..sy.`3c..j.f9..P}|Q ..@Y.G....uM)...."<..../.s:.L...s.X!DH..r....<....?.r`..G...Ct
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1239333
                                                                                                                                      Entropy (8bit):7.995297550278575
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:24576:4t8cXF623dyhsWZIJZu47kf/xyn/IOnHPW+ncf++vS:4Oc1j3dyuWZeo8kYn/I+nT
                                                                                                                                      MD5:8DB335ECA018E3E00A6395558BE3A560
                                                                                                                                      SHA1:ED03E6DC3EBB22A2AB35C637C38AECB1DC8C1150
                                                                                                                                      SHA-256:32957BDC7D296079E272276F01D998B455E2C9A31DFE0B83A28456ACD974B9FD
                                                                                                                                      SHA-512:E049E044E48D588321EF7F6DF1587C31DED39324300F49E718757D64F2A84C1C479E294E0FA37D0F0E1F9357BD7695DA070041D7D06A03932F9F7BF93DF5FFEA
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR..............}.V.. .IDATx..Y.-.u..efU.....@......8.2..AS....<...p...~..c.......a.I.l.D..IS.%..(B..n.|.3.]U..X+WN5.....@.....]CV.+...[k.....E./.+>.}..j.....N-..W+.NP~..S.#7..R....U..V.~uCW..~..}Ug..G..<....]:.j#5?N.N...O.k.@.[{W/.S._......s.6p.o.W..W:....@.4h<...'...]|.O~.5.Wy?O....p.u...k...p..r.........6s.c......../.|~5N....gi.L.X..'...X.In.o..'.u\.L........<.m....p.R..Q>..>..7...ZZ!O.:_.1.E....b...t......x..;...z.........Yaf...X. ..0..k.$d....4...U.0.F.....|.9..[.......~l*..g.A...}......|..[8...T.c.]*....5.<.......(..X{'...<6.=.g........{4.W...........x..[..?..<y.!.Vc.i..q..o0..}oq..qy8......0*`.u....5M.W0.X...\..j.t\....<8.;.is......K.hZ..}Hn..s...t.....'cy"_..Q..O...2;sV.......m&S.Z..b...N.r.L....U|.c.x..p.c.S.Z.X...[........p.?.M.........=G.....O..A{.yt....wq........?......|......a.......4}V$..n..=..<..#].s;*m.....p;.h.....F........7t..#..=..4..@.6......FZA..........Xc... ...."...|..l...u..x>8.[9-....F.r...g.c
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (13020), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):13020
                                                                                                                                      Entropy (8bit):5.258211155395689
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:Rla+GlQsvIdGzJ3uO0CFWPhvmeviOeRUEsRDNIeD7OUgF7+nKiamN4:C+GlQKbzJ3J0CIAJFRJKGilN4
                                                                                                                                      MD5:775529C69D2D5632895CC05E924780BB
                                                                                                                                      SHA1:9A507F353B17643D827AF88BF9B7EA58EAAA04B1
                                                                                                                                      SHA-256:E55662DC8C011C02FFC492E7140A8651EF0A4DE6B907B69C4BB5E2982961DA28
                                                                                                                                      SHA-512:F8328A2E038DB7F4817FA88CF915F48DFB673962D6C49257F9F20D7CD6278D951BA245568609741D6D898C5532E439BF20D17E18F532B11B96E3E94E902E0C80
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/jweixin-1.6.0.js
                                                                                                                                      Preview:!function(e,n){"function"==typeof define&&(define.amd||define.cmd)?define(function(){return n(e)}):n(e,!0)}(this,function(o,e){if(!o.jWeixin){var n,c={config:"preVerifyJSAPI",onMenuShareTimeline:"menu:share:timeline",onMenuShareAppMessage:"menu:share:appmessage",onMenuShareQQ:"menu:share:qq",onMenuShareWeibo:"menu:share:weiboApp",onMenuShareQZone:"menu:share:QZone",previewImage:"imagePreview",getLocation:"geoLocation",openProductSpecificView:"openProductViewWithPid",addCard:"batchAddCard",openCard:"batchViewCard",chooseWXPay:"getBrandWCPayRequest",openEnterpriseRedPacket:"getRecevieBizHongBaoRequest",startSearchBeacons:"startMonitoringBeacons",stopSearchBeacons:"stopMonitoringBeacons",onSearchBeacons:"onBeaconsInRange",consumeAndShareCard:"consumedShareCard",openAddress:"editAddress"},a=function(){var e={};for(var n in c)e[c[n]]=n;return e}(),i=o.document,t=i.title,r=navigator.userAgent.toLowerCase(),s=navigator.platform.toLowerCase(),d=!(!s.match("mac")&&!s.match("win")),u=-1!=r.index
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):225439
                                                                                                                                      Entropy (8bit):7.981886410969009
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:mpFoQ/15++CDBEz7J3Li4qsK3S9HJaTSPNkVLrbpIHR1ovUGhG:eFoi5Tz7E3aHySl2LHSRYUGA
                                                                                                                                      MD5:A3CF3863C73621E6FD26A39AF9B93D03
                                                                                                                                      SHA1:8712BC08ABAC671EC71105C01095D212AF810194
                                                                                                                                      SHA-256:50E739CC23018EEC046DF501225949C2ACDE9D88A40364FAC68C7346535DB2A1
                                                                                                                                      SHA-512:25AA844C7B4715E51C29241685E8115A918BD53917E92303BB929814460D2B70435B28B0FE1F499DDE68760158CFA210FECE37EE9F6FB7FEC3C3BB90D7F634D3
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2022/5/25/1653470368153_51.jpg
                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:8E1DE910D75511ECADDB9133F0A6BDB4" xmpMM:InstanceID="xmp.iid:8E1DE90FD75511ECADDB9133F0A6BDB4" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:34154932-b8bc-8648-bb6a-959c6be48d2c" stRef:documentID="adobe:docid:photoshop:ca64dc06-4e8b-4b42-b52d-9a5dbefac1ab"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):23916
                                                                                                                                      Entropy (8bit):7.896425788445608
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:Ng0hW35vHhJbDiB0FYhRiAcVIfQx+G0uKu/7x5FvC4d42qdYQqS0pBZ1LwG4t9:Ng0hWJTiB0FYhRVQIqf/x64d428ghwG6
                                                                                                                                      MD5:E07D6C344534B522D993579FB4FE186A
                                                                                                                                      SHA1:FA17CBDBD0DD8BEC6D98390705E8863A794D5AA7
                                                                                                                                      SHA-256:23873CF597B205A07882A02F1128A44D7DA38794B2A8B70490FE701A7E31D336
                                                                                                                                      SHA-512:9B69A772A56ED043E2465E5201425EC902432BB41D1A39B8600BFD003D4FA14ED940095C3FD53451D16FD8C7D534E8F2E6F81867EFE15EA29A7004077BA70A2D
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...J...,..&..98..[L......+{H..0....3*.....m&EZ..%.. ..W..f..G....9]X.J(..6.(....)i)h`:..2.4.......h.M....)CP...c4..@.G.!..-.%..QL......Zi.....1..G4.q9.4.......RP0..i.....v...o......;.5..7...,o...........R."...S.Yb....|.V .4N.QE..4.H...a4.C.4.ZRj#..D.M.]..b67...M~.v..Gp.g.(9..v....[.].,4.9...D.ii.%%34....4.....K@..ii...%..PH..h....E..(...(...(....E.R.\..;4
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):55233
                                                                                                                                      Entropy (8bit):7.972663282737536
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:NeJStwQb3fAyLPTxqa0VqEGoigOljYOYRJCaxsdJgC:wUtwEvAyLNqa0QBatDCVdJV
                                                                                                                                      MD5:BAE5A6FABE52D08514F4A4E4D39CAB40
                                                                                                                                      SHA1:F8F1083A65859D44EF931EEE78AFF6371BD7BF81
                                                                                                                                      SHA-256:7447FD4AD7680C4619DA7F8531F4A7963735A41AF42028BCF95E8FB4E3A8DB96
                                                                                                                                      SHA-512:1C957F9415B5F68199E3D92E9E7C7C3E72DDE8352238A5B4E70570877B8FC576E6FC51B1BD39AF0366A1A03C3AB5B2F6E4D7BAC15725933E0475DBC8E3A57639
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p1.img.cctvpic.com/fmspic/2024/12/31/ab5059c9774d4df5bdfb117a3b72cb9b-1.jpg
                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...!pz...H....Q.....V.0..+2.....tZ...+F..&..%.f. e-..]..I..N6.../I....E2..W.*.P.+.;.R....5.O./....Mk...C.\;..dT.Jq...5{.B.._..!..=.b....md'q.]..P.r>..^C..9a...Xe.e......i....s..I.ZYX......gB....+.Vw.0..t.o...b...................&.....&..._).sg9...,..E..}..).e.......(.[..#5.....EcZ..@..3...X($....S.Yg...?..4..d.e0l....2..XP5."8.......y...<g#.T4..d..$(Nq.V....a.Yj.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):286282
                                                                                                                                      Entropy (8bit):7.967584779170391
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:ECpo34Rin1nkmjkeklhoRRoClZOhVZzwbNDBYCkcNoYreXHceifsQcAAZ7:hsn1nkmj1klhoRRoCloZzwbtB7eSe3pt
                                                                                                                                      MD5:8CD85EA0E8F61BCA647186BC93562DFF
                                                                                                                                      SHA1:F7EDA11BDE3F3D3B25A7787CA3FD0045A0C17666
                                                                                                                                      SHA-256:211C80E66D80BD4EE63698EFB0BACD336F7677895955143F6885B64ACA9EED21
                                                                                                                                      SHA-512:9020549835D7BBF1F8E3822C4485C6202AB97260CDD03EC5B12E17C453E17CF88F38715F0E7A15F4DD1DA7AF25C34C19C2C1D523D4D56204EE071AEE901E2266
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p3.img.cctvpic.com/photoworkspace/2025/02/26/2025022613424915424.jpg
                                                                                                                                      Preview:........................................................! !%%%%%%%%%%........... ... %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%..........Adobe.d...........8..........................................................................................!1.A.."Qa2q.#B..R....3b..$Cr...4S..%.c...5E.s.......................!1.A.."Q2.qa.............?..5ty]A..U.A8....A....J..q..0^....'O_....>..B$..=...lw5.......d."(rXaN8Vozz.z5s...(9......'...3-:..HU"d[.....u......2q.7'.)c8...f-..Z....I.%VD....e...U.5:....HGf ..,N.9$...Z....2ZAj.Y..".nEu....HA,.8@...7..Z$.^./.P.U..p/||..YB...4..)H......oZVW...).....z.J...F.).p....Q...%.81..H..z.....+.\.9........^.6ET.xe.wSQ...4~R(.P...}.X..dq.8..d...*..o...>.n....}.R..)K...;T....L./<Q..z.6[....W.O{<O.k.03H.P<....G.......3g...kl......h....s..D..E(K..]..........I....=...h[.idG..m..VQ.yI.R.#..WQ.-.gh...Z...o.-..iAe./......._..Q....T.'~.r4....>..|.h.NK7n.1.v..Ur.G....!E.u]..Nv.%.2j.Z..;..P.I,G#..T....e@....4 t1br..j.v.....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):37322
                                                                                                                                      Entropy (8bit):7.958840786951407
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:NCXv9MABnf7NVPPFiRuw5XehCrXmQEye2cVLo6ZY7CeAA1eKBhi:NCXFd7DFiXeUDXE2cVFteAA4Kbi
                                                                                                                                      MD5:4D34ED2E93FD51868473C081CDFBBDE6
                                                                                                                                      SHA1:96D872E6D7A8D7EBE9757EE144F4DFD39C9B6E07
                                                                                                                                      SHA-256:4F1F8507DCE4B949F7245288A4CCD3D7AC53D02A9D6E185FAA1DF7BDB103895B
                                                                                                                                      SHA-512:20C316CC98E9BFA1DE1CF908BFB85DBECA4C41818B4CC0838A4AA33C287FF2960CC476C3C4A50AE25C8EA6A4E5A3870A0504AB95591D3C094174C3F9F85DC9A4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p4.img.cctvpic.com/photoworkspace/2025/03/12/2025031216102117524.jpg
                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........JL.`.@.O..:....e..s(Q...W..>.l2V*HQ....zN....x....ZBn.;H..pO.^.....j.<.l.HCP1...P...g,F.J..m......e..S[.x.+.%.M.....e.G......<...%...!8..g..G{uz..d.i3...U..9.z.D1...G...b.g.8?4..=....}..6..[Vd`.h..`....4...m.t.9..W..#..-X.:..S.s.j$.p...*..%.XS.6.qR..|.y.AU...9..@b.....N..w.3@4.zQ.@.h....4....A.\.P)...Q@.......... .....)i2(..E.P.FqH(4.n......(....RS
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (60658)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):324270
                                                                                                                                      Entropy (8bit):5.34639399366649
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:w9lYY3p19uPeFLnHXGWRXwOCCvxeIJAvBaitHOgr0MAosFzvA8GosRjMb:w9ywTmELjZCBIJQBbtHLr0PosFzI8GNk
                                                                                                                                      MD5:E6825A907F44B980887D1DBF1916BE6B
                                                                                                                                      SHA1:0A14F1EA2DC4C1D887F1A04F36E02EC1BA6CC797
                                                                                                                                      SHA-256:76B2CD7CBF90CEC001F02BA0BB57293C1C8C5B9D9181002FEFBC72F9AA7137B5
                                                                                                                                      SHA-512:0E1BFA61FA75B4495FEAD144BC99AE0F7F318742D8CB77809D3EF28D3A11A41A2F680CB682F9AB6C28F449DEA0954C08C908D914ABCC766EE74BD3AB98DC3D50
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://player.cntv.cn/h5vod/vhs_drm2.min.js
                                                                                                                                      Preview:/*! @name @videojs/http-streaming @version 2.14.2 @license Apache-2.0 */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports,require("video.js"),require("@xmldom/xmldom")):"function"==typeof define&&define.amd?define(["exports","video.js","@xmldom/xmldom"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).httpStreaming={},e.videojs,e.window)}(this,(function(e,t,i){"use strict";function n(e){return e&&"object"==typeof e&&"default"in e?e:{default:e}}var r=n(t);function a(e,t,i){return e(i={path:t,exports:{},require:function(e,t){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}(null==t&&i.path)}},i.exports),i.exports}var s=a((function(e){e.exports=function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e},e.exports.default=e.exports,e.exports.__esModule=!0})),o=a((function(e){function t(i,n){return e.exports=t=Object.setPrototypeOf|
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):120251
                                                                                                                                      Entropy (8bit):5.57066773547341
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:ylVy+etU1fjmgs9M1xVXjum8DN6wwJCDDV7D8CFhMaTjVbTFxh7b:vOigsWxjumsN6wwJCDDVH/HMafTL7b
                                                                                                                                      MD5:A5B077CC6D3CFEFCBC0E3EB99BC5EF2B
                                                                                                                                      SHA1:A5DE6E003CEBF91A8C47B091B0C0BD5793686B56
                                                                                                                                      SHA-256:61DF9A61F75C11E8995D95C158AC1B8FF3D4AEFB9FD2E1B1386A569123F9C4DC
                                                                                                                                      SHA-512:B693814D024B9895BF572BA2AFCAE8A61C5DD1990D737568DB3BD51FC5027B87C663D24865ADC2C4BD66A9DB64C0FAC987EC46F8513BB1FA965B44E0B1907CA8
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://player.cntv.cn/h5vod/css/vodh5player-v3.min.css
                                                                                                                                      Preview:@charset "UTF-8";.vjs-svg-icon{display:inline-block;background-repeat:no-repeat;background-position:center;fill:currentColor;height:1.8em;width:1.8em}.vjs-svg-icon:before{content:none!important}.vjs-control:focus .vjs-svg-icon,.vjs-svg-icon:hover{filter:drop-shadow(0 0 .25em #fff)}@font-face{font-family:VideoJS;src:url(data:application/font-woff;charset=utf-8;base64,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
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 35 x 33, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2687
                                                                                                                                      Entropy (8bit):7.863733546982382
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:J+/S5Lq5U0Q2Pz9qwkrwmCegdtbifnTXuWdfdQ7Ywey0SO5G:M/S5CU72Bqom0GfjuWdfdlJSAG
                                                                                                                                      MD5:86AF5184A89A84A665A779B3AD9F2BD3
                                                                                                                                      SHA1:BA67C8D9AAF67B4DA0EF445DD300C94703A090BC
                                                                                                                                      SHA-256:F6A5656A55EAF7E611EDDAF3E3B05E315607694E3981C4AE410A1BECBF03A85D
                                                                                                                                      SHA-512:F6D1B8D17226377C6F1EB73B2DF08D1A15D913EBEFF00207CFD63A9E46A6F97356AA914AA51D8DC70BE03A2BC515E0CB1FB9D71C62076317FDFA4FA0D42C0CCF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR...#...!.....S..R....sRGB........DeXIfMM.*.......i.......................................#...........!.....|......IDATX..X.T.g..z..H..4....b.... E.D... ...B. E.b.F..+.........n...H.=.1D...{..$,.$..9.../......Do..l.b........i......_..X............oUUU8;;..={....b...S.L........M...0.ee..............T.>|..........%K..[.f....PYY....L.<.)33s..=........!C.D....m......x...^_555pqq.3u..+**#....D.*"...=F,..iI$.5.Dr..HJJ...?n....=.c....?...+`.wWC,.S.T..[.~7.f._..s]<l....e.x.O....t...uu%&....5b...r..+=F/\.........w.....?~.{.....+`j..yy%...B..?...t.`$...O..N+K...FV..Tu....s....'L.p........5k....akk....47...."4.?......o.dS........C.Q.B..`l.`L....x'..Z..Z*z...K~.=zTq.I&.....m.x......g(++...../^....l.9r..|s.wn."+c!.g.c{.P...Dz.08...?..s...u..9....p....O....M..*+...d...T-.MMM....<hll....c.E..........OUVV uZ&..gat..>.....H...G'[.e{..T.J..Q...Ug..R...K.01O..{..^.......;w*...-...7....;.a..t{...q..].vQU.cIn...A.......q.G..}:....H.;......>.y.....,;...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1738961
                                                                                                                                      Entropy (8bit):7.981907309561576
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:/uBTVN/m/S1CWci5Ca6kNehtKJYOZAMi0P/VxcwdUQ8RA5tcP0c+s9uZTnZWQEfZ:+hZ/5benKJ1HiKVhdvA0c+sMZTCc9ED
                                                                                                                                      MD5:C706800C7896E847439D0B1E4B1B3A90
                                                                                                                                      SHA1:38DB75B1F42B5F3298D54C8EA43662400993DC81
                                                                                                                                      SHA-256:B2D9EE23B6F8FCF37A70EE61DADD16DC81B66E805127D274A398B3192D855FF4
                                                                                                                                      SHA-512:DF6847FFCEFFA3E1DD2E93EF8C27D3AA6B9A617FA3842F355EA6FDD5672954AF78C8B6C733A9D6A9B770A9A79036C5C5EE53A01BD439B41DC6FA27C2D8436839
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p1.img.cctvpic.com/photoworkspace/2025/03/07/2025030715573997095.png
                                                                                                                                      Preview:.PNG........IHDR..............}.V....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..U........p..9w......YkM.&.ef.%Y...j.Z..j.....[..d{.m.b4.4.i.k...92#FFfU5.Ss.WwUfeQK..sF..6.........la{...Z...........v.......s2...{.T.;.h....F.3^4Z..li....w{.hE...V.x.hU.W.Vg.f.....u}^szC........&l......o[.4.-.-.T[..#.6.]Y..d.....T......7.9..l..1....sT...F..j....a.?..Su..1.>...UU.w......D{.Wu..D..FTQ..}...a..v......f.Z..m.*w.;.m...v.yW5.m.......(.7....1.....@VU....TY5d..k....);.SKvt|m.G..Mk .dz}....>..Hv|nS.......X..N.i.'....K...e.e.....^.Ivfe.......[.Sv~M/..k3...]Z.......^`k{...5]egW.....UfgWf8.... ;.:....F.We...8..#.]...,m.vjI;.3.Ut...me'E'...Q...V...../..Yt|ns.9.>........9..._N.....|9......s%.jQ{.....[.IvzY...r...e..u.}......^.s.3eA......1s.V.{{F.....^.QvjE..N/.:.L<..W.....|/...aA+.........c..I]>>..j~.86O........l.^...f....Og&.?g41...s...'h.g....;6C.f...i.gO..d.On..G...N.gtxB]..:F...6..w...>0...1Ue...z.GV.W...m..Ue...}#*..[.Tx..._....dW...'..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):37502
                                                                                                                                      Entropy (8bit):7.962864943498757
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:NyfF+VQe9o3qap2dIO0FYNThVJIXFTjYkANVvLCINB3L:Nyt+7o92dI5FYNThVmXJjYkSJdN1L
                                                                                                                                      MD5:06DE84425E967924ADC0B41EC61D7A66
                                                                                                                                      SHA1:2CBC184B4BC1DDD0A2F48B04E57C2827685526BE
                                                                                                                                      SHA-256:1882CF28DC86B089DA2D5B0C17A0FA3E4E35AF482543DE86723FA35AAEDABA13
                                                                                                                                      SHA-512:47C778B1B383CD27036BB92723A8DEC49F1E3B5616674AC69B8E8153F74732735BE80AD685A69B03ABC92186A9FFD9888963DF816D9432A15DD811739A691C65
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p5.img.cctvpic.com/fmspic/2025/03/12/e84c17b32bda46078d3ba9aee04efec1-1.jpg
                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....`t5..Ay ..Z...c...../=..~..8..>..p..Z......@.w.F#"..uL...Hh...f....I..=k..t.[.9.{.+..B..y..^.#~....;.P..1.k.<Mp.*.l.G..z..F.1.$..t.O}=....O.k|:.../..nu.!V.Ub..{..JM|.Z..W.Z[..../?.Qd..>+..U.....T.K...W...$.8...0ZX.'...*.z.Q.U.....-h.XN"-..R..V.;m[....f..^...|.3S.R.?..zUGre.sC./.?~..u.E3..Gq.]".R.X.1.......UN..7;.....\}.5(....?...y..7{....Fz......d...r
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):111615
                                                                                                                                      Entropy (8bit):5.069042199643561
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:Rr0K6PkruQ+hfuKJ0MuvcwmXCYzGbIxqzSoGa8qMfZ3f+:90K6PkruQ+hfCvcwmSsGbUqzSBqMfZG
                                                                                                                                      MD5:6F020C42056BF901B5282C4058D82E4C
                                                                                                                                      SHA1:95A30FBF00406B71572A41D2F2A4E8286B7E236A
                                                                                                                                      SHA-256:5D000A01803173F41CE71F2CE0E65B7F871405DD00F70B35B6BF2A5A88321F53
                                                                                                                                      SHA-512:9EEA4C0AB287BB219CA5D0805C2A1E759E44A57E60939D3ADBC92F393C9661987C8B67E474CCFB256DCA84CEDE57B4E359146D65D5E96FB63CAA8D0804D89925
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTEGOTucs2RKGcaiRh3Vf5j211209/better-scroll.min.js
                                                                                                                                      Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).BetterScroll={})}(this,function(t){"use strict";var s=function(t,e){return(s=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var o in e)Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o])})(t,e)};function e(t,e){function o(){this.constructor=t}s(t,e),t.prototype=null===e?Object.create(e):(o.prototype=e.prototype,new o)}var c=function(){return(c=Object.assign||function(t){for(var e,o=1,s=arguments.length;o<s;o++)for(var i in e=arguments[o])Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i]);return t}).apply(this,arguments)};function i(t,n,h,l){return new(h=h||Promise)(function(o,e){function s(t){try{r(l.next(t))}catch(t){e(t)}}function i(t){try{r(l.throw(t))}catch(t){e(t)}}function r(t){var e;t.done?o(t.value):((e=t.value)instanceof h?
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 78 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):834
                                                                                                                                      Entropy (8bit):7.434548849030503
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:vR54cx2uwLGuLQHhueUUSobHth4onmY3bHYBP7C:vR54c8PcceUUSUb4wmYL44
                                                                                                                                      MD5:759D1FA37D369F21BE4889D751DAC56D
                                                                                                                                      SHA1:762902F41075C557129A3833F6BB3C6E4434BF77
                                                                                                                                      SHA-256:4043DAE15ADA0DFA254690C0D88FCA5948A103843F41C4D8440B12E9318D1C6E
                                                                                                                                      SHA-512:3A9F534F33B59C4E67286A63A477F005E7D2AB178498AE32DE033EA706A09BA9F90C062CC2D57DCAB031562DA665C605FA3092FBC6E09AEF56802908E7852313
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/more_white.png
                                                                                                                                      Preview:.PNG........IHDR...N.........#.......sRGB........DeXIfMM.*.......i.......................................N...................-....IDATX..AHTA..{.R.R.L..*.. yQ*.k....K*...JpO. u)$.u.D..,t).nR$tJ0.."^..!"..........,..~.;.{.73.o.F..Z.X..CG.eiS7YP>.Y..v.O.v.^.g..[.E_.A..q...2^..Xb..0j....~.ySN.......3..4./L1@ .......*sn...m&C..<4.r.@..0...p.A..M.Y[.F.1.4.#..,..r.@..l..<.3..`....'...[.~r.....3..#...S...y.......A8..E.q.|VAm..\n.}.i.0c#. ,B......>}.p...&I..........r..#~/. .5c". ..bB....5.m...H.`sG...`1c.WA...9F.3$iGn4.=..9.C..:.....V...|.5]..D.Wi^b..Di..5.1...SH......:...+.O./.....V.1.Jh:.0......S(.D....xA(..G.5}.X:V..q....%..'.....T.....Z@.s.).Q .Y.....[.*8+.O.P.\..........&I.....QA.kC..=NT. ......x..=!. .Ty.UO... ,B.9..Q(.b... .....RU.7....._-|.i8Z..b/L.P.E...m...O....{uz..XJ.....b...(.q.....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1150
                                                                                                                                      Entropy (8bit):4.3215477400333615
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:XE/NhglECSV9czM1X/QlYOf6jzZENt/r32QtwYKgg/tSalWaqUp:U7gXSVyz6d1yD52+g/tnqg
                                                                                                                                      MD5:DBE194C88AE6739D44D8111CED8512B5
                                                                                                                                      SHA1:590B39FD8D719FAF6AFD21BE7C0AA2794940770B
                                                                                                                                      SHA-256:874B465AD27F9D26906787511FF8F0EA670ED69F6DBD7390F45FC8CF944C06BF
                                                                                                                                      SHA-512:1001597DAF94ED67F1B5F73E122BAE2A0697F36626B706EA04CDEF6B6C548C46E1334B355D629EDD429905F6F26A7595E86677A739C6CF62E8A9950822C88DE6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:............ .h.......(....... ..... .................................................sss....<...~.......................(....................bbb....d....................................................$$$............................................ ............$$$....................^1).F#.. .......... ..,$.4............................,'.4!...........................".............$.............*.(................".."..l"..j$..p7/.............t...........j"..........%..wr..........................................................OH..............................................................>6.....................................t...........l!.........."..YR.................................*.............).0................!.."..$..~"..v92............................../).6 ...........................".....................................Z/'.D".. ........ ...&.(............................................................... ....................GGG....l..................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1491 x 839, 8-bit/color RGB, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):772224
                                                                                                                                      Entropy (8bit):7.983201726170908
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12288:2KmV9Ar1vR/z0kLzQOutbscjDvcQ5VVQPAeO13q+kLkmWFO9vCD5kk7hqICkAHvQ:2Ka9ArIk3QntbseIQ5VcVQ3KWFOY5k4L
                                                                                                                                      MD5:B23AA9A25DD7A0428E8B6DB4996A5B40
                                                                                                                                      SHA1:1646AA6434C2FE3DAF4AD763FFFA0B2557E8ABB6
                                                                                                                                      SHA-256:A23C65259EABAB6C8F232C3E1E947FD87EF6FF93FA3EBABFB7823B3D891235AE
                                                                                                                                      SHA-512:E216E52CC45D35F5C31D9FF0ED5E9DC4F157B34E6BCD73A0AC2B54F77FB0D183094BB7B601851F90D03E70D3CEFB5365B48DD56AE32E596DA68E2D43084E2628
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR.......G.....R-S.....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3f, 2021/11/14-12:30:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.1 (Windows)" xmp:CreateDate="2024-12-10T15:30:37+08:00" xmp:ModifyDate="2024-12-10T15:31:39+08:00" xmp:MetadataDate="2024-12-10T15:31:39+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:2a542598-3b47-084e-b4e7-57e8e3d849c4" xmpMM:DocumentID="xmp.did:2a542598-3b47-084e-b4e7-57e8e3d849c4" xmpMM:OriginalDocumentID="xmp.did:2a542598-3b47-084e-b
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1150
                                                                                                                                      Entropy (8bit):4.3215477400333615
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:XE/NhglECSV9czM1X/QlYOf6jzZENt/r32QtwYKgg/tSalWaqUp:U7gXSVyz6d1yD52+g/tnqg
                                                                                                                                      MD5:DBE194C88AE6739D44D8111CED8512B5
                                                                                                                                      SHA1:590B39FD8D719FAF6AFD21BE7C0AA2794940770B
                                                                                                                                      SHA-256:874B465AD27F9D26906787511FF8F0EA670ED69F6DBD7390F45FC8CF944C06BF
                                                                                                                                      SHA-512:1001597DAF94ED67F1B5F73E122BAE2A0697F36626B706EA04CDEF6B6C548C46E1334B355D629EDD429905F6F26A7595E86677A739C6CF62E8A9950822C88DE6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://www1.7dol4bc.eu.org/favicon.ico
                                                                                                                                      Preview:............ .h.......(....... ..... .................................................sss....<...~.......................(....................bbb....d....................................................$$$............................................ ............$$$....................^1).F#.. .......... ..,$.4............................,'.4!...........................".............$.............*.(................".."..l"..j$..p7/.............t...........j"..........%..wr..........................................................OH..............................................................>6.....................................t...........l!.........."..YR.................................*.............).0................!.."..$..~"..v92............................../).6 ...........................".....................................Z/'.D".. ........ ...&.(............................................................... ....................GGG....l..................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (15304), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):19746
                                                                                                                                      Entropy (8bit):6.442078934353068
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:inyncic/tIN7VF3b0fGceRrWPEGxjcgnync2VF3b5:M8cietIN7VF3b04oxjz8c2VF3b5
                                                                                                                                      MD5:7C9EF39844A0323C0FF9BD897103D69E
                                                                                                                                      SHA1:2C6B2430E17C80751CDD3D8C864C4F5CBD9D95BB
                                                                                                                                      SHA-256:978E5A21065F3BB6D16F750B5DD21E0BA8667148D3A85FEAE650FBA938BC78FC
                                                                                                                                      SHA-512:8341550CB5E1CB646AD89890E07F2AB1AEF6C0A1894F87864E505B6243623E6BE35D81345B10E8CA679BA9DA4EC952F795F672CADA900F7A9264C43FAB6D830C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:newest([{"data":{"list":[{"id":"VIDEDE2zzd1LPvyzZnbo9tTx250224","title":".#..... ............. ...........","subtitle":".#..... ............. ...........","focus_date":"2025-02-24","url":"https://global.cctv.com/2025/02/24/VIDEDE2zzd1LPvyzZnbo9tTx250224.shtml","image":"https://p2.img.cctvpic.com/fmspic/2025/02/24/244ecf3ef3a741998a8a27b110f60b0f-1.jpg","image2":"https://p2.img.cctvpic.com/fmspic/2025/02/24/244ecf3ef3a741998a8a27b110f60b0f-1.jpg","image3":"https://p2.img.cctvpic.com/fmspic/2025/02/24/244ecf3ef3a741998a8a27b110f60b0f-300.jpg","brief":"............................................................................................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2674630
                                                                                                                                      Entropy (8bit):7.992968042441042
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:49152:Ih5l3yAcuNeWjwENjl3foKgA4tmKiyLUtZwDTgdp5TrZlF1mcvN8obXKjQF:Ih5RyHAeWjwojl3fPgA4tmueZYTCpNVx
                                                                                                                                      MD5:CBC28B802E216FCB1341002E79D99026
                                                                                                                                      SHA1:9E93351BC82FF6162E0C0AA39F05188795343183
                                                                                                                                      SHA-256:BDFD53D0495F9BCC00B3E93B81FC224E10C2C7AF9E11823F2718208665E5BDA7
                                                                                                                                      SHA-512:F005741AFE32DB166139494B3F87CCA520B7E0B0BE24100D181564AD3E0555F39145008E035486529375683C6D3CFE65C99CAC9C07269B628ED428A1D145EAD8
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p1.img.cctvpic.com/photoworkspace/2025/03/04/2025030417555522663.png
                                                                                                                                      Preview:.PNG........IHDR..............}.V....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.et.Y..w...N @......!.$....Kp................w.J.....=.9.....?.V..Z.j..\K.q..R..@..8.....r....6...ZFG..0L[vo..o..8I+....:&..:.!-...<.m|#.L.Ftn.H..T.4K.Cj,...k.q.4...."C.a.......).......$...[;H.n..K..j..G...W7...:R......$..}h.[C[..XA._M......*1..B.....^..~...#...Q5...^.....+.H.d/v.j.O.....p&......u./.\..o'..v_</...vW._.f..|.....~G*.'.v{.l7..F..;.....q(.o{.x.9......t~.h...[ku.8..O.......~.#....g...n..#.....f.5..L...0.,...5....K.rwF^.O...D+nN...l.+/......Y^..k..bI)./)..5Ux..:/.z.v...6...BO^-....?.-...qn\.X..s.q{rq.t..pGk67.1/J.\.....Z....iUHG.R6L..$.Q56......ln.E.2...)...Y.....JL........ch`Y..........U..4.%..Y.1.g.grw.$....=....F.m.....0k8.........S.pj.@v...........e.j.....c8.5.S..pa.P.-..-7.n...].6o4.6......]<..f.....{.7.....L^-..........W.....bjOV%.0.....X.W...Y.&;..fiBE.W.fJ}7.WeOf...H....\....x<...f..p..V..gGX1.%..rz5.E.%...9^.,....6U..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):126
                                                                                                                                      Entropy (8bit):4.957617250199272
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:hiARJAWREadDdBLKT2pyfGmpHWXdXAIzQdEUZGpA/cJ:h5ROWimBoTGyfGmp2lAuUZGb
                                                                                                                                      MD5:A0B57EE65FB3AB5172C65E95DE8879EC
                                                                                                                                      SHA1:293271FB8687939D520180412C5C7AD9F57C3F5B
                                                                                                                                      SHA-256:90949FC7E8BE49FA79660A12D95A28BF6E413B3F81F9F9E21EC9A2F31A2B5EE9
                                                                                                                                      SHA-512:CC5E79650653F3B06C278669686BF603510595B98D223B2AE1DD0CD3BC32DF7FD2DEF1EC460715CA4715BB1A92F156467EA77EC4BF6A725EF33E5827D764892C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://api.cntv.cn/list/getWeiXinSignature?t=jsonp&cb=cb1&appid=newstiket&serviceId=cmsty&url=https%25253A%25252F%25252Fglobal.cctv.com%25252F2025%25252F03%25252F14%25252FVIDE3qvA8Z7vKoP5VU8Ao0tF250314.shtml
                                                                                                                                      Preview:cb1({"data":{"timestamp":"1741942800","nonceStr":"Wm3WZyTPz0wzccnw","signature":"87e7fbe0a073c1aeb15dece396fdfcec39a26a11"}});
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 800x450, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):98404
                                                                                                                                      Entropy (8bit):7.971906129618378
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:4pow1FV1CtcChrcgIh1lCsnJMceuBpTVjhlA/8Q/iqKa0lsULNKdvKRoFR8NJvN:4t1Ct3hc1ldJxXTVj0/8Q6q6WULN3Jl
                                                                                                                                      MD5:B13C46FA5FB9C806F064CF36AA9DB801
                                                                                                                                      SHA1:6F3E0B7A809A4CD6C441623E0A682408ED9218DB
                                                                                                                                      SHA-256:ED6DAECF254036F57646E8852F49E8BD3AA39DC7538E170616E8AE61915BC40F
                                                                                                                                      SHA-512:1D5A6FF990E89AB71863F9AD35EEC65C642666B42712B9F2DCDD8E8D916ECA7A5110F223004D6D38B7FD7D768CF1EBF82D742555F5A8DBB1C0473BF37A9183CB
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1669
                                                                                                                                      Entropy (8bit):7.7726507917649785
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1J5Mps1+3WUjF01P5EvdihS1W/2MHz/S1MXt3uoxL/xqUOxCi7T3ZZ0xR+UHocnW:1Hd8ZQ5Ev9Pe+Md3P/cLxC2LZZJU1mG6
                                                                                                                                      MD5:152BC1D32CAC51B6954CB29F4FD9B4DF
                                                                                                                                      SHA1:31EFC4CF4C8A8FA5B81385D7FFE2D625062765C3
                                                                                                                                      SHA-256:CC02B4A6D10B8828B24236AC630EDE7B73C20B0DB503B279AEE86F91531EBC7E
                                                                                                                                      SHA-512:8A37B5F5C9932C0631AFAAEB13A7252BEDE27B6B92CA947D1A1076DE8A11F2E32ABD8AA42BDF7E5D014130CD7EC172DECFDD3C044632ED9FA5115EF82D17B77D
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/qiu.png
                                                                                                                                      Preview:.PNG........IHDR................U....gAMA......a....8eXIfMM.*.......i..............................................v.....IDATH..VklTE.>3..m...I...m.n[...B.4...m5... (U...1J....ED..@..`.....>tS1.bE...nk.n..<l.Zv...M.6K.-..f^.of.9.\F.Sr&.<,l..8.k.C)F...tE...]j..{.+.$..\..rYOJ.r(."bc.i.F.0+U..._.3.D.:....3.G#.BN~.\e.G...H.,.b..W...7....M...D........9zb.{t.....;i..-2.......L.u8..M....'..y....%..pk........q2.Z...8i..T.i.9=...=`~...].v..Z+U.$...5.e./.p..=.Y......w.HA.L..!b|..XY....g.;..u....@2vL.H}Z...4.3.q.9.(,n.U.d.u.a_..v2n....Mrt..<.E~.z....h*[..]cF\.RRl....#.+uf:...].`D.c.".$g.<.EiZo.L..d.87MR.7S...;ill.u..l'iod.!.x....C.m..Z..&wo.^..c.....,)..}....>..>.X.;[..VJ..P..?x+C.....}.@d.Z7vJq.c...z...R.w.n.K.u . .......,t............O..;..q.(D..utTuGZk.Kiog..S..C....!..{29),.?"4W..5..9H.L.l.1...nR..l..L.\..._I.g...`..~.....Al...9....0..-.-.[...(b.Z..y.pNG...[.z...3..h.M....nk.a.W T..@..C.#.;.m...U0f.........u.^_Q..RN{.....7V...!. ;CPB.....y.!.D..]......7.y\
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 281x158, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):33915
                                                                                                                                      Entropy (8bit):7.976163871171347
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:7if918tqQ2Hkd/CDabZEravgsFv1OJ5fFLCN:7I9etqQ28RIzJ5fFLCN
                                                                                                                                      MD5:7B07E9CB1748FE30563174C4C1258B7F
                                                                                                                                      SHA1:782A2FC44C8E6B8C52B4469AF7BE261ED6CC6851
                                                                                                                                      SHA-256:E51AB06B227C79BAA3A59B49C0AD3C700A242CA579FC7DD8BCD9D8F631D85C2B
                                                                                                                                      SHA-512:A7F0DFBD7226C5442E5D46B23E58955F3D65ECE976CDD0972AEDDA65846D9E7A079C354D07AD1A39679CF289E05BCC5A4B787FA2CD1884FF1562FB71895A0FE6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jkdwq.jpg
                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:82b477c1-7d21-4c27-aed7-4d5726b0d17f" xmpMM:DocumentID="xmp.did:F04E7D0A8CB211ECABE6E5B869E1E289" xmpMM:InstanceID="xmp.iid:F04E7D098CB211ECABE6E5B869E1E289" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2bbcea1e-1976-455d-abce-8ade423a6d29" stRef:documentID="adobe:docid:photoshop:8fb1f40b-3bd1-4a4c-b0c2-06c427565dd2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d................S..3...R`...y
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (527), with CRLF, LF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):6361
                                                                                                                                      Entropy (8bit):5.022455338829773
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:mMfvCdAadHlvtuYCaUqSK8BLgjC7FrzRtQZ5G5QttJvfW8P:mtdjHl1uYJUqOrPRtuG5QttJ3jP
                                                                                                                                      MD5:FD387D8801D19C400AA3D55842D19735
                                                                                                                                      SHA1:D6F41E69D63C9CC4ACDA4262813012CE5E1A1C45
                                                                                                                                      SHA-256:FDD5A00B267837231922A81DB94605D6C16FDB58A16E3B8FE31DE195C31E3D6D
                                                                                                                                      SHA-512:1049FF95E93AA39434D7B5814E551CB3AB9FB352E1E6594F21DB4ACC18BD28CFE74123345D7F6D5282969F880618B543BBE06EA5BE33BF47C6FEA3F7D42BD5C1
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://r.img.cctvpic.com/newcctv/global/style/style.css?fd387d8801d19c400aa3d55842d19735
                                                                                                                                      Preview:* { margin: 0; padding: 0; box-sizing: border-box; -webkit-tap-highlight-color: transparent; }..a { text-decoration: none; color: #fff; }..li { list-style: none; }..html,body {. font-family: PingFangSC-Regular,Helvetica,Arial,Microsoft Yahei,sans-serif !important;.}..@media screen and (max-width:760px) {. body{. background:url("") !important;. position: fixed;. top: 0;. left: 0;. width: 100%;. height: 100%;.. }. html{. overflow: hidden;.}.}...slide-container {width:100%;padding-bottom:30px;}...slide-container .slide-list {width:100%;height:100%;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;}...slide-container .slide-item {position:relative;width:33.3333333%;height:524px;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column;-webkit-box-pack:end;-ms-flex-pac
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):37058
                                                                                                                                      Entropy (8bit):7.960462428135912
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:N2E9mdEoKlcw1amHiyRpRb9NUxN40p7DITB5wgeHqAIQB4boqHuJfCnt:N2JdEoKKOR//UxSe7DIF+pVN4bj
                                                                                                                                      MD5:FA5D56640572651EC5EC3B4DC64F3155
                                                                                                                                      SHA1:55215698AE21671470B5D6F2A842383EB283BC4A
                                                                                                                                      SHA-256:4A307A3278DAEFD6153601EAC340A1F328F9750ABFFDB26EEEC42B22D42F3EB7
                                                                                                                                      SHA-512:CC47A7C291DD9B9DF8382CEE8366EE950553C0B685F3C9553A1AEB8E898295F80C6CF2A043288DB29E0C0E812C9B4C4835F70991B9D6759C3BB4512C4D9C910E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|SH.I...Z&".PjB...w...B1K.....*.....M.d..}.&..z.6...H.. G.UX..G.....I..i.f......M$........I'.k.....?a>.4..........7...1L.=.5V/.:R[.j\.~#....N.|.1A.f...4..........@.E74..C.f..........$....-..$...n./.@..M&.......&..M&..$.h...4.i.!...i...Z.e...6..)E..I....f........3Hb..A.;..3F.F(..<.pj`8.....N...N.J.KG4...Xd...f.M..X@.Q3....j`FMD..j`!jn}........7.nh. ..3M.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):55954
                                                                                                                                      Entropy (8bit):7.975245831276956
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:NGYr30Zr1O2eBztCB2lSnZwCS5WaD9ZfO:jr3AU2gUeSnZwCFaDnO
                                                                                                                                      MD5:746E76ADBDFBFA99630E42C9B398AB3A
                                                                                                                                      SHA1:03EFB8DA8AFC37C0F6AEAFE33825620928E985B5
                                                                                                                                      SHA-256:2CC9EEE692549F8CA68010CB126C2C409A4D073ED7E18BA2702ECEF000E41090
                                                                                                                                      SHA-512:3994D94DE0ADDB405703F2A08BD3B508EAA442F27E2D3D132EF3EC6A3ADDC917A26876C8AEE4CCE634CA731AA2C1EDB9BE36F20E1EAAAE37CC11684A168CC696
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.. .c...U.X..9=.M.h.Z.2.R....A...v.PI'.vZ.99R. p:..-.38L....#x........;l.)....#...V..c...T<........f.T.I.a..../.\.~....?.m.u.....~U.......d..z.&..Q...o.$7.!.....hoW..Z..........Z.3&x..GI.D$d...hW.L..Mn.=...Q..z.c}<.....U..r.....P..N..dS..+.....e.8!...Z.J.s....ph...u.n.._...khY....p.U.9..16..P..K...E....J.n#u 3.GqR.......Hd.T......p....../#...P...`...#..Bz..S ..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023:04:17 18:29:08], baseline, precision 8, 460x560, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):124048
                                                                                                                                      Entropy (8bit):7.925265862728985
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:4FoFIUPaoMOTV8rO03E95tsU2o+c6ksmImwYNkYYFr:+Ol0y03E95C2+3w9sFr
                                                                                                                                      MD5:5A642B40719FF6BEE91249A65D1CB92C
                                                                                                                                      SHA1:9C20E31369ECBD0A152EA001E3F06B1FDAFEE647
                                                                                                                                      SHA-256:F4F75B98144AF78B4F5ADF9DA296ABD50D1AAE4E15252D657F6AC04B25AAF453
                                                                                                                                      SHA-512:D46A0F6C371029B70E8327503B09A95434F7466A47E34ABB70AB70DB213BF90767D40711A27388F3C4755B4574108D2207B9420FA9FF7E71284C886F12AFA169
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:...."-Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 21.0 (Windows).2023:04:17 18:29:08........................................0..............................."...........*.(.....................2.......... ........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...:..u.d...N9/0.e..w.......7..HwS`#.Aw.@$......`....S...A...oQ.}g{rm..7z....(.........[...NG.c.......be.+....eg%....U.............P.w..]u...v mg@.O.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):43
                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p.data.cctv.com/play.1.18?gmkey=&gokey=%26playScene%3DHTML5.PC%26playerName%3DHTML5_VOD_DRM_PLAYER%26playerversion%3D2.2.1-3.4.1%26streamType%3Dvod%26streamProtocol%3DHLS%26playAMR%3DF%26bit%3D0%26loadtime%3D0%26playtime%3D0%26playing%3Dtrue%26streamMBR%3D1%26v_id%3D67df47252132445d835871b4bc674b70%26referURL%3Dhttps%253A%252F%252Fglobal.cctv.com%252F2025%252F03%252F14%252FVIDE3qvA8Z7vKoP5VU8Ao0tF250314.shtml%26curURL%3Dhttps%253A%252F%252Fglobal.cctv.com%252F2025%252F03%252F04%252FVIDEDanTkGdnKhqWobUGrOWv250304.shtml%26createTime%3D1741942939396%26streamUrl%3Dhttps%253A%252F%252Fdh5.cntv.cdn20.com%252Fasp%252Fh5e%252Fhls%252Fmain%252F0303000a%252F3%252Fdefault%252F67df47252132445d835871b4bc674b70%252Fmain.m3u8%253Fmaxbr%253D2048%2526contentid%253D15120519184043%26cdnCode%3DVOD-HLS-CDN-WSSEANEW%26lc_ip%3D8.46.123.189%26lc_coun%3DUS%26lc_prov%3D%26lc_city%3D%26lc_isp%3D10%26client_sid%3DNxiiDBQ5atsSPaDKapBzxouy52Juz5OHvhGQRNHJzEY%3D%26column%3D%E7%86%8A%E7%8C%AB%E9%A2%91%E9%81%93%E7%B2%BE%E5%BD%A9%E4%B8%80%E5%88%BB%E6%B5%B7%E5%A4%96%E9%AB%98%E6%B8%85%26channel%3D%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93%26assetName%3D67df47252132445d835871b4bc674b70%E2%80%9C%E8%8A%9D%E8%8A%9D%E2%80%9D%E5%88%9A%E5%88%9A%E6%98%AF%E4%B8%8D%E6%98%AF%E8%B8%A2%E5%88%B0%E4%B8%9C%E8%A5%BF%E4%BA%86%EF%BC%9F-%20global%26public%3D1%26cdncip%3D8.46.123.189%26cdnsip%3D59.37.89.217%26P2PStyle%3DF%26unixts%3D1741942940%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1741942939508%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Dbc7649e&cna=f95aIN9pLmkCAQgue70M%2Bp3p&spm-cnt=0.0.0.0.60cd5f83oSk984&logtype=2
                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):43
                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p.data.cctv.com/play.1.7?gmkey=&gokey=%26playScene%3DHTML5.PC%26playerName%3DHTML5_VOD_DRM_PLAYER%26playerversion%3D2.2.1-3.4.1%26streamType%3Dvod%26streamProtocol%3DHLS%26playAMR%3DF%26bit%3D1228800%26loadtime%3D0%26playtime%3D17%26playing%3Dfalse%26streamMBR%3D4%26v_id%3D67df47252132445d835871b4bc674b70%26referURL%3Dhttps%253A%252F%252Fglobal.cctv.com%252F2025%252F03%252F14%252FVIDE3qvA8Z7vKoP5VU8Ao0tF250314.shtml%26curURL%3Dhttps%253A%252F%252Fglobal.cctv.com%252F2025%252F03%252F04%252FVIDEDanTkGdnKhqWobUGrOWv250304.shtml%26createTime%3D1741942939396%26streamUrl%3Dhttps%253A%252F%252Fdh5.cntv.cdn20.com%252Fasp%252Fh5e%252Fhls%252Fmain%252F0303000a%252F3%252Fdefault%252F67df47252132445d835871b4bc674b70%252Fmain.m3u8%253Fmaxbr%253D2048%2526contentid%253D15120519184043%26cdnCode%3DVOD-HLS-CDN-WSSEANEW%26lc_ip%3D8.46.123.189%26lc_coun%3DUS%26lc_prov%3D%26lc_city%3D%26lc_isp%3D10%26client_sid%3DNxiiDBQ5atsSPaDKapBzxouy52Juz5OHvhGQRNHJzEY%3D%26column%3D%E7%86%8A%E7%8C%AB%E9%A2%91%E9%81%93%E7%B2%BE%E5%BD%A9%E4%B8%80%E5%88%BB%E6%B5%B7%E5%A4%96%E9%AB%98%E6%B8%85%26channel%3D%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93%26assetName%3D67df47252132445d835871b4bc674b70%E2%80%9C%E8%8A%9D%E8%8A%9D%E2%80%9D%E5%88%9A%E5%88%9A%E6%98%AF%E4%B8%8D%E6%98%AF%E8%B8%A2%E5%88%B0%E4%B8%9C%E8%A5%BF%E4%BA%86%EF%BC%9F-%20global%26public%3D1%26cdncip%3D8.46.123.189%26cdnsip%3D59.37.89.217%26P2PStyle%3DF%26unixts%3D1741942957%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1741942957416%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Dc16952a&cna=f95aIN9pLmkCAQgue70M%2Bp3p&spm-cnt=0.0.0.0.60cd5f83oSk984&logtype=2
                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 9 x 6, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1110
                                                                                                                                      Entropy (8bit):6.139163103955764
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:B5W1hZYnrWwh82lYSKwMKh9Vrn9GT3LyJ3VBWcA8GIow+r:vcICvnLYNASJ3zF+r
                                                                                                                                      MD5:5FE2622BC3F2DAF1AFF86AD58F380E96
                                                                                                                                      SHA1:C863DC3E0D86116932E58A6B3CEF7FA9B7809CC6
                                                                                                                                      SHA-256:55E9F6E3684B32211768CDE1FF1DB3E9ECE2F86B6581817F0E0CEE9A3508139C
                                                                                                                                      SHA-512:D69AF660F81D6EDBC4F54F9C841576E55FBEE55B37219622D8A698F952D430630B803F4858D9474ED2345F80C7C8741380264BEB6D8BC8917F2CB779BFDF6065
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:85fa4e29-109b-4449-bd41-3b76c5f100f8" xmpMM:DocumentID="xmp.did:BFB0420AA30611E991118ABBFA4ABD61" xmpMM:InstanceID="xmp.iid:BFB04209A30611E991118ABBFA4ABD61" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6cb1e9ef-8673-ac41-8980-21b6b44ee92c" stRef:documentID="xmp.did:85fa4e29-109b-4449-bd41-3b76c5f100f8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.5\6...vIDATx.b.{w......a.\3..01004
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (373), with CRLF, LF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1781
                                                                                                                                      Entropy (8bit):4.84013541188639
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:GZyHKsZV3kWJYqkVbD1JAeib4jzv7YFRULLTGdWUxd7Xc2FmN9VXeiivb9YFSy7k:LqGSaeasMFWLTKB7AxebKFS6blTeT7
                                                                                                                                      MD5:818B157B3541946E85E765E6839861C1
                                                                                                                                      SHA1:379533E1BE29596B9E8A0D96C2D6C6FB62205AF2
                                                                                                                                      SHA-256:A96DDA664B4AF4B8F9A408D0ECDE2E4B1CD143D6017E930B2CCB947857B8F290
                                                                                                                                      SHA-512:9F46108A9CEF418D74914896AF13BB600798C491EDBEF92D894F6B1B527BBA28B709BFE0EDA35EE43EE126F0F897FD393178CD4872A7E2BE2DA8388A38847FD0
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://r.img.cctvpic.com/newcctv/global/gotop/style/style.css?818b157b3541946e85e765e6839861c1
                                                                                                                                      Preview:body,html {scroll-behavior:smooth;}...other-set-wrap {position:fixed;bottom:300px;right:60px;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;border-radius:3px;opacity:0;cursor:pointer;visibility:hidden;-webkit-transition:all .3s;-o-transition:all .3s;transition:all .3s;border-radius: 5px;text-align: center;font-size:16px;}...other-set-wrap p {. font-size: 14px;. text-align: center;..padding:0;..margin:0;.}...other-set-wrap img {. vertical-align: middle;. margin: 10px 0;.}...other-set-wrap.show {visibility:visible;opacity:1;}...other-set-wrap.show .other-top-container:hover {border-bottom: 4px solid #ff6c00;}...other-set-wrap .other-phone-container {. width:75px;. height:75px;. background: #e8e8e8;. border-radius: 5px;. margin-bottom: 10px;..}...other-set-wrap .other-phone-container .other-phone-QRcode {. position: absolute;. right: 90px;. top: 0px;. background: r
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):225439
                                                                                                                                      Entropy (8bit):7.981886410969009
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:mpFoQ/15++CDBEz7J3Li4qsK3S9HJaTSPNkVLrbpIHR1ovUGhG:eFoi5Tz7E3aHySl2LHSRYUGA
                                                                                                                                      MD5:A3CF3863C73621E6FD26A39AF9B93D03
                                                                                                                                      SHA1:8712BC08ABAC671EC71105C01095D212AF810194
                                                                                                                                      SHA-256:50E739CC23018EEC046DF501225949C2ACDE9D88A40364FAC68C7346535DB2A1
                                                                                                                                      SHA-512:25AA844C7B4715E51C29241685E8115A918BD53917E92303BB929814460D2B70435B28B0FE1F499DDE68760158CFA210FECE37EE9F6FB7FEC3C3BB90D7F634D3
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:8E1DE910D75511ECADDB9133F0A6BDB4" xmpMM:InstanceID="xmp.iid:8E1DE90FD75511ECADDB9133F0A6BDB4" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:34154932-b8bc-8648-bb6a-959c6be48d2c" stRef:documentID="adobe:docid:photoshop:ca64dc06-4e8b-4b42-b52d-9a5dbefac1ab"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 78 x 20, 8-bit colormap, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):609
                                                                                                                                      Entropy (8bit):6.650857224434606
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:6v/7a4qPym9l7XPxoBlTXXWFy/0FV1yUC+dOWCUCUcFLlOkYRm90oJb6CnyB:5R5+BBHCy/YzHtOWXXcFpY4B6CyB
                                                                                                                                      MD5:81ADCEB1BDAA41E239C607C54EF20335
                                                                                                                                      SHA1:58B184ECDACAAB34A40FA153057E7F1EC8855C21
                                                                                                                                      SHA-256:323EC2538ECFB3D57F8B8119D2499502ACA39BCDC663AE0A39BAB3AB5FB86CA2
                                                                                                                                      SHA-512:31B6511D9A87795799E8FC371B52F503397A0C28FC0DDC602497AF9D86E3C9BCA55D8DEA228124F7C3FC750B8C520D518B9CB5028ED8A93CFEEDD83B139DCFC8
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR...N..........a......sRGB........DeXIfMM.*.......i.......................................N...................-....PLTE......@@@33f$$m @`.3f$7[.+c(6^$1a$.["3^'.] 3`%2]"1]#/^$/_"0_#0\#0^#2_#1_$0^#1^"0^#1^#0_#2^#1_#0]#1^$2]#2_"1^#2_#1^"2^#1^#1^#1^#2^$1^#1^#0]"1^#1^#1^$1^#1^#1^#1^#1^m>.....5tRNS.............!()4AFKP_fnz}............................K.....IDAT8.....0..9.((....".......bS..C..oI..I.C....<....H8.;.r'a....U.-[c.....u.|].G.jy.y..*..v..]2.c..R.B..fL]...BJO..cw..e.k.Ja....F.8k...^....jv.....N#._.Txq...6..y,.~.-.X....c...Z.W.y..G......q...?.O.Nb....m.,+.A......IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 800x452, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):69123
                                                                                                                                      Entropy (8bit):7.9799495500972375
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:H867VxgrgvXx5hnAytGG1ylAb5/jKLP7kElJL7BGfDd:H8ysrux5hnjsl8/ObdFGfDd
                                                                                                                                      MD5:CF3E484751DBB20CD89993FF6D36FCA3
                                                                                                                                      SHA1:78E39AEB5778532256044760A53807F8612DB52D
                                                                                                                                      SHA-256:95226806A231EC30A6D984CDEC17749900D0DAD226D152AA9C10FD7349374B6E
                                                                                                                                      SHA-512:60072F50A5006BA118910A7851C651328FD390184FD67F63D96B7704B325BC346AA6F9E7601C06BB23813AD73E361DB8ADEB87ECFE2C9C0067C930D5C1CCD031
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p4.img.cctvpic.com/photoworkspace/2025/01/22/2025012211055516232.jpg
                                                                                                                                      Preview:........................................................! !%%%%%%%%%%........... ... %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%.....d....Adobe.d............. ........................................................................................!.1A.."Qa.2q..#B....3Rbr......$4CD....Sc...%5Es..6T..........................!1..Q.A..2R"3aq.#B..4br...$..............?...j...&..w/....r..8...#....+M..#m.<..].|.;.M.BcLs.~..d.+e|.V.bQ...^T...jW....j....J.y..U= .. .@9......6H...j...G..X..f...j7I.N.j.....b>.....%5g.@]..S;.....E.!..J!X(g...Vv&.n..;T[D.pP...#JEl*.I.p(.6..'x.A....S.-^.0.F09UZS.qE.3...v.Dq.1g..54..K....).N9Z=X#...W..$*.!.....<;...+`.$|.V.....W.]X.9,........&..T.....py`.F.\<.....4.2{..M.n..G.....Y.Eh##..k(..K..q.F.DKw+dm....u..{W..Sg'.V:...^..c.GC.C....N..rv.E:.z.+F....CK;.&F.......Xe..`... .V..z3h.... ...t<F..Gw<....D..4/M.....5tTQ...w.4.b....3G.H...dt=3U.,.g..w..3\..!..F.B.W.;..z>...oC...x.=.....%.R.2M..C....o......|O...G.._..<<..&O.....^.......
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:M3U playlist, ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):281
                                                                                                                                      Entropy (8bit):4.498304543524638
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:PGfEOtUagOh/J49ILy99ovN9KLa399M9MLuR4q5:PGfn74CyENuaNSGyqq5
                                                                                                                                      MD5:405E28234D93BD09192E852B6E71AC20
                                                                                                                                      SHA1:4EC36DD8A01BDF61CA330D5C2FAC291C0EE9F1B0
                                                                                                                                      SHA-256:88BA139452A6D8788BE6101DD1C4704CFC6069E795159EF83AE0C3EC1A430780
                                                                                                                                      SHA-512:E319EC11C7C92A991491929865D00B8B375AEDAB9D7535F43EBF89B3A810F414107E0B2074FCD42BAD56AD9B11CD4978BB50D37793510AFF9D454C41F952C3B4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://dh5.cntv.cdn20.com/asp/h5e/hls/2000/0303000a/3/default/67df47252132445d835871b4bc674b70/2000.m3u8
                                                                                                                                      Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-TARGETDURATION:11.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXTINF:10.042000,.0.ts.#EXTINF:10.000000,.1.ts.#EXTINF:10.000000,.2.ts.#EXTINF:10.000000,.3.ts.#EXTINF:10.000000,.4.ts.#EXTINF:10.000000,.5.ts.#EXTINF:8.720000,.6.ts.#EXT-X-ENDLIST.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):23916
                                                                                                                                      Entropy (8bit):7.896425788445608
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:Ng0hW35vHhJbDiB0FYhRiAcVIfQx+G0uKu/7x5FvC4d42qdYQqS0pBZ1LwG4t9:Ng0hWJTiB0FYhRVQIqf/x64d428ghwG6
                                                                                                                                      MD5:E07D6C344534B522D993579FB4FE186A
                                                                                                                                      SHA1:FA17CBDBD0DD8BEC6D98390705E8863A794D5AA7
                                                                                                                                      SHA-256:23873CF597B205A07882A02F1128A44D7DA38794B2A8B70490FE701A7E31D336
                                                                                                                                      SHA-512:9B69A772A56ED043E2465E5201425EC902432BB41D1A39B8600BFD003D4FA14ED940095C3FD53451D16FD8C7D534E8F2E6F81867EFE15EA29A7004077BA70A2D
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p4.img.cctvpic.com/fmspic/2025/01/17/5b745e2639fb452da06d91712d7207a1-1.jpg
                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...J...,..&..98..[L......+{H..0....3*.....m&EZ..%.. ..W..f..G....9]X.J(..6.(....)i)h`:..2.4.......h.M....)CP...c4..@.G.!..-.%..QL......Zi.....1..G4.q9.4.......RP0..i.....v...o......;.5..7...,o...........R."...S.Yb....|.V .4N.QE..4.H...a4.C.4.ZRj#..D.M.]..b67...M~.v..Gp.g.(9..v....[.].,4.9...D.ii.%%34....4.....K@..ii...%..PH..h....E..(...(...(....E.R.\..;4
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):789
                                                                                                                                      Entropy (8bit):4.725329483083973
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:AcSEc4dB7MvXZnMEOHxLQPQ1Yi2sUgpUBq5fgOtoS5yB9iFP2vn8w:+4dgFMvHxLAQ1+gpUM5floYyvc68w
                                                                                                                                      MD5:D07CF0FEB24CFCCC97025CD3E1BD56BB
                                                                                                                                      SHA1:B5063A09CEAC8D8AFE7DAEF6D1B91C65DCCA7953
                                                                                                                                      SHA-256:6599AFAA8C0D67885C4B6C8DE59C3B0B9D1957BFF72C60599CB4CCB35CB8A127
                                                                                                                                      SHA-512:9409D248E08019EE4E57975D8C25DD348175D5B190BD94BC92F8B0C1798327DCC257CD7169C4D6140E50FC40CF256B17180150B3C5AFDD99040FF6C4F48EDAFA
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/findGetParameter3.js
                                                                                                                                      Preview:function findGetParameter(parameterName) {. var result = null,tmp = [];. console.log(location). location.search. .substr(1). .split("&"). .forEach(function (item) {. tmp = item.split("=");. if (tmp[0] === parameterName) result = decodeURIComponent(tmp[1]);. });. if (document.domain !== "global.cctv.com" && document.domain !== 'big5.cctv.com' && result !== '0') {. return '1';. }. return result;.}...function goto4asia() {. let isCN = getArea().. if (isCN.toLocaleUpperCase() === 'CN') {. var guowai = findGetParameter("guowai");. if (guowai === '0') {. return;. }. if (guowai !== '1') {. if (document.domain === "global.cctv.com") {. window.location.href="https://tv.cctv.com/cctv4asia/";. }. }. }.}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):43
                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1174
                                                                                                                                      Entropy (8bit):7.722074801262854
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:6v/7BtZddYeSqwZPlvwb5qCssPvjNclG/Ea/j/6kYKsXoQMYvNAScXEP6c+mpMsN:2tXwZVSLvgGj+fNLugu+GjHCE0ZCQV1V
                                                                                                                                      MD5:798B58EFF75A7D3BA010FA4C5707D5FF
                                                                                                                                      SHA1:AE21FA446FDCCAFC20A7E29B7B8528DA7D0A46F0
                                                                                                                                      SHA-256:605E726E5A34A47D0DB4482B0E1A24E361C7F0E0D710464E88507A8483C023D6
                                                                                                                                      SHA-512:B64E6197315660A142D97F6B41EB9DA16130BB7B27E4E6ADCAADD93E50D7424604EEA07122C7BC50B2A1640CE7ABE334EBAB1AB8DEDAF809FE09778B2C82853A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..Kl.E...s)x/`...+.F.H... 1>11.W>..L4F...Kc....QV*ML..R..J.b4,.EcP.-..A......W.......On..3s...3g&......O....z..?.[.M!...X.......W........u.:.........T.......'..B...fr.#X.....-...R.#........,...i.k....>.uMj.V...Gr}z..I.~V!z.Q.*tx).......'..._.}]}(.......s+...T......zC.{...!.?..&?.t.P...j#.E.....m.po....\.U....O.c.<..i..M.U.A.'.,l..f.....v..L.00..Ks..L.;&A*.R5...;...T.......PmghK.n.6._..6...kR....bD.U.8..o....N.]9.....t-.*.!.X...._.H.^......)........!;...<uz..h.C.R}P...y3r..).j.M..f.L%...EU.........joE..EN...T.!.];sm;..*.[@.x%..).....#.S%rC%.l.nu...1....3............O.....p..2r'...f.....$..!...+..I..x.8......v.]u.....!.g.=.5I.]........f...%Y....:..,..W'9{Q(.W...h.."l.....^dXF..V:cq3....T..+..B.. ....$.....&B..D.!sTg....c.p.p,.0.....w.....9....#......s...0UO....)g7`|.P......I..:+.}W.a..........B.Dx;.B...z....4<.;.|.<.lN}.UW.O
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):7047
                                                                                                                                      Entropy (8bit):5.482424231555072
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:jYJ5CO+SslyA3DO1jP4w+vZkBlZ+JJXvyJQupK3RzCagoJMHCD:jq5CO+SkyA32PevZmZ8JXvyED
                                                                                                                                      MD5:5336D42CCDF2C6A9D32A95EBEAA30531
                                                                                                                                      SHA1:D9F451D6545A93B6D81134DC2481BD9C5A1C46B6
                                                                                                                                      SHA-256:6392F47711593727E1FA20953939FE5706FCED7E80E03B4701B25C892FD740BD
                                                                                                                                      SHA-512:69D74272016AB2EB7D52BBDDDF1E9DF8FA91A7DFCAF7043DB41AFC56058CBABA4E3160C739FDD2B65549308F969E31B666002143FB6E457A8C35D54F35A9C263
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://js.player.cntv.cn/creator/swfobject.js
                                                                                                                                      Preview:if(typeof deconcept=="undefined"){var deconcept=new Object();}..if(typeof deconcept.util=="undefined"){deconcept.util=new Object();}..if(typeof deconcept.SWFObjectUtil=="undefined"){deconcept.SWFObjectUtil=new Object();}..deconcept.SWFObject=function(_1,id,w,h,_5,c,_7,_8,_9,_a,_b){if(!document.getElementById){return;}..this.DETECT_KEY=_b?_b:"detectflash";..this.skipDetect=deconcept.util.getRequestParameter(this.DETECT_KEY);..this.params=new Object();..this.variables=new Object();..this.attributes=new Array();..if(_1){this.setAttribute("swf",_1);}..if(id){this.setAttribute("id",id);}..if(w){this.setAttribute("width",w);}..if(h){this.setAttribute("height",h);}..if(_5){this.setAttribute("version",new deconcept.PlayerVersion(_5.toString().split(".")));}..this.installedVer=deconcept.SWFObjectUtil.getPlayerVersion();..if(c){this.addParam("bgcolor",c);}..var q=_8?_8:"high";..this.addParam("quality",q);..this.setAttribute("useExpressInstall",_7);..this.setAttribute("doExpressInstall",false);..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 78 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):834
                                                                                                                                      Entropy (8bit):7.434548849030503
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:vR54cx2uwLGuLQHhueUUSobHth4onmY3bHYBP7C:vR54c8PcceUUSUb4wmYL44
                                                                                                                                      MD5:759D1FA37D369F21BE4889D751DAC56D
                                                                                                                                      SHA1:762902F41075C557129A3833F6BB3C6E4434BF77
                                                                                                                                      SHA-256:4043DAE15ADA0DFA254690C0D88FCA5948A103843F41C4D8440B12E9318D1C6E
                                                                                                                                      SHA-512:3A9F534F33B59C4E67286A63A477F005E7D2AB178498AE32DE033EA706A09BA9F90C062CC2D57DCAB031562DA665C605FA3092FBC6E09AEF56802908E7852313
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR...N.........#.......sRGB........DeXIfMM.*.......i.......................................N...................-....IDATX..AHTA..{.R.R.L..*.. yQ*.k....K*...JpO. u)$.u.D..,t).nR$tJ0.."^..!"..........,..~.;.{.73.o.F..Z.X..CG.eiS7YP>.Y..v.O.v.^.g..[.E_.A..q...2^..Xb..0j....~.ySN.......3..4./L1@ .......*sn...m&C..<4.r.@..0...p.A..M.Y[.F.1.4.#..,..r.@..l..<.3..`....'...[.~r.....3..#...S...y.......A8..E.q.|VAm..\n.}.i.0c#. ,B......>}.p...&I..........r..#~/. .5c". ..bB....5.m...H.`sG...`1c.WA...9F.3$iGn4.=..9.C..:.....V...|.5]..D.Wi^b..Di..5.1...SH......:...+.O./.....V.1.Jh:.0......S(.D....xA(..G.5}.X:V..q....%..'.....T.....Z@.s.).Q .Y.....[.*8+.O.P.\..........&I.....QA.kC..=NT. ......x..=!. .Ty.UO... ,B.9..Q(.b... .....RU.7....._-|.i8Z..b/L.P.E...m...O....{uz..XJ.....b...(.q.....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):43
                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1245823
                                                                                                                                      Entropy (8bit):7.99429314136044
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:24576:rmDfeSzSCARjfHO9fL/30KcQ1f1kAO+5h9GVqUrhp:iiEo1fHOd/hNS+5jUz
                                                                                                                                      MD5:25623F07C791072ABAA9D16BD1794F9B
                                                                                                                                      SHA1:4DA44945F8EFD3012769249B73C61FF888B28E1D
                                                                                                                                      SHA-256:FBFD3905EB25224D516A455E019320264E62ED4A22AEFBF19B89BABC1F6E178E
                                                                                                                                      SHA-512:3A565BFF3092D55FA5E12A6508189BC52AEA1DB96555150EF09D420E400A9BBCD15A2666D4D8AFFE9BFF888128F4C863060A767D19A3A1FEB92B6241EEFCACD4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR..............}.V.. .IDATx..G...&..K...\.".....H.I.V.B[I#h......4 ` .......J+..5.I=.f...].,...b.g.{.....'...9.y.{.".l..$..................Ih.Q.....u:..........,W.^.i.X.r.....<.H3J...4........|=...|1.{..+.......,KZ..r^R.k.LyN.....uI.....r..I9.:>?i.C.&i.....4....}.........~}=..,V%.f3.L.5..t*....._.*%MCWWW..G..g...G..o.I............x(..2w.]...m.Z.......m.......T.a_ho>.......S).......s9....\.>o.^....c...R.^...k.......|....h4...s.C>....z...(_K._.xA.~........_.....wO.....O...o.>.[..-yf'/.8../.sy...c9w6..;.C..?........w6_.....T..........|_j\;.M;vdL7....<..\......W....=..m..8..\..'...c...>......>::....>.w......._.5}..wi8.........W.2..NW.uU..})..\.|...F9....r)..k...!.{...<....p..9..i*..|?.)....v..m.~S..g...C.N....\..........kX.x.q9....e.W...Yv..y<'o:RJ.....?.........V.x....{.9...uS.^.)...r..K..d...)[n..q.......z.m.....gu........e.&...U'..7..m.o.Y...I......[.......7......[:......m.1...v...Qo.=..I._.b'Q.c\..i....L..s{.v
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 460x560, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):229169
                                                                                                                                      Entropy (8bit):7.9822831042430415
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:fL9/0PSs7qJmvPXYYE5U4+SOZOJHGmBs7y3GznrLh:N0R7qsHXvMwm+7y3ILh
                                                                                                                                      MD5:1AF227F02A01F552707778754DF0CF13
                                                                                                                                      SHA1:A812EAC9A8F27C6466091D5223C05BFDFE41E419
                                                                                                                                      SHA-256:E8CF6980D08915D238802EC2B9382B8DD57E596D5745B078BF4D9156A1B48632
                                                                                                                                      SHA-512:46950096B3EA3178AB8D049E2385AF9F7E9CDF87387809C1ECC9A779CE36D0E51F1213C1957E4ACF075CBEF7D65BF268126B57A84C9ECF5C4BD4283D5F477F34
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.............................................................................................................................................:....Adobe.d...........0.....................................................................................................!..1."A#2Q..a$Bq.3..C.%R.&4br.D.S..............................!1.A."Qa.2q......#B....3.Rb..$r.4.C...%&.Ssu................?...vR[.ZD.-...d$u~W}.K...yg.>.|..O.......J.......y}..xO.R.p.DR@^BHH.D..*..<".......7..H.-..E./.9#~DQ.......{h..).e.Ms.V..9.P.C...!T.'..`A.8Qs\..7<)...D..b....D.4...*..y^..dv@...w.Z.5 {..T..'..............z.z&..4..-....8...p.c.UQ.......Wm..7.gc.<...FuP....S.J......*..*o...b.1.q..&.i(.7l.......S......+.t9Z\...u.Ir:.<.H.....%.l.A..|....yO.&.).r7[..L.+VRJ#npT.... ...T.l..RQO..N....!..ckO....e...pl..RT.P..$..~wM.....U.~.&...!q.'<...."G.eEO; "~:...J.2.w..Ex.v.ev..B.....*.+.J.j..D...K.6.u..o...*$6..M*4...._./........#.;^...NvN...@.p.GM...^BB{..9.+h.;...;..t....Kl 8.o.f....v
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):808233
                                                                                                                                      Entropy (8bit):7.991689274975027
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:24576:uyvWfbGGut3BdMIyKQkG5OfQAd3ylar0Sw:uyvWfKGc3+QGMYM3Ap
                                                                                                                                      MD5:88499A4351AB8F21E78C0C8F3E106976
                                                                                                                                      SHA1:2D0DE42E6BA295D962DA2EF2563CDF21989AE69E
                                                                                                                                      SHA-256:71EE923A716D29BCE8DDF786B2D86E814F19FBB9F413A2C1C63FE2294F2E3402
                                                                                                                                      SHA-512:CC71D40C557F0ED4EDA1B73F8F5679954D2435F7D88825BABD99B36AB6AE47AC347C3104BBCC6AB0A216D31EB5766A3E5A04B75061D051E5B8C40F4056F8D605
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p4.img.cctvpic.com/photoworkspace/2025/03/13/2025031317280837258.png
                                                                                                                                      Preview:.PNG........IHDR..............}.V.. .IDATx..}..(.-.g...y....b8....N*...)f...86. ..-).....jP...6....x......j^...w.....O1.k..._.)......GM...~_...#..R..^S.a.r.y.9.pK7..v...<...#..9..M..~..6..z...q...E..K.{;~.C)%..C)5.....w.....?.&./|.b.U......j........Y.*-....;...........{7/Rp.=...q,u.E;O{.0Oc.y.[.;tB<>.~.d.._......#..S..).L..9.xL..........zx?.........S2..}....'Z...$.h....uq].^....l(...}.c?..A...n.O.........^.....=>.-.c.k.g.Yo..R.2.....,.&.r..$.G.Y...y..p...-.-......{..B......a.."...j...e'.Y.._/.~...~...xd..@.w.H2.~.....7y..KL......q...8......}..?Y......f=O..Ii>....k..._d.~.<c...|.q...T...}b....G..&.#............{..+~.....~.i5........J?....:..yV.t.iY.&.Q...,......'..=.......q...gN.+...O..X.o......x..9&.O_.*].....^G........w%..~]..>........}.w&....P..k.i-.^...ey.!.\.....y....%..l.w|-.(o.......?.<.6.q...........W.~.l..w....R.V..i..I.&./..+.....w..4N.}.t'...*.....]..|.....g....].r].....<.6..l.zy......d.#./.k....+....<_......6?.B:...Y.D.=...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (58823)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):58862
                                                                                                                                      Entropy (8bit):5.436868261653025
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:wQzzGlTXaQRT5OeehGXgg99OmpuSv2Z7W2gXKkxK+6htrEFH76aAr:Hn6XHN5OeHh9Om5obKKkK+6D6HA
                                                                                                                                      MD5:5C158B940513C7DC2EBD901455E9B63D
                                                                                                                                      SHA1:F992A08C86F88B10ABD35FAE20D468EC52C824E6
                                                                                                                                      SHA-256:73DE4254959530E4D1D9BEC586379184F96B4953DACF9CD5E5E2BDD7BFECEEF7
                                                                                                                                      SHA-512:A935D120CC992056FC89071F8D75823BCF8CE536DCDFC422E56CDD3CE6191C8959A730471B72F76F2F3804104E8911A211BECA2AD00E02CE6A61D52266240D35
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTEnNVyOjEur48OX4pmtTvc210125/moment.min.js
                                                                                                                                      Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var e,i;function f(){return e.apply(null,arguments)}function o(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function u(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function m(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function l(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(var t in e)if(m(e,t))return;return 1}function r(e){return void 0===e}function h(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function a(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function d(e,t){for(var n=[],s=0;s<e.length;++s)n.push(t(e[s],s));return n}function c(e,t){for(var n in t)m(t,n)&&(e[n]=t[n]);return m(t,"toString")&&(e.toString=t.toString),m(
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (33980), with NEL line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):99276
                                                                                                                                      Entropy (8bit):5.421378451728472
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:X9VwlN19KlVpZ6DWM3wQemoVq8sbPBcE81xRkDCSC1dJIphOP8:XolNKn6qGGBPrRkmSC1dKI8
                                                                                                                                      MD5:587ECBA693B46D90F392B329F0BD935F
                                                                                                                                      SHA1:84B263AE2006A3BCA16936BDECCC11E9ED2C0C1B
                                                                                                                                      SHA-256:0CFE60C763E1913C287406BB509FFCFE9959794334CFC6C2B9C1C6E97CFC7E4E
                                                                                                                                      SHA-512:BB33A967BE26CAF5D3619FA65D4B0F84317EFE22FF9F7D860F176BC88D9226BA27904C8A0BC1411512E2050EE5ED4FCF4D879B0DB813B5BA936BAFEF1AD536DC
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/polyfill.min.js
                                                                                                                                      Preview:!function r(c,a,f){function o(n,t){if(!a[n]){if(!c[n]){var e="function"==typeof require&&require;if(!t&&e)return e(n,!0);if(s)return s(n,!0);var i=new Error("Cannot find module '"+n+"'");throw i.code="MODULE_NOT_FOUND",i}var u=a[n]={exports:{}};c[n][0].call(u.exports,function(t){return o(c[n][1][t]||t)},u,u.exports,r,c,a,f)}return a[n].exports}for(var s="function"==typeof require&&require,t=0;t<f.length;t++)o(f[t]);return o}({1:[function(t,n,r){t(276),t(212),t(214),t(213),t(216),t(218),t(223),t(217),t(215),t(225),t(224),t(220),t(221),t(219),t(211),t(222),t(226),t(227),t(178),t(180),t(179),t(229),t(228),t(199),t(209),t(210),t(200),t(201),t(202),t(203),t(204),t(205),t(206),t(207),t(208),t(182),t(183),t(184),t(185),t(186),t(187),t(188),t(189),t(190),t(191),t(192),t(193),t(194),t(195),t(196),t(197),t(198),t(263),t(268),t(275),t(266),t(258),t(259),t(264),t(269),t(271),t(254),t(255),t(256),t(257),t(260),t(261),t(262),t(265),t(267),t(270),t(272),t(273),t(274),t(173),t(175),t(174),t(177),t(176
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):37502
                                                                                                                                      Entropy (8bit):7.962864943498757
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:NyfF+VQe9o3qap2dIO0FYNThVJIXFTjYkANVvLCINB3L:Nyt+7o92dI5FYNThVmXJjYkSJdN1L
                                                                                                                                      MD5:06DE84425E967924ADC0B41EC61D7A66
                                                                                                                                      SHA1:2CBC184B4BC1DDD0A2F48B04E57C2827685526BE
                                                                                                                                      SHA-256:1882CF28DC86B089DA2D5B0C17A0FA3E4E35AF482543DE86723FA35AAEDABA13
                                                                                                                                      SHA-512:47C778B1B383CD27036BB92723A8DEC49F1E3B5616674AC69B8E8153F74732735BE80AD685A69B03ABC92186A9FFD9888963DF816D9432A15DD811739A691C65
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....`t5..Ay ..Z...c...../=..~..8..>..p..Z......@.w.F#"..uL...Hh...f....I..=k..t.[.9.{.+..B..y..^.#~....;.P..1.k.<Mp.*.l.G..z..F.1.$..t.O}=....O.k|:.../..nu.!V.Ub..{..JM|.Z..W.Z[..../?.Qd..>+..U.....T.K...W...$.8...0ZX.'...*.z.Q.U.....-h.XN"-..R..V.;m[....f..^...|.3S.R.?..zUGre.sC./.?~..u.E3..Gq.]".R.X.1.......UN..7;.....\}.5(....?...y..7{....Fz......d...r
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 460x560, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):246524
                                                                                                                                      Entropy (8bit):7.964963813809415
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:Rf0N+3DN4u4JQC+H4oG1Hnr/ULamVvbonddUew6p2cTKfa24:S43DN4J2CXNnr/UhIddTRpRKCN
                                                                                                                                      MD5:95A05E878BA83455A6D956CE76B06BE0
                                                                                                                                      SHA1:3B2EE011ACEAB7E6E1EFFDF9E8971FFA54349A1B
                                                                                                                                      SHA-256:63F487FEB73D19964EF9C5542C4288050252F6426DBEF4BF51AB8F96EDC66400
                                                                                                                                      SHA-512:F7874D7A571E563BBB549070DA12BC76A658DC68659CD39DEC8F07E32963FE957F200395FA75EBF1792161082AD517420620A4B992895142C389254B51C357C4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.............................................................................................................................................:....Adobe.d...........0.........................................................................................%.........!..."1..AQ.#2aBq...$...3R.....%4Cb..&Sr.(568FTX......7DUcftv.....................................!1..AQ"aq..2..#B....R....3b...$Cr...4STUcs....%....&Dt.5EFVeu.............?..(Rp....Fp.........#qmo....=.....QN$!cp....I.g....A+.n...TJt.O .xVG.8........4:......}.../..N.d.Z/... .3.G..#.....K..{k.....}<`.~...f...r.Ly.I.......{~...PP.;.<;FF.q.....W'.9.....V....m.[8..r%U..nq.....H.$m.....U'2..ln?].H.~Ai..Go........I..+....QFb.....)...1.....I...3.o.F../xPB..6.w.[.bxO..O..t......m......H......KI.<.O.Y.....nO..A.PM.#......?..y...YDP..3.........k......9?...'.9. .X.v...g...?.:0.t..o......./..A....w........N~...y.........F......h.....]9.....[.^.(.s..^.(..G.....x.DWB.v.]...(.JKcqW.........2.Q.....6..V.....~.~.>
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1809500
                                                                                                                                      Entropy (8bit):7.955131996559877
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:0Oa1SYRdQafdiRWh8Cs2nQXSh0aaVSLE2cVuVhi7zVc4u9FKM1wEeVZlAW+:0OKSYIafdEgPGSyhVUcVkhH4lOwZZf+
                                                                                                                                      MD5:2DF6607317282AA656AA033EB9B5D817
                                                                                                                                      SHA1:F989B9CD6B595DF84BEE0B2ADD36BBE59B0C349F
                                                                                                                                      SHA-256:D494D14D9671089A81D985119D4BFDC0AEA2C04791957C138B5B5F74821F4CAA
                                                                                                                                      SHA-512:28A96D7EF066C53658158D4B603FCC36F7E24D21612C06756927F978793D60E2A0DF538FB4096B66A776EED9524D66A653ABC0FCC0BF61A9199623EBA28FC194
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://dh5.cntv.cdn20.com/asp/h5e/hls/1200/0303000a/3/default/67df47252132445d835871b4bc674b70/2.ts
                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.;.P..7.~..........1.u.i..u.I.................[.........@.....gd......[... (................$.IE........h..!.....y......sU..N.pIJ.2E..Vv..D$4?Jvh...e......K...1.M...Lt........s(.yM..G...l.=........&.+...<qH.r....%..kX.j*p....0\.}...?............e1...t.o.#R..h.g.!O.og..-."B..:5.T....=#wB.x.)...K7b.u.y.._....o\...06.\;q..%~..[...c...K.a..........|.....:Ix@......G...j. .i.yFi.X4....v.p....5w"...#X.48...0..6.U.3.#..S.r...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1174
                                                                                                                                      Entropy (8bit):7.722074801262854
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:6v/7BtZddYeSqwZPlvwb5qCssPvjNclG/Ea/j/6kYKsXoQMYvNAScXEP6c+mpMsN:2tXwZVSLvgGj+fNLugu+GjHCE0ZCQV1V
                                                                                                                                      MD5:798B58EFF75A7D3BA010FA4C5707D5FF
                                                                                                                                      SHA1:AE21FA446FDCCAFC20A7E29B7B8528DA7D0A46F0
                                                                                                                                      SHA-256:605E726E5A34A47D0DB4482B0E1A24E361C7F0E0D710464E88507A8483C023D6
                                                                                                                                      SHA-512:B64E6197315660A142D97F6B41EB9DA16130BB7B27E4E6ADCAADD93E50D7424604EEA07122C7BC50B2A1640CE7ABE334EBAB1AB8DEDAF809FE09778B2C82853A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578423094_12.png
                                                                                                                                      Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..Kl.E...s)x/`...+.F.H... 1>11.W>..L4F...Kc....QV*ML..R..J.b4,.EcP.-..A......W.......On..3s...3g&......O....z..?.[.M!...X.......W........u.:.........T.......'..B...fr.#X.....-...R.#........,...i.k....>.uMj.V...Gr}z..I.~V!z.Q.*tx).......'..._.}]}(.......s+...T......zC.{...!.?..&?.t.P...j#.E.....m.po....\.U....O.c.<..i..M.U.A.'.,l..f.....v..L.00..Ks..L.;&A*.R5...;...T.......PmghK.n.6._..6...kR....bD.U.8..o....N.]9.....t-.*.!.X...._.H.^......)........!;...<uz..h.C.R}P...y3r..).j.M..f.L%...EU.........joE..EN...T.!.];sm;..*.[@.x%..).....#.S%rC%.l.nu...1....3............O.....p..2r'...f.....$..!...+..I..x.8......v.]u.....!.g.=.5I.]........f...%Y....:..,..W'9{Q(.W...h.."l.....^dXF..V:cq3....T..+..B.. ....$.....&B..D.!sTg....c.p.p,.0.....w.....9....#......s...0UO....)g7`|.P......I..:+.}W.a..........B.Dx;.B...z....4<.;.|.<.lN}.UW.O
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1920 x 475, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):509736
                                                                                                                                      Entropy (8bit):7.996988307312712
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:12288:y6MUG0bhjhiROPMehlb3x4yAa1AEwxgqe71wtZwMN:y7B0bVUMzhlFqXxg171oZp
                                                                                                                                      MD5:C60DD894A36092859198123560184D63
                                                                                                                                      SHA1:006B34303A5D68D58D0C8920C3F92CADB6B12840
                                                                                                                                      SHA-256:44FDF3E952DECE5A11606B22E6B556DA40789CDD58EA9E438948C7243E2542E4
                                                                                                                                      SHA-512:57B9998C41818A4CEFA6CCCFBE305F2F7EB3A81493575631D313C590D8874D8C51C697FBBAAB5A190227346B5C311638F2DA7992E41402DF6C369D752C4D6FF9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p1.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/16/1639642945608_585.png
                                                                                                                                      Preview:.PNG........IHDR.............*;......sRGB........DeXIfMM.*.......i........................................................-?#l...IDATx..[.$G.,..L..b.I.=..k.1........6.*..e>..L...j....}.....f..............a?.@3..?f....._..%o......3#..._0....^>...gm....}......z....~......^_........~,...s.o.q.._i...9..4... ..f..v.......n............4k...e-ok...=...V..o.....>.~..`...jv1.......3..b..v....u........v.r].n5../!^..0......M...,.us....".....x./@gfn.......ro....}...<w...1.7.Z..y._.?i.}Z1tjY0.m....>!...`#.#.f8.3.KOm..3.....OW.}.g3........?..w......../.O.iM_....f..I.Wr.K-.......`..oo).Q>.h_..zn.;W.j..[....1>e#o.[.s|.......Z.>.....$_..Q..f........t.|..=.......x..v.<|...r../...a..M.`.An?O...q=q8...a!.....k<.?.K..........LL....!g.....mG.qLv.1.....D.cn..s..}.......c|^........".=.~..Z.dC.;.MJ..7..a....]4...u...}.D{....w7....~n...w.W1.3.1.....|.~...f....(...o?~.../.....o...?w.....C....YtO.p..p.9....3l.a.s......]7.......:<..q.[~..@3....3...V..Ek..D".*....0.g
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 34 x 29, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2688
                                                                                                                                      Entropy (8bit):7.865380953436762
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:x4wiKRUWBDnQ0oWSC0VNgw++87IdA/G8w73hZtQ6ePjBHJA:x4w/1loWFqgws7IdA/XuZtQrLBHJA
                                                                                                                                      MD5:136730FC39E3B1A1C2B2335F6DB7229B
                                                                                                                                      SHA1:619EA36D9E45CBD66770A05F2844BA4B46E404CA
                                                                                                                                      SHA-256:FB68B20FEEBEE2E9FAFAD6410FDA963340AB3D524FC6F8D6CE074771C7A814CE
                                                                                                                                      SHA-512:7565FDFFF9BB7A0EE9623751F4D868CEA88013953897384200B826BF3AC6613A572FA9400C2D272440A9F58A99ADD507B4219DC50FC3F33D8F83B868507A33A6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/16/1639647987066_668.png
                                                                                                                                      Preview:.PNG........IHDR..."..........k......sRGB........DeXIfMM.*.......i......................................."................!.......IDATH.W.4...~s.B......T...~...j..P.R.d.IM.EH..B.$..2..IE...F..TgU........O.Gu.:s...~..............I..$S!.".%...U....722.7`..'.'...K..4.Z.c.)).@55.....y.......j.;.z..-...m........tW.<..$$$.)++....._..p......._....*..|.....z...........c...C.L.~$.(--}.>.=}...+W.....~.}.".+*.oz..N|s.|.....%.-.o9...".#......../.......h.........hoo..EP...h....._...b.:..........xyyU....NHH.,((@mm-.....iG.c4_t@C.......5..{_|6$$....wmu..:77.....#..D.."D]..wj...gg......o}.?....ax}....fB...............X[[.(....M.........!../T.h"8.0..]$..BP...X.7.....,.".....z.))-........^TV....M._jl}.E1...[..q..e.y..!.!..q.h~.1{..24.OB..>d...O...E.k......Y.1..up.u.G.G...!.6lx....t.A...; ../.%.#...M..=...w_.N....P.....-..(.~..[....;.X.....O.F..z.....2.....j.-.U.....j<*.@Pl84.(c.e}...@D.....@d.-N.9..........X.....NlL...ry.n..uX.....N.X........'..`~l%.^7..9
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):43
                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1429x804, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):151295
                                                                                                                                      Entropy (8bit):7.9734604956371005
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:RDHvdczJOD1UI1ColPH8kqWJmKdTNmTD6hDsAlPJFOIAVe8:RDvdx17JpqWJ7TNmTulsAlhAIAVe8
                                                                                                                                      MD5:ECBB56780D67A073AD87B09CBF01B8AF
                                                                                                                                      SHA1:EBA0402041705C06152D6CDC95D3B9993237FBB4
                                                                                                                                      SHA-256:4C72E30B03E9AC4AD7BF3DB0E18CC0392E49A622687F6B2E704637B6BCCE9164
                                                                                                                                      SHA-512:B78ABF0E21D9707AD5CDE18F74C58B313686B8C65BB6AB3F24458D2EAEC51ED6AF22188D21B7423AE285E68B0BA2CE9C184378048DB83CFBB85FFC24B424F4E6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p5.img.cctvpic.com/photoworkspace/2025/03/11/2025031116221391433.jpg
                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......$...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......J...3.S.).k.KIK@........K@.QE!...P...m..q..6..q.4.(..IE...i).i..QE2.....J(.......-..Z.qi...@n&)1N...6.S.h..H.F*JB(.r...).......S.ILM..-.b...........P;..1KE.a1F)h.V..b...a1F)is@Y........(.)..l7.b..b..Rb.M...6.v(.2l%&)...J)...a.S.F(...S.F).,6.v(....)....Q.1@...v(....).....K.Q@Z.qF).Qq...B(.r........)qF(..%..Q....E;.b....b..0h.Xn+..@2j.,9.t...u..W\d_.h.;.B.X.8
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 208 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):5724
                                                                                                                                      Entropy (8bit):7.688841949712854
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:Ho7F8knmWIYq/+koHf7HpH06SZwGB4TSl90ovsCAfNUshxC8ItONEVvRJ5uUqyQf:I7F8knvT/7JDbk4w065uC8TN4/U/y+mS
                                                                                                                                      MD5:81CB192B6E3EA564BE9BC5DFDBC46E93
                                                                                                                                      SHA1:9EE9021E719CC1F87EFC2FC9F7E37CEA41165B37
                                                                                                                                      SHA-256:57E93544A7DD0982C163784073C7E7D123A0A24381A0606894BC5E8B1474EC76
                                                                                                                                      SHA-512:5FE7F996FD4DF7F48C5FED8B6F3A5745BD5FB6B3F05C4F83F576558A818B9A50C124E7E679CDAB46CD78CEFC7B50A2099A94E759D3B54C3FC67CE341A5182C1A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR.......$........{....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2020-11-27T14:50:56+08:00" xmp:ModifyDate="2020-12-02T13:18:49+08:00" xmp:MetadataDate="2020-12-02T13:18:49+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:63841f97-dd18-b540-9767-47062e9bfb67" xmpMM:DocumentID="adobe:docid:photoshop:a9dc7d03-5055-704a-8bd3-d5dc4709016b" xm
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (332)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):62001
                                                                                                                                      Entropy (8bit):5.034053588881599
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:unF6kt6Xq+b3XuXl4DaYBHBzRzQsh8k7pk8B0SjPI4/HlD7J+aHLIAXuK:i/tqbsYHBVMyk8DI4/HV7J+wIAXp
                                                                                                                                      MD5:25294A8AEC8DC8F437CA87987858C1BB
                                                                                                                                      SHA1:3DB871A12FDA2412FE175486CDD5EE66551CBCCE
                                                                                                                                      SHA-256:1FF2F66722F925280901C0F7ED690C75EFD0CA47287CD23E7399D8D90E566CE6
                                                                                                                                      SHA-512:D8935C8F54E01C9117EE9238F0046D9540B12707F4FB0106440914638B3AAE2A7218883157F2B21AC9C6E52474761DE19BD1E19E416A58B8A2E74E8BB5E56A52
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://js.player.cntv.cn/creator/fingerprint2.js
                                                                                                                                      Preview:/*.* Fingerprintjs2 1.5.0 - Modern & flexible browser fingerprint library v2.* https://github.com/Valve/fingerprintjs2.* Copyright (c) 2015 Valentin Vasilyev (valentin.vasilyev@outlook.com).* Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license..*.* THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS".* AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE.* IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.* ARE DISCLAIMED. IN NO EVENT SHALL VALENTIN VASILYEV BE LIABLE FOR ANY.* DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES.* (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;.* LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND.* ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT.* (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF.* THIS SOFTWARE, EVEN IF ADVISED
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1920 x 740, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):132820
                                                                                                                                      Entropy (8bit):7.926095826349748
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:Z12nN51kcriLCT8q561cBFkOkAuN2Dq5TjpGGA:Z12yz+/56ifkA5S/p0
                                                                                                                                      MD5:5ACCEA998CB54D60AC8E4321EB2CF058
                                                                                                                                      SHA1:902A54981DBBEB9F68EEC1D1DDAFDD4A91D0027A
                                                                                                                                      SHA-256:63F0EBD4FA4D8D24C5833AB10B7BF670AAA72C51BFCB48875A50581D8F22CE8E
                                                                                                                                      SHA-512:C0CAC23AD8AC795D2AF337B6A2D5C6B871752178C2ADD2D086F5E7A1693CCC69CAC0EC9ACC6806F21AA415FA44AB988B6A51DB06104CB66EC99C472C35631D5A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p1.img.cctvpic.com/photoAlbum/templet/common/DEPA1565254619482142/play_1920_740.png
                                                                                                                                      Preview:.PNG........IHDR...............(-....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c003 79.164527, 2020/10/15-17:48:32 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:eaa30eac-324b-a441-b47f-da47bfacabfc" xmpMM:DocumentID="xmp.did:EE69857032BE11EBA606E4A012954E0F" xmpMM:InstanceID="xmp.iid:EE69856F32BE11EBA606E4A012954E0F" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:63ddaf1d-a0d8-4d3e-8877-169bdb94cbdb" stRef:documentID="adobe:docid:photoshop:208cd581-e719-7948-bf46-c748717a6afd"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.q......IDATx..Y.#9...C...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:M3U playlist, ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):281
                                                                                                                                      Entropy (8bit):4.498304543524638
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:PGfEOtUagOh/J49ILy99ovN9KLa399M9MLuR4q5:PGfn74CyENuaNSGyqq5
                                                                                                                                      MD5:405E28234D93BD09192E852B6E71AC20
                                                                                                                                      SHA1:4EC36DD8A01BDF61CA330D5C2FAC291C0EE9F1B0
                                                                                                                                      SHA-256:88BA139452A6D8788BE6101DD1C4704CFC6069E795159EF83AE0C3EC1A430780
                                                                                                                                      SHA-512:E319EC11C7C92A991491929865D00B8B375AEDAB9D7535F43EBF89B3A810F414107E0B2074FCD42BAD56AD9B11CD4978BB50D37793510AFF9D454C41F952C3B4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://dh5.cntv.cdn20.com/asp/h5e/hls/850/0303000a/3/default/67df47252132445d835871b4bc674b70/850.m3u8
                                                                                                                                      Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-TARGETDURATION:11.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXTINF:10.042000,.0.ts.#EXTINF:10.000000,.1.ts.#EXTINF:10.000000,.2.ts.#EXTINF:10.000000,.3.ts.#EXTINF:10.000000,.4.ts.#EXTINF:10.000000,.5.ts.#EXTINF:8.720000,.6.ts.#EXT-X-ENDLIST.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1174
                                                                                                                                      Entropy (8bit):7.722074801262854
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:6v/7BtZddYeSqwZPlvwb5qCssPvjNclG/Ea/j/6kYKsXoQMYvNAScXEP6c+mpMsN:2tXwZVSLvgGj+fNLugu+GjHCE0ZCQV1V
                                                                                                                                      MD5:798B58EFF75A7D3BA010FA4C5707D5FF
                                                                                                                                      SHA1:AE21FA446FDCCAFC20A7E29B7B8528DA7D0A46F0
                                                                                                                                      SHA-256:605E726E5A34A47D0DB4482B0E1A24E361C7F0E0D710464E88507A8483C023D6
                                                                                                                                      SHA-512:B64E6197315660A142D97F6B41EB9DA16130BB7B27E4E6ADCAADD93E50D7424604EEA07122C7BC50B2A1640CE7ABE334EBAB1AB8DEDAF809FE09778B2C82853A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578423094_12.png
                                                                                                                                      Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..Kl.E...s)x/`...+.F.H... 1>11.W>..L4F...Kc....QV*ML..R..J.b4,.EcP.-..A......W.......On..3s...3g&......O....z..?.[.M!...X.......W........u.:.........T.......'..B...fr.#X.....-...R.#........,...i.k....>.uMj.V...Gr}z..I.~V!z.Q.*tx).......'..._.}]}(.......s+...T......zC.{...!.?..&?.t.P...j#.E.....m.po....\.U....O.c.<..i..M.U.A.'.,l..f.....v..L.00..Ks..L.;&A*.R5...;...T.......PmghK.n.6._..6...kR....bD.U.8..o....N.]9.....t-.*.!.X...._.H.^......)........!;...<uz..h.C.R}P...y3r..).j.M..f.L%...EU.........joE..EN...T.!.];sm;..*.[@.x%..).....#.S%rC%.l.nu...1....3............O.....p..2r'...f.....$..!...+..I..x.8......v.]u.....!.g.=.5I.]........f...%Y....:..,..W'9{Q(.W...h.."l.....^dXF..V:cq3....T..+..B.. ....$.....&B..D.!sTg....c.p.p,.0.....w.....9....#......s...0UO....)g7`|.P......I..:+.}W.a..........B.Dx;.B...z....4<.;.|.<.lN}.UW.O
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1850937
                                                                                                                                      Entropy (8bit):7.961000378452196
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:49152:kT5UrUoLRqv3qTR83oSjo7txCDrBgYesY32xuV:c5Urx8yAoS8tsDFjesrxM
                                                                                                                                      MD5:9D2981E6BF96B5AE151948DCA286C626
                                                                                                                                      SHA1:CC7B027FE469EDBFD5B0CC65E4634C5EE9C05F52
                                                                                                                                      SHA-256:D18E40C8B4EE2002E3E21C1B6C411746587D72CC2EA1BA090934AFB8C3CDA444
                                                                                                                                      SHA-512:8DB5549100809263A45DCC415065BE27E764ED730470A57A69EE598C836AABC3A68363F2A790ED0BB85CB45B1F1B3DA507AC7D290D20C8CE4C40D371BF4507B2
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p5.img.cctvpic.com/photoworkspace/2025/02/21/2025022117354457128.png
                                                                                                                                      Preview:.PNG........IHDR..............}.V....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.u..G..-..!S...bv.......<ffffffJl...<...{.j.Fc;..={~.....-.....z..2.^R.....o..S.Y^Q.nE.|XU.........Bv.E.v........~.+..w......G.......a....oc....?..i.&.1S..,.stn..=_.....t.-s.26..|.....w..9.<.W.?[........}..y.....~q,".D...>..AGz"...|.....E..V...\.....V..=m....B.t.E.....*.tS....$.H..........#h_...m.~..O#.....u.&|w...u.>..(|w7....~{......p{...S}.qr ..&C.zl."..`.~....;!.>J.|j."..h...F..&...<Q.vy......o..6...|g,....$...??.!..Cy.A.=..!'{ .X'..m..C<...t....7d..c..@.....]...J....Y.iR.iR@g{~..<.......O[....L.O.3..._..d....IV..[.._6.g})H.+|7.......Z.u......\..Q.TD.....U..{.)...$.....".@}E......IS..n..?.R.q.Ul...E..N".;..........Z hoK.}k..j...m.-|6...u-.~us..M.nec._...5..%..zq=.ZT./.....U.|~9..[.Og...H.<..W.pz>....x0%7.M......L...{..-....3r....x8;.....*.+..-.x4......x........K)^..y....r.7K.;(....x..8)....u~..y....V.].Ga..dY^....oW.......V|X].Aq..e..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):142
                                                                                                                                      Entropy (8bit):4.7310037303723815
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:qaSXAMOWVMA/sp7R4mAT4BA/OvajpHMtx1gXME2qk/XAM+/XAMq:qaXx8+d4mAcBA/qajpHdX32qhA
                                                                                                                                      MD5:CC42ECD49337CE363E0744C2E12E3763
                                                                                                                                      SHA1:408E9B656115297ED45841D247953206B8E7EAC9
                                                                                                                                      SHA-256:D41C504A9579D92949EA97CA8EC8D4F8AB90AE62406A1E0E7548867845873683
                                                                                                                                      SHA-512:1D5B4632E30B0E05D5156652811B2A55F8D0ABB53D36A510435032D893AB725BE2FC01321E7CD8C9665A73783299F865009D35A3A197B8FB1EF65023C7EEBDD4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://ip.apps.cntv.cn/whereis?client=html5
                                                                                                                                      Preview:var cntv_whereis='{"isp_code":"10","city_code":"","province_code":"","country_code":"US","ip":"8.46.123.189"}';get_cntv_whereis(cntv_whereis);
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):747
                                                                                                                                      Entropy (8bit):4.966984005591321
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:YWGN0Bh/W/VhajDsVjSDd8T3XrqEd81Xa3Lk/0PSOzMZv2sSiG97F8bqS1Cpiy:YvMZWthasuR8TLqmY/WS0wlrBbqWCAy
                                                                                                                                      MD5:74611A2ACEE67899607C912E20ADC9AD
                                                                                                                                      SHA1:8D439FA81B805A9F988365A403D14919D5B99628
                                                                                                                                      SHA-256:74D6C750D7DB67C13B41676203E1BE293908405D74A3D23AF408370E480D0F81
                                                                                                                                      SHA-512:25D7B3498B8559BB163B3418D790E9E62EDA65EA9A434D4A1B0F496EFBB79CA7D9DF71F83F9ECC09DAF973C65D87ED887D4624ECF1E64F4C376F874364D36AF9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://player.cntv.cn/h5vod/config/cctv1.json
                                                                                                                                      Preview:{"scene":"cctv","analyticAliHeatbeat":20,"positionSyncInterval":120,"barrage":{"color":["#ffffff","#ff5353","#42ebff","#fad400","#ff7f01","#7ff75b"],"colorSelf":"#ffffff","bgColorSelf":"#ff5353","paddingSelf":10,"borderRadius":40,"fontSize":17,"lineHeight":35,"marginTop":9,"maxlines":3,"showTime":10,"vodLoadInterval":300,"followRate":false,"liveLoadInterval":60,"liveShowIntervel":4,"liveLoadNum":45},"configversion":"2.0","updated":"2024-02-06T03:22:26.119Z","quality":{"qualityVersion":"cctv1","uniquelabel":true,"labels":["LD","STD","HD","SD","SHD","SD2","BD"],"divide":[200000,500000,1000000,1500000,2300000,4000000,6000000,10000000],"enabled":[true],"permissionLevel":[0],"needPermission":[0,0],"startQuality":["VDN_D_S","HD","STD","SD2"]}}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:M3U playlist, ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):281
                                                                                                                                      Entropy (8bit):4.498304543524638
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:PGfEOtUagOh/J49ILy99ovN9KLa399M9MLuR4q5:PGfn74CyENuaNSGyqq5
                                                                                                                                      MD5:405E28234D93BD09192E852B6E71AC20
                                                                                                                                      SHA1:4EC36DD8A01BDF61CA330D5C2FAC291C0EE9F1B0
                                                                                                                                      SHA-256:88BA139452A6D8788BE6101DD1C4704CFC6069E795159EF83AE0C3EC1A430780
                                                                                                                                      SHA-512:E319EC11C7C92A991491929865D00B8B375AEDAB9D7535F43EBF89B3A810F414107E0B2074FCD42BAD56AD9B11CD4978BB50D37793510AFF9D454C41F952C3B4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://dh5.cntv.cdn20.com/asp/h5e/hls/450/0303000a/3/default/67df47252132445d835871b4bc674b70/450.m3u8
                                                                                                                                      Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-TARGETDURATION:11.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXTINF:10.042000,.0.ts.#EXTINF:10.000000,.1.ts.#EXTINF:10.000000,.2.ts.#EXTINF:10.000000,.3.ts.#EXTINF:10.000000,.4.ts.#EXTINF:10.000000,.5.ts.#EXTINF:8.720000,.6.ts.#EXT-X-ENDLIST.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1964 x 1212, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):537004
                                                                                                                                      Entropy (8bit):7.946741290444008
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12288:6NbYnkUWi/Ru1E+mAlbOaumpWKlE8+wlmo8Qb1:Kos1EzAlyDmpXdzlh7
                                                                                                                                      MD5:C0E7469DCA89098BAC79026650707867
                                                                                                                                      SHA1:5AB1AA13CB6EC4BAF94925969ED76E256AC1E460
                                                                                                                                      SHA-256:48CDE75AF22D23869AC2A03FAD13EA642B3CBF9737F54DBA24A56027F44513E5
                                                                                                                                      SHA-512:F36A5310BC1A45A9B22086E463854565D74F6BB4BCF213562BD56EE7C6D45FE4829E47FFEBBD9A38BF7A8DDE1469ADAF427C568AEED6B92584F81CF8D6625D3F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR.............8.t.....sRGB........DeXIfMM.*.......i.........................................................[C)..1.IDATx....v.H.&.~.].....AY..W..)..HB...s.s.e..~.}.W.&H.t8|0w7..x../.....""K.~..._<......]}.?........*..K.K.r.|c>..[..c.7r...s.&|..|...w.c.x..E...9..G..[.~....?....~.G.....)........2]...y.V.{.,..{{a..r......&.M.6...s:.h....=<.......w..Z...7.G.s.........1......{.1....V.G...c...[d.d.|4y\.1K......K....w..m.........1...=.L.....9d.y....%Q\.oE..K....}.|...e...."..?...e..Ns....{..k...SJ..^....j..(.G....q..U3..}]3.m......y9'''g@...^.?..............vP.......C..b".-J.1.....q...{N...<...WF.<2..93........s.\.R|...)...d..63..0...9...[..^p....q.......S...m.Y{...;.....y...>_}.......n.....,.vF...c......1.........w...s...k.~..........!..c..c..[2.=v.~.c.......,s.STI.\.=...S.|..s.~ ...H.....<....^I................9.}...i._.TC.g(.y....?o)E..v.w...g.)..O#..9999.........>......]..._.5DE.$...kb...f.(X.p.Z.._|........X...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2311383
                                                                                                                                      Entropy (8bit):7.997226129697849
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:49152:H830Wp03/rOyqMLADeNfqhBu1BUdBinX1IPEKWJCk12Dhbx7Mps/:H8EWSPrOy3LvGQnyC1IMKWJCkg91MpW
                                                                                                                                      MD5:C18C43643E6EA5BA677FA11AA76B8E7E
                                                                                                                                      SHA1:04969AAF493266BBA3B95F850BEBC24F5914EA78
                                                                                                                                      SHA-256:2267E00A9BDFAF382ABFC0BFDAD09CED886ED75DCCDD0281FC0C00FCB5D23AC5
                                                                                                                                      SHA-512:AED0E3BF2E8457348F96255283F5D775E40C31770E54BAB8AFCB16B07D201FA341447CC413542B8E92A0191114ADCAD295DDF573CEEDFDD6C9C603C145468F4A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p1.img.cctvpic.com/photoAlbum/page/performance/img/2025/1/27/1737969826838_238.png
                                                                                                                                      Preview:.PNG........IHDR..............}.V.. .IDATx.....$.U%.c......<W.J*.%.......M....h/.f.V.....x5..oZM7`..1v3.X...I.%YsYU%U.j._.1.9...Fd.....W.[..efd.{.=..}.9W..... A.,..|.e:...t.d..oX&.$F..0....4M.%.....7.`$1,..4..6m...h..S.O....."H........kZ..:0.e.x.....g1V=.v.......D..`!..lY..;w........(.^..g.~..=......1..e0u.s^.MK1....G.J... .e.C.\D....c.....]y....=7\.'.y..../!L....$.`i:.8F.B..fY(Y..s..r..=.Z...R...O!._.=k.3.U..^.R>_y.v.])Y}...H...4......4.0..0..S.u9..!2.r..3o...v..rY.H4..Ry.{>....^.6=#...dK2....~...e..J...~.,..X.g.ed....,^...d6..&....x..Gqm}.Q.a......8x..fFGqK...5Rd...QF..(u:....]...M..,...y._..........O?..../.....LG.....d.f.G....7n._~...e..\Y^...o....7..W...^hg.Q...C.]$..h..w.n.!-[..#.][.6`.<<...)s..?....>N..?..R...h6.X.i+n.....?..k'..)...p9j.5.|.~..._y.....N..K.yt.>.8.n[.....A/YpJ.t....W.a.6..a.2Zs.Y&..B......i.(..y6.Q.r.,.;...hJ..?.i.p'..<I...i.d;.o..4*.,....t[.8.l....e...Z.r....:.K...Q..8.D^).....F>....F..q.f.>.2..|.}...._=
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):116297
                                                                                                                                      Entropy (8bit):7.955644299847737
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:5GxVD0eygSK5gVpKyKxUxwQAPrrrxVqUuP8mWKSaPg3YgWvH5xBusmkddePzsZ:5SVD0u2VKGIW/HSaP04vZjus7dePwZ
                                                                                                                                      MD5:29A184DDF04AB381D11C3C7D3EB6EA01
                                                                                                                                      SHA1:9AC1FF453BA90BAF30A32864ED9649E46C1D0789
                                                                                                                                      SHA-256:7CE98160CE91A3C2D96F82BA3848FDC11F8860A69B0CD7480694CECE173F27F9
                                                                                                                                      SHA-512:DE2425D29506C7D7073CEC5DAFC358E944623F9C4BF43FD22070F456FA71760FE2D218FFAD30B62CC98363C80658F71A69CABA5DFF3095EF16D2A14AF7DFD534
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:M3U playlist, ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):281
                                                                                                                                      Entropy (8bit):4.498304543524638
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:PGfEOtUagOh/J49ILy99ovN9KLa399M9MLuR4q5:PGfn74CyENuaNSGyqq5
                                                                                                                                      MD5:405E28234D93BD09192E852B6E71AC20
                                                                                                                                      SHA1:4EC36DD8A01BDF61CA330D5C2FAC291C0EE9F1B0
                                                                                                                                      SHA-256:88BA139452A6D8788BE6101DD1C4704CFC6069E795159EF83AE0C3EC1A430780
                                                                                                                                      SHA-512:E319EC11C7C92A991491929865D00B8B375AEDAB9D7535F43EBF89B3A810F414107E0B2074FCD42BAD56AD9B11CD4978BB50D37793510AFF9D454C41F952C3B4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-TARGETDURATION:11.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXTINF:10.042000,.0.ts.#EXTINF:10.000000,.1.ts.#EXTINF:10.000000,.2.ts.#EXTINF:10.000000,.3.ts.#EXTINF:10.000000,.4.ts.#EXTINF:10.000000,.5.ts.#EXTINF:8.720000,.6.ts.#EXT-X-ENDLIST.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 28 x 37, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):995
                                                                                                                                      Entropy (8bit):7.5564824116825555
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:7ojeqt4OVphHRWaGKVeSY2WPjWYT02JIXvYNmoK+v5kR1:7ojRrZvVe6AjWYAtvYN4qA
                                                                                                                                      MD5:2FAC660CAA56B491E4CEB1563CF8D71D
                                                                                                                                      SHA1:DCD89E1844ABFF76BC2F083CEDD4B8F98BD3A4BF
                                                                                                                                      SHA-256:20BC58245EA831C6691159E0AEECC0ED66ADE2FAAF6E43BB1DE1FB39D2531C57
                                                                                                                                      SHA-512:AC41F49E42C77AAA2AC5F5E630F8A84B3FA4A3F12F0D60FEDD08C2352CCA054C72CF0191A392CD7A2D9640B45165B3A1F17713AC03B22BF4C1B7A2F0E26E1148
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u309.png
                                                                                                                                      Preview:.PNG........IHDR.......%.....Qx......sRGB........DeXIfMM.*.......i...................................................%......U...MIDATX..W.O.A..7.......T~.(R....W.b.B......2.?..41.$.......6.$.\.Jq*As.5..8ng....CV.V...^...7.o.7..=R....Ak..L.&"..-.$c5..H..'...w..4p..~....&.s...H.....#X...+..+..x.J.&..~....<L\A...m......W..&E... .~w.~..)..l....y.h''...r....\.n$q........P..O. .....\[5...tN.j....>.6..G..K)hlh1..G*3....Z...]...0_......8.......=...e.Jw`.0f....9..@wH....SN.W..`..k..2ZH....)....Z~..^,.8...q..jHZ.n.Q.I..n.!iu.%D5$M...C.......d..A)....:;=)..b......:.6HCB...r.T[].B...G.T......j.rQ...]..t..X0r^.%.CI#x.a....Htja....<.Ek#}...d..q...bm.E.R.VJ!B..y?..|D..K\......P+...DjM......?..C..%..U.0..:...d..$nf.3.(n6|...*.OH.7...]..t][2...QB:..Q....[.w....R..5.... m....O....r.RF.#...w....fg.K._|..oA..k.........U..1Z..N..d.M.........s..=.J.b..!U...@{..rY.i....^...d..EQ...........n.j.'U.g9.1..f4..m.!.'....'..M.r..@.D*.^5c^g.,+XAO..a.(...*...^.._...o>.&.K....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1121991
                                                                                                                                      Entropy (8bit):7.9955588384361995
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:24576:1DJ/MKoOqU62yzML5Kdfp/VQ1nx7vPIGjf1CDoj3uJOqjmmIdN5Q:X+U62yzSopWE+1QquJO2mmIdNu
                                                                                                                                      MD5:A13835A937D36FD8783EDBAC5C195F98
                                                                                                                                      SHA1:A2AEB15C79FF39CDBB5E85A553727ABFEC192C67
                                                                                                                                      SHA-256:2260678222A6A0621460E1ADCB925D0C2D924FFAEA91501B86FA8467E4143C22
                                                                                                                                      SHA-512:28ECF7D0B6D0DCBCF631407EB1040E433CB1369AC300DA05F1008ED8DB93ACAC8A1685C02AE97AD369D4CD6CF14128545013E3D8922A0FBF39FBC0D1CDE556D1
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p3.img.cctvpic.com/photoworkspace/2025/01/23/2025012317535344640.png
                                                                                                                                      Preview:.PNG........IHDR..............}.V.. .IDATx....8.%....Gd]............w3..,.. %3..e.Z....73.D. ...........w..._.....9....".....O....].Z..0....O.0Qa?_ab............Z..B\>........:S....r!).Z...e...JE.]^......z.$R...S.D..Qo..f..iv..o....io...$..n.;].o..7.....n.....f.....F..v...crxL..v.x,..T.....T..c.|..}_..x....kz..I._.......o...D/......R.^?1..._.._....Z.+-...Rh).^...N....+.v#..............$..s...#.......+.....b.'6&\..u.......^*..h...D.b3@..=.:.....8-...p?6..s..>..2.G/...1.O.X...X.zOc....].].G.D...>._K9}...y.q..wL.............^..y|^...u.o/q....~bd.H...H6!..}.{!....M...&n.r...c^...q.5.,....B.\..Zm.Ie....$.z}m.{...x.k.rY.a.x}.Z.F...........J..BT?....z.7..N...../.._..?.....}..]..NU.j.[7....b..}<..#.. ......|.m.d..........{z.......K........}......W.../...W.e..X..B.....Z.J..B..q...N.7"...D.F.n~.|.B...6.:......W4.s_.j{....J./.s.I..5u[......g.....v.K..:.,B..\.tl49..Q...7R#...J..?..._t}.........}n.3.y...l.......c..1..m..K>;.pT....O./$O.....^..i.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:M3U playlist, ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):281
                                                                                                                                      Entropy (8bit):4.498304543524638
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:PGfEOtUagOh/J49ILy99ovN9KLa399M9MLuR4q5:PGfn74CyENuaNSGyqq5
                                                                                                                                      MD5:405E28234D93BD09192E852B6E71AC20
                                                                                                                                      SHA1:4EC36DD8A01BDF61CA330D5C2FAC291C0EE9F1B0
                                                                                                                                      SHA-256:88BA139452A6D8788BE6101DD1C4704CFC6069E795159EF83AE0C3EC1A430780
                                                                                                                                      SHA-512:E319EC11C7C92A991491929865D00B8B375AEDAB9D7535F43EBF89B3A810F414107E0B2074FCD42BAD56AD9B11CD4978BB50D37793510AFF9D454C41F952C3B4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-TARGETDURATION:11.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXTINF:10.042000,.0.ts.#EXTINF:10.000000,.1.ts.#EXTINF:10.000000,.2.ts.#EXTINF:10.000000,.3.ts.#EXTINF:10.000000,.4.ts.#EXTINF:10.000000,.5.ts.#EXTINF:8.720000,.6.ts.#EXT-X-ENDLIST.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:M3U playlist, ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):604
                                                                                                                                      Entropy (8bit):5.29934065432145
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:PtoN08YSnYBY/GwoN0JxtYBY6woN0hMwYYBYl+woN0LFwpTYBYr:loRYSeY/Fo8x8Y5ooYltomgqYr
                                                                                                                                      MD5:4619A962F569622B75F523F651B48070
                                                                                                                                      SHA1:76BC41043EAA9CB11B859BEA1E086DA6CBFF76AA
                                                                                                                                      SHA-256:D85F017FE96AC619231BA3292862C90CB316C34433F45977455041CDF5B7CA75
                                                                                                                                      SHA-512:BDB5499E3BE5B6D2C0B5492B2C057BCE9CF57801E9148C63802ACC5EAD47FA6D005C554DA803941755E0B43F5297E08E091ABA6FFF7CCF94DDC08F37B91D4BF0
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://dh5.cntv.cdn20.com/asp/h5e/hls/main/0303000a/3/default/67df47252132445d835871b4bc674b70/main.m3u8?maxbr=2048&contentid=15120519184043
                                                                                                                                      Preview:#EXTM3U.#EXT-X-STREAM-INF:PROGRAM-ID=1, BANDWIDTH=460800, RESOLUTION=480x270./asp/h5e/hls/450/0303000a/3/default/67df47252132445d835871b4bc674b70/450.m3u8.#EXT-X-STREAM-INF:PROGRAM-ID=1, BANDWIDTH=870400, RESOLUTION=640x360./asp/h5e/hls/850/0303000a/3/default/67df47252132445d835871b4bc674b70/850.m3u8.#EXT-X-STREAM-INF:PROGRAM-ID=1, BANDWIDTH=1228800, RESOLUTION=1280x720./asp/h5e/hls/1200/0303000a/3/default/67df47252132445d835871b4bc674b70/1200.m3u8.#EXT-X-STREAM-INF:PROGRAM-ID=1, BANDWIDTH=2048000, RESOLUTION=1280x720./asp/h5e/hls/2000/0303000a/3/default/67df47252132445d835871b4bc674b70/2000.m3u8.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 594 x 94, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):29592
                                                                                                                                      Entropy (8bit):7.976978773511246
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:OCox/BA7csiWFbOTfh8e0Q4dkKOgPguSPwTsRPIRFsC:A2QsiWFbOj2eZoIRPwoORFT
                                                                                                                                      MD5:E726F5D197306F32279372C037A9A0EE
                                                                                                                                      SHA1:B1BECA00A14F3B35E5F6D201E6917C1658334687
                                                                                                                                      SHA-256:9CEECBA19798FDD24BDD98ACDF233698F59B8C16BA8ED93AD7301F04E66D872C
                                                                                                                                      SHA-512:5A1EF9F3203760CC0175FC20EF09C2011266EAF04A1806FBCD9027A6DA805B4589CD1DC8466586C65221C22857C944DEE6E6D027A0473E372E3DD6E9616B902E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p3.img.cctvpic.com/photoAlbum/templet/common/TPTETdowvcN0ylAq0ygHSCRR211231/logo_03.png
                                                                                                                                      Preview:.PNG........IHDR...R...^.......!....sRGB.........sBIT....|.d... .IDATx..w|.U...wfw.+...P#UDB..%JQ@.y...;.AATD..k.Q.y.W..D.. ...RB...C.-@HB.l.9..........~>..;..{....s.=.AA./..[...l....P=.||....p.BsV...EA..8.q...&...U.E..s..c..........~.V.CAAAA.....(.. ...,....}..W~.......<..YKtMI.....Fp..1HD ..0@....y....0..e\`H!i..<:......E:y..^...UPPPP..F1..n...r....=....Z..N....[qQ3x0p.....S...0....P..p... ....$.DH$..... .lP....].q.&wt......>Zp........?.bH)4*'....j.....z.d/5..Y...o/..!. b...A....1...nr..D.7..........K..N.B$.1O.3._....uQ.C.2.V.I*PPPPP..F1.....q.Z.g....O..R|.....=|`d.1...^.C...l...J.G....Q....C.nhU.t....*..@*.#g....\..7.*.i.;p`....B.5.;V..PPPPP._F1......&..O..e..x^UX.N...`Q....05$..<...!. .$B%..8..Pa(..y.X.T1.g..p.A%{..@.<!..<x...0.A%.`e..8....5...m..Q?...=.v3t......bH)4....e........{p<.OOX..[........A.n... . ..x.#H.....2..R.t_e.@.T....T.T...`...8....A.%................~....n.........(..B.)...3.-............D......&5.......O.b..%.1.$.c..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):598
                                                                                                                                      Entropy (8bit):7.399533680018859
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:6v/7BtZ7Tw7QL357nFue14FqQ+5zaY5KnL3238PHvwExHn6X03vuey7:2tVTwUL3XaU5za1Li8PImnjRy7
                                                                                                                                      MD5:E0F6B1870A55A5F27E7A20668596C2B0
                                                                                                                                      SHA1:22AFFCD3F7C3E0EBE40DC1274280FF6DBF9E52B3
                                                                                                                                      SHA-256:B37815DAB82664B5D585F420924CF9F3E5828ADFA3AA1F5B1FFF69A503774B70
                                                                                                                                      SHA-512:20C9651038A58C6CFB10BA1829737DDFC5C3355980D561EE4F036BC7A76E1B18EE6EE3B8B1EE346D4BC59D6B3387EA100B26312EA93CA7F5E3E171F8FDE55AD8
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578397052_827.png
                                                                                                                                      Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..n.@.F.g.`.E.."..........(.(.u.E.*T44<.y.DBG..D.H.*6.......^i.x.8....Gr3....\.X.1.........U.....^..$};.a...C...C'..]`n.+5.>.*iON[..X.Yj.C`9!..$.p..h.~...4{...'.%.Jd.7.c`Q..EI......y... ...i.;..........@W....+.L.o^... ..*...(2.o.U^..<...\./....I:......P..~.......).C.W`|.....!.(|dMS.0..../.e...7a.n..3....re._..7..~H.....+.Z..l...8.$.......m.2.;/3...x.....p...m..(...m.`?..........x...@....Iv....F...G..'....U...:9 .r=....e{.voJm.l{'..=......4Hc....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:M3U playlist, ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):281
                                                                                                                                      Entropy (8bit):4.498304543524638
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:PGfEOtUagOh/J49ILy99ovN9KLa399M9MLuR4q5:PGfn74CyENuaNSGyqq5
                                                                                                                                      MD5:405E28234D93BD09192E852B6E71AC20
                                                                                                                                      SHA1:4EC36DD8A01BDF61CA330D5C2FAC291C0EE9F1B0
                                                                                                                                      SHA-256:88BA139452A6D8788BE6101DD1C4704CFC6069E795159EF83AE0C3EC1A430780
                                                                                                                                      SHA-512:E319EC11C7C92A991491929865D00B8B375AEDAB9D7535F43EBF89B3A810F414107E0B2074FCD42BAD56AD9B11CD4978BB50D37793510AFF9D454C41F952C3B4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-TARGETDURATION:11.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXTINF:10.042000,.0.ts.#EXTINF:10.000000,.1.ts.#EXTINF:10.000000,.2.ts.#EXTINF:10.000000,.3.ts.#EXTINF:10.000000,.4.ts.#EXTINF:10.000000,.5.ts.#EXTINF:8.720000,.6.ts.#EXT-X-ENDLIST.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 800x452, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):60464
                                                                                                                                      Entropy (8bit):7.9745257716935845
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:ZM5FjE8hNhXAF8KZh9TAQ+pRUZyoFdQ/5yhQFUvPXpjgSYR:ZM8hF8KZcp7oFYgXpjgJR
                                                                                                                                      MD5:AAD1D66846F80407C1EE8B3A1F2190AA
                                                                                                                                      SHA1:8183FEA0921C35A3DAC8BD7DA20C9C920E474F25
                                                                                                                                      SHA-256:8F5348A0D710740B0A19E66BCB112CD59983490B17931C41EDD4BCAAFD399A93
                                                                                                                                      SHA-512:99BE8BA938A321D817526ACCD8068CB47610A9CBA519ACCCA1E637CB2F1CB795F23C87840A9B6CFD5286C820B66AEBBEB2644877073803AEC06FEA9586FFDC54
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:........................................................! !%%%%%%%%%%........... ... %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%.....d....Adobe.d............. ......................................................................................!.1AQ.."a2q..#B...Rb...$3r..C...%S.....4DTc.5........................1!.A.Q"2q............?...D(.q._........h....M........`..*Q..5..............L......\DUy.N....s...\.o.!t......I....P.4...F.Z.-..P7...*...R...5...4D...C....NT.!...4...qR.O.1...D..^.4.z...J.........mQ+w........7......W...}......?\.`..<.Z...<;..V'|..x.?7...k..^....i.P./.UC.......);.4P..T......J..uT....A.z..W......\6...BKb.`......Z!...UA.z ....*!..QI9Pg..[T.f!h2...A..\..b.dt5..t.....;...=w...s.;Vj...Ym..Ty..J[.10...T.../....w5....#..'..L...6...v.w.qG.m@..V+.3.......bI.j.j..a.v..u..%.+.zEN...5.....L.p......e.S.....8../....F..b..Oz......i........'..i....v@...7...x8.Y.;H...F*\.+q.X0-@.......xWqQL>..!I.:.I..Pb.DVAJ?...h...0.]@.>...3P....?...Q3
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):162588
                                                                                                                                      Entropy (8bit):7.950301470408464
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:t01tTXhgcifHtWQGuDLUnhv2zvrN0zP6ykZtDuzTTqzC:aVXhgcifHtyucnQbh0lk3GTTqzC
                                                                                                                                      MD5:760191A925F2509C340B187EDBAB0FE8
                                                                                                                                      SHA1:E1E2C99B9AF73E16BD475A0ADF2A495E307A0A36
                                                                                                                                      SHA-256:1D80A2309054F81EF5D05C9AEEAE16F2FE046C0B84B531BB0FC4C34ED333165B
                                                                                                                                      SHA-512:041D347692D528EB48213AA39DB4E126D551D6670243A80C0C726202E541DE4679D3C2536E03493A5F7E167E474F2DD8D7DEE7F8410E86CEE29B55C92E8C932A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:58e4fb02-51cf-4c4d-b694-a442806bd16e" xmpMM:DocumentID="xmp.did:FA652B47B21F11EF8CF4BD1E77399C45" xmpMM:InstanceID="xmp.iid:FA652B46B21F11EF8CF4BD1E77399C45" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ac89436c-f0af-944b-ada2-cd0dcad74d8c" stRef:documentID="adobe:docid:photoshop:f591537d-8a75-8a45-99a9-956888e59e02"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):43
                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p.data.cctv.com/play.1.19?gmkey=&gokey=%26playScene%3DHTML5.PC%26playerName%3DHTML5_VOD_DRM_PLAYER%26playerversion%3D2.2.1-3.4.1%26streamType%3Dvod%26streamProtocol%3DHLS%26playAMR%3DF%26bit%3D1228800%26loadtime%3D0%26playtime%3D14%26playing%3Dtrue%26streamMBR%3D4%26v_id%3D67df47252132445d835871b4bc674b70%26referURL%3Dhttps%253A%252F%252Fglobal.cctv.com%252F2025%252F03%252F14%252FVIDE3qvA8Z7vKoP5VU8Ao0tF250314.shtml%26curURL%3Dhttps%253A%252F%252Fglobal.cctv.com%252F2025%252F03%252F04%252FVIDEDanTkGdnKhqWobUGrOWv250304.shtml%26createTime%3D1741942939396%26streamUrl%3Dhttps%253A%252F%252Fdh5.cntv.cdn20.com%252Fasp%252Fh5e%252Fhls%252Fmain%252F0303000a%252F3%252Fdefault%252F67df47252132445d835871b4bc674b70%252Fmain.m3u8%253Fmaxbr%253D2048%2526contentid%253D15120519184043%26cdnCode%3DVOD-HLS-CDN-WSSEANEW%26lc_ip%3D8.46.123.189%26lc_coun%3DUS%26lc_prov%3D%26lc_city%3D%26lc_isp%3D10%26client_sid%3DNxiiDBQ5atsSPaDKapBzxouy52Juz5OHvhGQRNHJzEY%3D%26column%3D%E7%86%8A%E7%8C%AB%E9%A2%91%E9%81%93%E7%B2%BE%E5%BD%A9%E4%B8%80%E5%88%BB%E6%B5%B7%E5%A4%96%E9%AB%98%E6%B8%85%26channel%3D%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93%26assetName%3D67df47252132445d835871b4bc674b70%E2%80%9C%E8%8A%9D%E8%8A%9D%E2%80%9D%E5%88%9A%E5%88%9A%E6%98%AF%E4%B8%8D%E6%98%AF%E8%B8%A2%E5%88%B0%E4%B8%9C%E8%A5%BF%E4%BA%86%EF%BC%9F-%20global%26public%3D1%26cdncip%3D8.46.123.189%26cdnsip%3D59.37.89.217%26P2PStyle%3DF%26unixts%3D1741942954%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1741942954275%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Dbcd5e08&cna=f95aIN9pLmkCAQgue70M%2Bp3p&spm-cnt=0.0.0.0.60cd5f83oSk984&logtype=2
                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 8 x 9, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):165
                                                                                                                                      Entropy (8bit):6.44514139442416
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:yionv//thPlvGlw22uVFx0+mcIn6me5BGcTtv/NoQXoejDGceqmsuzAGdMWc4qW6:6v/lhPAi6g6mfwtv/NN4e8qmPPdX/qW6
                                                                                                                                      MD5:23C77235A623314095B31FD72EC9755A
                                                                                                                                      SHA1:0A9D155988800DC2A1CA2EF59DCE07769C0F4291
                                                                                                                                      SHA-256:65DCF2C94BDB7D16C5E221C967EBCA479136406FF83695F59198CA3128A18435
                                                                                                                                      SHA-512:3D1DE03CCD99EFE10000C9789515894259A515747D0B7C457F673AF1939B2890EE11D7053ABF744C5A1D994BCF2D64E4CEC74E64FD0872CA5EAFBCF3D521D1BE
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/videoTime.png
                                                                                                                                      Preview:.PNG........IHDR..............Sm....lIDAT....!..`.....Cp....W....L....d.@...Y.X.I.h.&}..5...@......$c.!I....OCI....6KC.e...v..3....b.....v....+....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65313)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):336057
                                                                                                                                      Entropy (8bit):5.423985750738426
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:SdPk2dt5E6EOiaSEFMwyONkMggYIFgYIJI4C:2p9E0Z
                                                                                                                                      MD5:566826D564C895F6A6D6D317F841316F
                                                                                                                                      SHA1:712D1617F0DC73DC19AB0CBB3E8821816D3592E6
                                                                                                                                      SHA-256:B90531CA9D1166EA454C7830B7C13FA016F9172C3B73FDC6B56362011C0E5513
                                                                                                                                      SHA-512:7A971BCCE225F09F14547021285D85109C391735E098AE1733F9F3C6EA21BF7D6663F84CC68B29A0E28F11E2B0458B7488FDEE151C3CDB2943D63E1BB9DA6870
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://player.cntv.cn/h5vod/hlsp2p.js
                                                                                                                                      Preview:/*! Copyright . 2013 - 2024 Tencent Cloud. All Rights Reserved. ... .... */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.HLSP2P=t():e.HLSP2P=t()}(self,(()=>(()=>{var e={191:function(e){e.exports=function(){"use strict";var e,t;function r(t){this.name="__st"+(1e9*Math.random()>>>0)+e+"__",null!=t&&t.forEach(this.add,this),e+=1}Array.prototype.find||Object.defineProperty(Array.prototype,"find",{configurable:!0,writable:!0,value:function(e){if(null===this)throw new TypeError('"this" is null or not defined');var t=Object(this),r=t.length>>>0;if("function"!=typeof e)throw new TypeError("predicate must be a function");for(var n=arguments[1],s=0;s<r;){var i=t[s];if(e.call(n,i,s,t))return i;s+=1}}}),window.WeakSet||(e=Date.now()%1e9,r.prototype.add=function(e){var t=this.name;return e[t]||Object.defineProperty(e,t,{value:!0,writable:!0}),this},r.prototype.de
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):74663
                                                                                                                                      Entropy (8bit):7.925537120040937
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:5DxQHj/Gb8Qq7TCDTmrV8TvEmHqtI0MaPzWnlmOujzmYKlH:5DKHTGIxfrnH7sYO6zmZH
                                                                                                                                      MD5:55DFBDB0969C13B46A197B1446A5E1E7
                                                                                                                                      SHA1:57A98ED08C6896ACFA01E9DBDD86C79BD64BD835
                                                                                                                                      SHA-256:1282EDE90A58869DA03BCBF333E1A1592EDCE64EAEB1221819C52D91DFFCEEA9
                                                                                                                                      SHA-512:15D584E6716E82EE2A071B807E73F33D94A4A757DF56E95305018E7B81AE13BF1AEFC32286C094BFAFE5961018AADC6860F2721BB2D8357CD0F448F30643AE98
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p5.img.cctvpic.com/photoworkspace/2025/01/03/2025010316300876860.jpg
                                                                                                                                      Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2390331
                                                                                                                                      Entropy (8bit):7.983079465223623
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:49152:2NcJRJWPlnVR0NN/xl+OwNrdDI5h5hVwE2dXxI5To4uyOK:YEzwnUNpl+Ddsr5hGC5RuyOK
                                                                                                                                      MD5:25ABF2AB1FE05263EA21F772FA1BE7D8
                                                                                                                                      SHA1:ECAB204B904EBEE433F174390DA758143798DCBE
                                                                                                                                      SHA-256:5B818A90E1FD107BDC96E54517514B0266D69CC829B0D4A37A7DD3A355E8AF58
                                                                                                                                      SHA-512:F49367BD3627BBEA2E9F0D450A0AB282CA403DBFEF17B6FE01BA8674871EF1B982E814B6C6CE013681171F96E871590B1BB3D69E741635E5235B705ACF9ED1A4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR..............}.V....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..gTU.....H4.sN...s.H.$'AA.*.....YQAL........H.Q.9k.....;km.....}..<g...|.Fm..{.jU...*.F.!..I.I.#..J.......(.~W....`....<x.. h....<...YG..X?...Y<...a.)a&..3..<..O.a.h.(&.D#.....#y.&..!Q.p.V."...>\..#......@!....>D..C.p... >...1...6.....e7.^.n....^RXH..)..RX.G.q.....4.w....8.G..Fv.5..h........\..Tf.wo...._.....o...K.'y..c.z(..........r.W..).\.,.....|d..!k,......|..2i....P}Q.FS.,.r.8..&Ja.x...svT..9....&.a2...|.M.Bg...3....1...i?Ku:.*3.T.g<K..9..R.CK...-....02....'sK..;.|^W.8...}..>..<...w...F.F.'`....E`.h............S..E.;.."...N.q..4.N...#f...{...<14...0.C....A......<yX./..b..[............ d1........xp....uyp.{..'.a5........g......(.........._...K...H.Q...7..]E...w.f.a.!.c-9..u..Ag8Z..I...3,t.a.)..%i.M.."=C.j..#..>...x.H}.i..i.7...M...f.w~..!.....Q.g...q?I.q}E.&..s.._....bN.{.0k......A.;k.....Mg...h...Gb}.:..v@.V..o....p..J.^...m......{q....f...&._..c
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):33668
                                                                                                                                      Entropy (8bit):7.9296475319674204
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:N6xZ06wJ9D0EQwlAGJps1+l8qrkkgL8Z3gkOawJI:N4iDDuws1+KqiigkOal
                                                                                                                                      MD5:AA7C0837D511F3C84A1561BA673BB808
                                                                                                                                      SHA1:44E12D5549FC3F9D349B9843DE93A2D3D5AA4BDD
                                                                                                                                      SHA-256:D0BDE6B25A7E4C30DD095B8BEBD5ED0DD23ACD43EAB4520502C44AD2E1EC0C54
                                                                                                                                      SHA-512:C06D4B082EF8873C725C13D439F4B2DBB765828264C83DA81FDB92CEA93B6EE1BB66009ECB15F8FFAA6EBCCD88462304D53440BFE01F1F8F8A261111BD360A55
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p3.img.cctvpic.com/fmspic/2025/03/11/071f2d68993246528a4bd7bdacd9497f-1.jpg
                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*)h.D.....c..\Q.@%....\CiE.(....R.@.4f.Q.`.RR.H..(.........JZ.)i(..--%..w.Sh.......b.F}...QE..Q@....(.......3.*F.QE..(...!.....R.E.J(.z.....(C.(...!E....(.....b...E.......--6...IE..R.:Q@.(..C.(..!1F)h.aF(...QE..(.....Rb.P..IK..(...\.)(.sE%....Rb...(.....E!.E%-.U....*..Q.u....E8..W.....QL,3...b.R...F.v(..qI.}...a....Q.jW..b.S.F=...b...Q..a....Q.W.......\,%.....J)qK..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):28549
                                                                                                                                      Entropy (8bit):7.910591106243806
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:N/ky1BMWPQuIefO9VdyiNAwSSp2iRP60dn:Nb1yW4uIGO9VMpfKRP6i
                                                                                                                                      MD5:5A18D345D4C389C544CBFAFD91E567B9
                                                                                                                                      SHA1:5B4C4420A66718C7439B5A9EC118087AD93A8569
                                                                                                                                      SHA-256:4B27B042C7E13481EECA5660D53F95A26818A9DAF9621B372A99D77B7D1A04F3
                                                                                                                                      SHA-512:B2F36C9137B668E027728390287D8CFCEB2EB909BEB3D1B1BE1CD6C55FFFFDE55B3EF15CDD9AB200DFE62A997EF2B7A3787D1718CA77667B793759C62E5FF17A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p5.img.cctvpic.com/fmspic/2025/01/17/82edbd2f9ee048f2b4e3e582302c630c-1.jpg
                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(..faKF(...R..P0.4.u..Q.QF3@...R.....&.q....E0....`2..Q@.i..:.M.5...JsSOJB#......4.........e...4.."2=.3S0.....A..{.s[..] a..$s:....u.k...c.s^..F..?.^F....CK....y4P.E....).:.@..1@.u.....!.1...K..p..sV"\.b!.W ..j.#HDX.'.YH.h...VR.v.....(....:."#.XH}..Z.Yb..<..aa.yF.. .)........#D.(\T..:...a.Gzp....H...'.A.......)9.9=i...b.ZL...R....4.{TL.-5...2.-0.MJ.4.P.{=h
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):43
                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 960x1080, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):523160
                                                                                                                                      Entropy (8bit):7.982025102764955
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12288:D8jzGAK8bWXOIVlfZ0c+n4trTWq0Gj2laXRWUVEZO6dZas+G:D8jo8bmO8fDLTWMFXRnVaN+G
                                                                                                                                      MD5:C32049EAAFA52B26DC9DD1FE891A9EEC
                                                                                                                                      SHA1:45294CE7C172E83B5CDDF1AE689A50B8ACF70B51
                                                                                                                                      SHA-256:237E71454E9D66B6D0258E5C75033EC45F823983FC6F1B0C4B7F665DC0150C67
                                                                                                                                      SHA-512:AF8BB150F12624777FDE4F70C9CC1BF7DD4C19D2608C4505AF2C83F15BBAEBCF68F4CDA921DBA66C11D30DECF2A17B9D6F7BC5EAB5C6A9EFA50E41EA8E95A205
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:7305988400AF11F0801BBED82549BD59" xmpMM:InstanceID="xmp.iid:7305988300AF11F0801BBED82549BD59" xmp:CreatorTool="10.01.08.06"> <xmpMM:DerivedFrom stRef:instanceID="DD2449C69E6286880CEE543E621B31C0" stRef:documentID="DD2449C69E6286880CEE543E621B31C0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.Xw.....Adobe.d........................................................................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):121868
                                                                                                                                      Entropy (8bit):7.978636350947533
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:GN4/8RN8J1F4liov0A/PwwDHF46NsyUzWkWF5QBHbfbUo:GN4Ev8JxovxPLeMsy75QBH3Uo
                                                                                                                                      MD5:5E949D301A40E00F4EFE0E8F57DE456F
                                                                                                                                      SHA1:7C6180B5AF645F87EF7325D96CA4B4755838FC5F
                                                                                                                                      SHA-256:F1A09BFDB461E854A21757F6DB49280FC1025715CBD8F27C27F87AA6BA1CD03C
                                                                                                                                      SHA-512:C3B8D7610476D8B3170670D5CBF9D21248AA04439D1C70710737EBB7112C39D81797FAC8DE7F0E49B1344C9BEFB78A7082251E167385B2ACC8D14994EC453754
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......Exif..II*.................Ducky.......:.....uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5b51bd0a-00b5-4efb-a202-4d8fb2f2e5ad" xmpMM:DocumentID="xmp.did:1F728BDFEE8311EF92A49104B4137FA1" xmpMM:InstanceID="xmp.iid:1F728BDEEE8311EF92A49104B4137FA1" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c26ccc2d-8e88-4f6d-a01d-cbc6f9f5424d" stRef:documentID="6b0ee1ef-44dd-409a-6f34-c7d700000035"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.......................................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):43
                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p.data.cctv.com/v.png?logtype=1&title=%E5%B0%8F%E5%9B%A2%E5%AD%90%E4%BD%A0%E6%80%8E%E4%B9%88%E5%BC%80%E5%A7%8B%E5%90%83%E5%9C%9F%E4%BA%86%EF%BC%9F_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=https%3A%2F%2Fwww1.7dol4bc.eu.org%2F&scr=1280x1024&spm-cnt=0.0.0.0.2140461cpFmpAL&&aplus&v_id=&title=&cache=9835bc5&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252F2025%252F03%252F14%252FVIDE3qvA8Z7vKoP5VU8Ao0tF250314.shtml&unixts=1741942910467&tag=0&stag=-2&lstag=-1
                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2498
                                                                                                                                      Entropy (8bit):5.58996819660416
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:YAkuAzax1eqtY3AiJqtY3zqtY3EqtY3FqtY3BsGmYHVYMvY3FUYHDOYHZVYHQudl:YuAw8qKrJqKzqKEqKFqKB5sFDhCy2
                                                                                                                                      MD5:4ADB25E6AF0D2D75D1B8F91327B49AB6
                                                                                                                                      SHA1:4CECCAEFB99BEE5CFEFC35B26BE70297FFA031B8
                                                                                                                                      SHA-256:2FC0F20D7AE1DC1828AD7A3F16E4E26A0C271B853377C24D73C3A3DB493F024F
                                                                                                                                      SHA-512:BE71A89FD8003222D597C5B7C869C309F261B90B2FDD145543A8FE504EA7FCB029170519B833AE85CC14E70E27AA3429F9F7188129EE0971E8C7D1671C24DC71
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:{"ack":"yes","status":"001","is_preview":"0","tag":"... .. .. .. ..","title":"...............- global","play_channel":"....","produce":"","editer_name":"ptjszx","produce_id":"jksz","column":"............","f_pgmtime":"2025-03-04 14:07:37","image":"https://p5.img.cctvpic.com/fmspic/2025/03/04/67df47252132445d835871b4bc674b70-180.jpg","cdn_info":{"cdn_vip":"vod.cntv.cdn20.com","cdn_code":"VOD-MP4-CDN-WSSEA","cdn_name":"3rd...."},"video":{"totalLength":"68.82","chapters":[{"duration":"68.821","image":"https://p5.img.cctvpic.com/fmspic/2025/03/04/67df47252132445d835871b4bc674b70-180.jpg","url":""}],"chapters2":[{"duration":"68.821","image":"https://p5.img.cctvpic.com/fmspic/2025/03/04/67df47252132445d835871b4bc674b70-180.jpg","url":""}],"chapters3":[{"duration":"68.821","image":"https://p5.img.cctvpic.com/fmspic/2025/03/04/67df47252132445d835871b4bc674b70-180.jpg","url":""}],"chapters4":[{"duration"
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1920 x 475, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):749783
                                                                                                                                      Entropy (8bit):7.997118697405864
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:12288:kRY+YlaXU98Okhq63wEee8M5bhTUp82xOBcPDP2anuvSaclmTFL1EKRl:kWeOaq4eQ5bBUfOBxSdhlmZh/
                                                                                                                                      MD5:A74BB3376012C2F6AA90E9AFC57D2463
                                                                                                                                      SHA1:8621278F6C90FE43503AB962D0AEA095DBB7B823
                                                                                                                                      SHA-256:E27517284C4C8F5DCA6CC21F9A316D01E4DC4142FFB2AAC399C7C8FC3B322A74
                                                                                                                                      SHA-512:63AADFF39A6A4DACF6E065866189204CCFD07F6130277A25B99321562D176649C47225254CDDC28883052A73E42B7EB4B90EB2F4F54605D8060CF71FD79DAFDF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/16/1639642349883_416.png
                                                                                                                                      Preview:.PNG........IHDR.............*;.... .IDATx.....lIm.)%.cpac......}....~.7..[...2,..WNI.....'.Z......B......5"....ofa.....\9.\.....y6e...N..OO..lK:.....z>.~...~.t.)..wE~ob......-...C..|....j.m...u.s.Z{\...,..uo...I>y...s....E...$.}...w~m.>e(M.wB.a|.8............).C.i6...FB..zy<O......v=.+.....w.B+9.......b.......!.Mm...~h..d=..<...MZS7.."u...........<...`%....kL.....d*h.*...|..p...~a?....W.................:.M..Q..Ku ?QG.@..]...W.). ...w.Z..G!.~..G...WD.[...#....[.=....aBx.c9`q.*..#...w......K.nqT.A.r...<...~...vD......z.R..Dw.....{..a..h...WZ..d.}.%q.)~.~...8.N.....o....(.b..g..Q..S..K....-1..h#.....q...D.l..bQh..-_.N&.fS.F...'..\$^k.......b.'4...NC.v.A...@.0.:Y.`<..[..g8.j........c.0....r...G`!....j...40......E..m.g..M..qU^..%...cv.s.......%.y...._...'DH<&.=..2s.o...E...U...i..z.^I........pN.v-1....T... .T......q...^.Z...=........f..X..K....D.w,.....P<.....Y...........Sb(...vq.......<.{.OvZ......y.1..}.}GTT.6.....D..w..._v.~.cX.9.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 34 x 29, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2688
                                                                                                                                      Entropy (8bit):7.865380953436762
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:x4wiKRUWBDnQ0oWSC0VNgw++87IdA/G8w73hZtQ6ePjBHJA:x4w/1loWFqgws7IdA/XuZtQrLBHJA
                                                                                                                                      MD5:136730FC39E3B1A1C2B2335F6DB7229B
                                                                                                                                      SHA1:619EA36D9E45CBD66770A05F2844BA4B46E404CA
                                                                                                                                      SHA-256:FB68B20FEEBEE2E9FAFAD6410FDA963340AB3D524FC6F8D6CE074771C7A814CE
                                                                                                                                      SHA-512:7565FDFFF9BB7A0EE9623751F4D868CEA88013953897384200B826BF3AC6613A572FA9400C2D272440A9F58A99ADD507B4219DC50FC3F33D8F83B868507A33A6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR..."..........k......sRGB........DeXIfMM.*.......i......................................."................!.......IDATH.W.4...~s.B......T...~...j..P.R.d.IM.EH..B.$..2..IE...F..TgU........O.Gu.:s...~..............I..$S!.".%...U....722.7`..'.'...K..4.Z.c.)).@55.....y.......j.;.z..-...m........tW.<..$$$.)++....._..p......._....*..|.....z...........c...C.L.~$.(--}.>.=}...+W.....~.}.".+*.oz..N|s.|.....%.-.o9...".#......../.......h.........hoo..EP...h....._...b.:..........xyyU....NHH.,((@mm-.....iG.c4_t@C.......5..{_|6$$....wmu..:77.....#..D.."D]..wj...gg......o}.?....ax}....fB...............X[[.(....M.........!../T.h"8.0..]$..BP...X.7.....,.".....z.))-........^TV....M._jl}.E1...[..q..e.y..!.!..q.h~.1{..24.OB..>d...O...E.k......Y.1..up.u.G.G...!.6lx....t.A...; ../.%.#...M..=...w_.N....P.....-..(.~..[....;.X.....O.F..z.....2.....j.-.U.....j<*.@Pl84.(c.e}...@D.....@d.-N.9..........X.....NlL...ry.n..uX.....N.X........'..`~l%.^7..9
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32769)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):94840
                                                                                                                                      Entropy (8bit):5.372946098601679
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:8YRKUfAjtledhTmtaFyQHGvCXsedOgRc9izzr4yff8teLvHHEjam7W5X3yzSiLnM:VUb6GvCu09s2o2skAieW
                                                                                                                                      MD5:B8D64D0BC142B3F670CC0611B0AEBCAE
                                                                                                                                      SHA1:ABCD2BA13348F178B17141B445BC99F1917D47AF
                                                                                                                                      SHA-256:47B68DCE8CB6805AD5B3EA4D27AF92A241F4E29A5C12A274C852E4346A0500B4
                                                                                                                                      SHA-512:A684ABBE37E8047C55C394366B012CC9AE5D682D29D340BC48A37BE1A549AECED72DE6408BEDFED776A14611E6F3374015B236FBF49422B2982EF18125FF47DC
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://r.img.cctvpic.com/photoAlbum/templet/js/jquery-1.7.2.min.js
                                                                                                                                      Preview:/*! jQuery v1.7.2 jquery.com | jquery.org/license */.(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cu(a){if(!cj[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){ck||(ck=c.createElement("iframe"),ck.frameBorder=ck.width=ck.height=0),b.appendChild(ck);if(!cl||!ck.createElement)cl=(ck.contentWindow||ck.contentDocument).document,cl.write((f.support.boxModel?"<!doctype html>":"")+"<html><body>"),cl.close();d=cl.createElement(a),cl.body.appendChild(d),e=f.css(d,"display"),b.removeChild(ck)}cj[a]=e}return cj[a]}function ct(a,b){var c={};f.each(cp.concat.apply([],cp.slice(0,b)),function(){c[this]=a});return c}function cs(){cq=b}function cr(){setTimeout(cs,0);return cq=f.now()}function ci(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}catch(b){}}function ch(){try{return new a.XMLHttpRequest}catch(b){}}function cb(a,c){a.dataFilter&&(c=a.dataFilter(c,a.dataType));var d=a.dataTyp
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1481152
                                                                                                                                      Entropy (8bit):7.979464698744823
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:ZhY8TBlFHl4JBVbHf3JyDhkG5XCVp6okEBOwPev85/rGFHez7Iskouz1:ZhYO8BNHfakgi8byPev8uen5pM
                                                                                                                                      MD5:7B9FA5213871701A4AFDE440BE78F594
                                                                                                                                      SHA1:B7BECD1FAC4639DA041DB756A13CADF1F78FAB32
                                                                                                                                      SHA-256:E765F70E775149CEEEE85759ACB7A62E7A7F1687AD209B4F2DF54DC3BB8E0EE3
                                                                                                                                      SHA-512:F5ED0A5CD1876864BA68983BECA6FAFED1DCA661E7C3FACA494CF5B9C5456663900EC40DB1E85CA792EE9CFECB3D99905001051A3B92E87067EF7F2E858438E9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......Lavc61.3.100....C.....................................................................................................................................................!1.A.Q"a.2.q.....B#...bR..$3rC..4%...5s.t6SFE..D..uc.&7.T...'.....................!.1..AQ.a.q.....".....2#B.R.3.br$...C4S.....%c5s.D.......8........................?...#....&;...).~\..Q#...q...G..Z........Yu.9MB....F....P..O..C..D(M..........e".F...w...].....$i...=7..>..m.!..].k.3k.wS...&..9....)..?t.....c............eR.}.TG......4.5...p.....|....]-x.@.n..m.h{..F..... ....F..r.O..p.}b./$.!Y......i.jM~..o...F..|...!...Q#.=Rk......N}G.n..M)].:M}.=...i.<.Wdg._...w.....g.Y......9".......U.$EYcz...R.?.1.....D+...$KP(.:.~.`}..T.Wi...E._u....._...?....]....o....`....iq.&z.......i..*..".-#.4.#Mk.....5..Yr.........=..%HH....}ob...,QsS.l4.#v.?. D..P...fU...c./.}........:....)]}......e..E.+...g)...J.....^....rj.8..e..}..f.ad.gU...H...O}F....=.......S.J.._!.\GE..^#......*!.1IHj..s...f
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 8 x 9, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):165
                                                                                                                                      Entropy (8bit):6.44514139442416
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:yionv//thPlvGlw22uVFx0+mcIn6me5BGcTtv/NoQXoejDGceqmsuzAGdMWc4qW6:6v/lhPAi6g6mfwtv/NN4e8qmPPdX/qW6
                                                                                                                                      MD5:23C77235A623314095B31FD72EC9755A
                                                                                                                                      SHA1:0A9D155988800DC2A1CA2EF59DCE07769C0F4291
                                                                                                                                      SHA-256:65DCF2C94BDB7D16C5E221C967EBCA479136406FF83695F59198CA3128A18435
                                                                                                                                      SHA-512:3D1DE03CCD99EFE10000C9789515894259A515747D0B7C457F673AF1939B2890EE11D7053ABF744C5A1D994BCF2D64E4CEC74E64FD0872CA5EAFBCF3D521D1BE
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR..............Sm....lIDAT....!..`.....Cp....W....L....d.@...Y.X.I.h.&}..5...@......$c.!I....OCI....6KC.e...v..3....b.....v....+....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):30568
                                                                                                                                      Entropy (8bit):7.940395342294291
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:NxZm0mrF9HFyRLYJOSPC/nem+3+w4I0qW49LsOhriDmi8GIG7o:NaZwRsJO3TIQ4IORMIGM
                                                                                                                                      MD5:25110ABDE61A7B6F9E9000DB794C3089
                                                                                                                                      SHA1:AD0A5D84B5AE9122D4E78F5761DB83EEC5774F4E
                                                                                                                                      SHA-256:700BE617A36056002CCC782D2926C83C484ECBA21BA1346F607B8F8B06A90EF8
                                                                                                                                      SHA-512:78ADD5D1C81FF87398063C811D2B45968060BDC53523D5BC9D9F41F476D248E7CFA8AA731C0A332037613AD1C997A8597FBBF2F3AE26F824E61AA3B245039457
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p3.img.cctvpic.com/fmspic/2025/03/13/f1c5ec5da81641fd9059f2c413cd8a9b-1.jpg
                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-..)3]...Q..M&i..-I..sK....7.3IL.M....A.d..5..&..L.<.e4&(4...(.4.8.L.d......3u....96w..&..sHB....U.i3.+.W9....\....c..?....k.nm...^.S.c2..v#...ca.?.?.rr!M'R.<L.N..9...7.B.7F....L..\.9.g.3%..5.}...I.3Q.....CM.I.......h.0%....5..@..N.P...w..&.F.4g.%.F.u....}4.3w.!z,"M.n.w..d..CTY.(..KJ:.A......%!...E6.R`-.Rw..SL..M...JSHM0.z.Pz.@.-&h.b.J(.sE%...Sh......4~4.:.L
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 460x560, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):125985
                                                                                                                                      Entropy (8bit):7.97843715958029
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:4DGPeRdkHUzTKwRWsLDeco8KOlqAwJPzcejCcRUGgfXBeN:wGPyeU3Cuvo8KOcAwJPzFGcRUDfXBeN
                                                                                                                                      MD5:37855B2F37398F650290C97552F34DB0
                                                                                                                                      SHA1:338FC132D62D636368DE8A2D4C6A6850593AACDE
                                                                                                                                      SHA-256:81CE8C4A525C5E22FAB1DED44695F79A679616A13D65409951AC80C0470B924B
                                                                                                                                      SHA-512:2C2516689B7F2790795B27C18FD9A6FA20DC4D3F258627DD448B2CA6275CC1A4F5DB7ED9A0A3F273B973C14794BB1177153DE6F827F2DB6E0E5CC13F6A587326
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):46240
                                                                                                                                      Entropy (8bit):7.961242230127738
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:NuppguG5QUcBykDAElTlkQIaqQqa9cC0ol1zMsavE5wHDF0UeCL22d:NuNrUMRDAITlkQYQq/CP85pZeCL22d
                                                                                                                                      MD5:536DE3111AF910C4C390ED3D30412E7B
                                                                                                                                      SHA1:35CC9540D84A98DEB87DEE4CA65C5D3A2BAC1949
                                                                                                                                      SHA-256:452EB78555875F983D9CDEDB1FC609035FD74143DD37870E9C5BCD3D56E12BDE
                                                                                                                                      SHA-512:9F80BAFBE32FDD3F5F8D7CF0CF9FEFECB8255A97DD2EC0CE5AE61F8A47600E4575C2175BC46F38AE1C124CAFF5BCF2C0265A0F37B6E8B6DC01139EBE7D9E94DB
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...._......5N..Z.C,.......sX#sr.C!...uh`....kGK.Z..Y.............B..`..`......2G,.*x&.rh.t....x..Fy....sJ.*.j.lUi..R.\.1..<.W.1..UTa.R.I...Q..n.MZ...I..4..sJ......V.....I ..+...z:...Jq...[X^}.#.&..%../...$v.O.*.v.>..'.5....#.r...l.w..F...u.`..Iv....M..{.A..Z..h5I..e....zU..M.r.>{v..q.....u...E.\..a.....%+.f..C..8.k:K..8<...N.....k....<.s.+.I6.y..^....&sT.\
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1893900
                                                                                                                                      Entropy (8bit):7.979856395332679
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:+RP2RcTvGdSLet+MH8OyDrN1qV5UWwJMK8r9BYc9A1e/prPULB+UAIYwxITGNHN2:KQc7dLy8aUB5OGO1ULkpTGdDKWzpMt
                                                                                                                                      MD5:741AED6DC2A515BCE3C5DAF617571F60
                                                                                                                                      SHA1:400283A483E9DFE59D1FB1B51D6B77685B0C6B8C
                                                                                                                                      SHA-256:350EA1A02C50103C439782DDB7B3BEF9B3C4FDD78905ADAFB0C82C168C154BB7
                                                                                                                                      SHA-512:85461D24CCDF5C42916E2DC03E21149D9109C78931DF79A2B3636DB0550D8E14FEF0E6885DBB3C8CA4CD8EE7EEBC52C43F45500BDCE72293F2E94D3826DEE6E5
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p2.img.cctvpic.com/photoworkspace/2024/12/03/2024120314061337900.jpg
                                                                                                                                      Preview:......Lavc58.134.100....C........................................................................................................................................................!1."A.2#Q.qa3.B...$R...%....rb.45Ctu..s6S..&.....'.F...DTUV8.cvw.G7E....................1!..A.Q...q.a.......".2.BbR#..3r..C...$....c..%.4SsD.......8........................?..pqN..E.V...|..._.o...b{.\.D.#.i.5..{n;m....{.A,.T.S.........oy...J.&<......G.k..f.....Y..;..y.^.../.].X......*.......1........(.a..q<#..T..=........Z.......p....4T.&.M......u.N..;.^[o.{.zv.....f..#.+./R.5t?........h....}t......%....i.,..ft...y9..v.L)..+nn.v.....:.......?J.}|v....p.X...........7.w}.@...Fo:...3..z..L.m7{l.@..s..v`O....e;...m....=6.....O....).X..T&[oa.W........}..%..Zb.aI............dR.\#^.}....i..a%.)J..........j..tF...,..b.R./.....k...>=~.~..B...wz..q..m....`.h..Ap...(0J.....I.eM............wu...z.>...V4H...~.5..!.....c..c..hf4j......-.KGM..X......B.Y.N....p..o._..........YQ6M1.\.>V
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 460x560, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):191871
                                                                                                                                      Entropy (8bit):7.980516524941924
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:9XNa2JsubNIhFKYo9YxwP6glTIrjFsDDUHU8GFFOnhFcLP/1Ss8i:9X3bN2RwBInyyUdFFOFcTNSzi
                                                                                                                                      MD5:EE3E3B4447EE1761CFD4C7E7BE664EA6
                                                                                                                                      SHA1:BDB1DEA5563EAF56CB63479AE01ABC77E82AD904
                                                                                                                                      SHA-256:2B56450129762AA44B7778E584DF0B201B0301B26424001BD6C137422A0D797E
                                                                                                                                      SHA-512:891382B746163B025FA96DD895AF7801CD361C312A27B35A52EDE8BB7610F4D68AB4BD40AFBE7BB16E736CCF6DFA4B46B514B1A236A6282F238B471F2931255E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.............................................................................................................................................:....Adobe.d...........0......................................................................................................!.."1.#A.$2.BQ.3a%4qCR&b......6Dr...............................!..1.AQa."2q.......#B.$Rb....Ccu.................?....<..#..A..r...4 .u.Z..&tE..7$..i....f....e2....:.3..j.c.....hI..U........]......B.I..a.c..USK0m.Jj.bV.A...{.s......=....y.v.........;....tl.dW....8.3....D.....$v.p.i`i.]...0.r....$../....zE.K..h....?..[#.}....c.|... ......[i.....E..$v..xO~....A...p.c76.% ......QZ.bK3..2..6.....].....}.U..&.mM..f....m=}.<5..~..!b.....7...h..s..d .B.......Val....|..I..@.!`..y.f"......<.rme..kaM[J.t..?n.^....H/k..m..;....H .{M..]....m.t.1....%T`qH......h..&....S....O{?..j...5.d...qh...*..D...+..e.._..<<..).'...yC....|...e=<.L.k.....u.._.~...8.....e.........9k.Dv.^]+.b;&<......1......VCpe.Z.4..:..w..&...,.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:M3U playlist, ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):604
                                                                                                                                      Entropy (8bit):5.29934065432145
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:PtoN08YSnYBY/GwoN0JxtYBY6woN0hMwYYBYl+woN0LFwpTYBYr:loRYSeY/Fo8x8Y5ooYltomgqYr
                                                                                                                                      MD5:4619A962F569622B75F523F651B48070
                                                                                                                                      SHA1:76BC41043EAA9CB11B859BEA1E086DA6CBFF76AA
                                                                                                                                      SHA-256:D85F017FE96AC619231BA3292862C90CB316C34433F45977455041CDF5B7CA75
                                                                                                                                      SHA-512:BDB5499E3BE5B6D2C0B5492B2C057BCE9CF57801E9148C63802ACC5EAD47FA6D005C554DA803941755E0B43F5297E08E091ABA6FFF7CCF94DDC08F37B91D4BF0
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:#EXTM3U.#EXT-X-STREAM-INF:PROGRAM-ID=1, BANDWIDTH=460800, RESOLUTION=480x270./asp/h5e/hls/450/0303000a/3/default/67df47252132445d835871b4bc674b70/450.m3u8.#EXT-X-STREAM-INF:PROGRAM-ID=1, BANDWIDTH=870400, RESOLUTION=640x360./asp/h5e/hls/850/0303000a/3/default/67df47252132445d835871b4bc674b70/850.m3u8.#EXT-X-STREAM-INF:PROGRAM-ID=1, BANDWIDTH=1228800, RESOLUTION=1280x720./asp/h5e/hls/1200/0303000a/3/default/67df47252132445d835871b4bc674b70/1200.m3u8.#EXT-X-STREAM-INF:PROGRAM-ID=1, BANDWIDTH=2048000, RESOLUTION=1280x720./asp/h5e/hls/2000/0303000a/3/default/67df47252132445d835871b4bc674b70/2000.m3u8.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 460x560, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):283090
                                                                                                                                      Entropy (8bit):7.9884399181068035
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:IEZUfgaC99/NJfRKs8ISBAPqjA4xCfCG2QhrDNZOTp/Vv5+xEhgZ:IPgJ/NJfRLS2SjAnfUQhrJwll9w
                                                                                                                                      MD5:8047CCAD1AFE5E61AD4700F97F1A2B9A
                                                                                                                                      SHA1:830E8512C9D948409F829F72666A8009105F17C2
                                                                                                                                      SHA-256:78C0E0CE1ACFAFECA2992EB31652C697898D259D293F8B35C9475EEE795BF907
                                                                                                                                      SHA-512:4AC01094D95EEF9761FC50735124368E6C2B1B2BCF29C046EBCA4E684CF743047A746F3E1022A7ACD4D968CF02EC13DC4F4147A9DA6DACE0DD4E6B8D317FE2AE
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.............................................................................................................................................:....Adobe.d...........0...................................................................................................!...."1#2AQ..aq$B...3R..Cb.4r..%S......'c&(78DEGWhx...............................!.1A.."Qa.2q...B....#R...3br....$C...4Scs....%....&....5tu.............?..W.....q?..........{.:.6...>W.FL.."r.\.,W.^..............?.....!...t...p.X..Q..._. ..x_.zx.q.#....L*.X.O.u.Q.VU..EU..........%..:..@.>.......x$.M....q`>..JO...$....E$/.....hS...h..C7j.v?..l..x...Y.......Q.b.m..Q...lg..>@..._....!.A.$K.I..-....Y...........41...@G.=1.L.6[.S..7/..........}O.........8.a..X(.8....O..)...Dy..P...+..B.^...NTm..8..+..~....m2...q8..............3...?....:J5:.M@.Q.Y.M....)@......*....VU2......l.U%v....._.I.|.J......]..._h..%x..U.....F...W..mM.2.?O.J...q..L..vy...5.9.Y.......v........w..3.?.{.6.aE.g.*1....8....7.%u...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 200x200, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):6897
                                                                                                                                      Entropy (8bit):7.69121523898522
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:sXrz/CixkhTbJ4/cFauXTJJ9bbbbbbbbbbbbbbbbbbbbbbbbbbbbb7Wbbbbbbbb0:wr7CBSc17ThDZZSk
                                                                                                                                      MD5:A2EA88DEC0CC1A5667AC0650C19A871C
                                                                                                                                      SHA1:9D84AD72C6F51DA48F009FADA1C5B918C14663FC
                                                                                                                                      SHA-256:155CD24A46E05D147CE5F52DB0BBEF0A0B0ED468BD8A9F3E0B949085E406FDD6
                                                                                                                                      SHA-512:9A0C47DAF0CA603B9A178751AE938D989520D7EDD6F5211C61A1B47821E6B8DEC27FD5E1AD2D941B5824A10D7AB99A9145973DF39FD953C9D1453A098680F41E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2023/2/9/1675908806957_283.jpeg
                                                                                                                                      Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:90178F19867311ED9D248E751B30AD37" xmpMM:DocumentID="xmp.did:90178F1A867311ED9D248E751B30AD37"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:90178F17867311ED9D248E751B30AD37" stRef:documentID="xmp.did:90178F18867311ED9D248E751B30AD37"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d....................L........................................................................................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 37 x 31, 8-bit gray+alpha, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1296
                                                                                                                                      Entropy (8bit):7.6763576141498095
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:JaeEo2bXXrZredFwl2nKoDfGXerdFo/ntYvnNzIBjEz7TLL0sAF3E:JaBPHrZredFwQnKIZnVzIBgPT0sAF3E
                                                                                                                                      MD5:02CE706A773C3DABCA9FD16FFBF145CF
                                                                                                                                      SHA1:F7B4B38395816329DC3A7DE915E08801959D23FD
                                                                                                                                      SHA-256:EE71BFB23F66574E942A0D1162E6CF225FEA153A593DACC8D42F2938EF3F4AE0
                                                                                                                                      SHA-512:BED3BA8DBEDA7139D925AE27F2977A03E753CF69AB958B2D34841382534B8BCEBAEF44187F9AABDB331DD7121DCC371120100D28EE6CC0B583A5FDBE21CE9C64
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/17/1639725024967_844.png
                                                                                                                                      Preview:.PNG........IHDR...%..........v.C....sRGB........DeXIfMM.*.......i.......................................%................{Y.(...zIDAT.....L....................r..1S..iS..ktX..ev.5...,...Y.2-...\F.&......G.x...../B...>...(n.'].'..x.>t..G...H.[..!.r.g..tv..n..ed2.L..E.}..[.....<V .)..4....._e.S....J.}.2.c5..C,....eo.SLh.c2H f..i....n...6{.\..........\..t..7N.n..].......$.J...K..c..E$J.g.g..m...=.............~3DJY..3...V-...\?zC%O......-..... .m..`NK..l0fY4>.v.X.Xo...\..6..`v..%.B......7Nq._.[Mq.Q.n.9...>. .}.r5...u(.b.w...!.8q.'..Un6.R..`OW.U....y.Rw9y..,XBi...9.R_.Z.t.#\i.6.=.)...jw....E.`.Z.......h..&.......V.Q7z..F]....``..':...j.)..].}'.b.2.8_..v.e..b.uv.......2..]...Z....Z...56.s(..Y.xF...0l.vza./.nx.7..\...#.u...o...Y.mvh.K.....N..H)...">..=.D..s.OY..Tx7..|k...].R.m..:{.^....UDG[j..U6.....&.H...?.).i.v..";.O...9.c..Vc.....^z.|b.....k[...h...%/.("...n....s|.w._..\>d#3.K.>d.Z.Y.`...E.Ypb...M... r.\z.T.iC.$.J.#....g).b.../]w.Y....#............J
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 828x932, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):255632
                                                                                                                                      Entropy (8bit):7.970054759604109
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:LqZpZKVwELK8azhZWY4ZQo615m1vj6JwezM/gea:LqZ6wIK8MZWY4ZP6aj6JFEa
                                                                                                                                      MD5:A6A8A7EE261016F3FD6CCCC923EDDA7A
                                                                                                                                      SHA1:06FD1ED2661BB3297635E6D80F5A9EA25D816CE7
                                                                                                                                      SHA-256:50E37C3454CE6E35BBD91D70F4E64E8EACDFFD6FCEB0978A0986FEE6F31F6A9E
                                                                                                                                      SHA-512:664AD2BEEFB011898F1769B296BC36A461CA7C176D4899687843178991812B1CF6302D54C36DD6A90BE86089556FB6CB3FF97FECC1FAB989289BB0A14CA08F54
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p1.img.cctvpic.com/photoAlbum/page/performance/img/2025/3/14/1741932966888_282.jpg
                                                                                                                                      Preview:......JFIF.....H.H.....XExif..MM.*...................i.........&.............................<...................8Photoshop 3.0.8BIM........8BIM.%..................B~........<.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................4............?..^.vr...{....=H.Q....X.O.z.^.../.....S...<..q..|.R......37..1.9.GJ...Y.5.L...#...5...x.....N.N;qTdf.I..?.FGN8.3..>..{."....py...r....)....4#..V...sn...x.=....8!......=8.+&T.8..s;...X...._..<..\..o.>\...j7u+.?.[..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 460x560, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):191871
                                                                                                                                      Entropy (8bit):7.980516524941924
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:9XNa2JsubNIhFKYo9YxwP6glTIrjFsDDUHU8GFFOnhFcLP/1Ss8i:9X3bN2RwBInyyUdFFOFcTNSzi
                                                                                                                                      MD5:EE3E3B4447EE1761CFD4C7E7BE664EA6
                                                                                                                                      SHA1:BDB1DEA5563EAF56CB63479AE01ABC77E82AD904
                                                                                                                                      SHA-256:2B56450129762AA44B7778E584DF0B201B0301B26424001BD6C137422A0D797E
                                                                                                                                      SHA-512:891382B746163B025FA96DD895AF7801CD361C312A27B35A52EDE8BB7610F4D68AB4BD40AFBE7BB16E736CCF6DFA4B46B514B1A236A6282F238B471F2931255E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2024/2/6/1707213737619_980.jpg
                                                                                                                                      Preview:.............................................................................................................................................:....Adobe.d...........0......................................................................................................!.."1.#A.$2.BQ.3a%4qCR&b......6Dr...............................!..1.AQa."2q.......#B.$Rb....Ccu.................?....<..#..A..r...4 .u.Z..&tE..7$..i....f....e2....:.3..j.c.....hI..U........]......B.I..a.c..USK0m.Jj.bV.A...{.s......=....y.v.........;....tl.dW....8.3....D.....$v.p.i`i.]...0.r....$../....zE.K..h....?..[#.}....c.|... ......[i.....E..$v..xO~....A...p.c76.% ......QZ.bK3..2..6.....].....}.U..&.mM..f....m=}.<5..~..!b.....7...h..s..d .B.......Val....|..I..@.!`..y.f"......<.rme..kaM[J.t..?n.^....H/k..m..;....H .{M..]....m.t.1....%T`qH......h..&....S....O{?..j...5.d...qh...*..D...+..e.._..<<..).'...yC....|...e=<.L.k.....u.._.~...8.....e.........9k.Dv.^]+.b;&<......1......VCpe.Z.4..:..w..&...,.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):106195
                                                                                                                                      Entropy (8bit):7.941583636067026
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:5EGdaBrnHXOHMc8Dwh0E0SPtOZ51btG8CuPp6vljBAfm:zyrHKx0CtOn1btGSwvhBAe
                                                                                                                                      MD5:A6E1A625C8DE7CCB2CED0B4523616DD6
                                                                                                                                      SHA1:D0D9B2003CFD680A8962401229AFA184D5E27756
                                                                                                                                      SHA-256:CD3D33370AF2026DEA60C4B9D02904F924835B350D4B2E4FC53EB0CBE4C616DA
                                                                                                                                      SHA-512:FAA979827565676D3BF4FFA46D2964559A126CFEA4737B4F102856FEFC452344E818C41DC350862BA9D29C97D52666CCDD763960F3EE7DE9A62E2D02F9319B99
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p4.img.cctvpic.com/fmspic/2024/12/10/b96e596d1a46421585833f943386f1b4-1.jpg
                                                                                                                                      Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):286282
                                                                                                                                      Entropy (8bit):7.967584779170391
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:ECpo34Rin1nkmjkeklhoRRoClZOhVZzwbNDBYCkcNoYreXHceifsQcAAZ7:hsn1nkmj1klhoRRoCloZzwbtB7eSe3pt
                                                                                                                                      MD5:8CD85EA0E8F61BCA647186BC93562DFF
                                                                                                                                      SHA1:F7EDA11BDE3F3D3B25A7787CA3FD0045A0C17666
                                                                                                                                      SHA-256:211C80E66D80BD4EE63698EFB0BACD336F7677895955143F6885B64ACA9EED21
                                                                                                                                      SHA-512:9020549835D7BBF1F8E3822C4485C6202AB97260CDD03EC5B12E17C453E17CF88F38715F0E7A15F4DD1DA7AF25C34C19C2C1D523D4D56204EE071AEE901E2266
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:........................................................! !%%%%%%%%%%........... ... %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%..........Adobe.d...........8..........................................................................................!1.A.."Qa2q.#B..R....3b..$Cr...4S..%.c...5E.s.......................!1.A.."Q2.qa.............?..5ty]A..U.A8....A....J..q..0^....'O_....>..B$..=...lw5.......d."(rXaN8Vozz.z5s...(9......'...3-:..HU"d[.....u......2q.7'.)c8...f-..Z....I.%VD....e...U.5:....HGf ..,N.9$...Z....2ZAj.Y..".nEu....HA,.8@...7..Z$.^./.P.U..p/||..YB...4..)H......oZVW...).....z.J...F.).p....Q...%.81..H..z.....+.\.9........^.6ET.xe.wSQ...4~R(.P...}.X..dq.8..d...*..o...>.n....}.R..)K...;T....L./<Q..z.6[....W.O{<O.k.03H.P<....G.......3g...kl......h....s..D..E(K..]..........I....=...h[.idG..m..VQ.yI.R.#..WQ.-.gh...Z...o.-..iAe./......._..Q....T.'~.r4....>..|.h.NK7n.1.v..Ur.G....!E.u]..Nv.%.2j.Z..;..P.I,G#..T....e@....4 t1br..j.v.....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1080740
                                                                                                                                      Entropy (8bit):7.995140306766395
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:24576:72CVzYqkofLxTwIp5hwV2b/B/RWwHRy21V1jG/SC0gEAaxSppZ4:9qqkofLFVyV8BZFHRyB0gEjxD
                                                                                                                                      MD5:EE3D3D7A9E21B6E33BFC791ACDD593C7
                                                                                                                                      SHA1:2EE1337923ED80E8E895286DF978C7D519B25942
                                                                                                                                      SHA-256:F089C72FFE3F5508192A36324B36945925CA8DEA6887715B133D3105A4449BC8
                                                                                                                                      SHA-512:7D38DD4CE053F68BF6074BC110B47EA98220FA3EBFED129B9D4872823276242A321F6515452C4EAAE7865D45F5DB31B9F7ECDC18C120952342BB8F078B743491
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR..............}.V.. .IDATx...$Ir..f...y..3@.C.$.Kb..9\...++....w...+.=.$.? 93...t.]y..nf+z..GD.U.53D{KtVFfz.....~..........Pk..."..PJ.RG~..}.w..a..G.:..!......../..{..~..W:.....1...7..?'g|e.K.1....5.k.:.P...8B.... ..>....D.>N.....:...!..zD....%......".. ..v..m. -......^..'.<....W7k.n.0.L.....e.......:..~.....q..[..........}.w...Bw.!.!.....bZBH=}.^s.......3.J...*..!..}>.7P.+..5}..y...B...d....a..V+X,...Bi.W#..x.!...7...%...=...|.%.X.<u6.....#...1.|]1.W._!.H1A..D...)2.v..........K.....P...x.9,`..r.P;....D./.!.|,....}.[.....P6.l>B.}.0^C.p..!.7P.....~..U.......=.%..../.........`Zt.w..:..^..j.q.q9...}|.....y.......1C..=..k...s7T...~...Y(lg.>..;{....%...O.k8..%.b.>.P...p..p.y......`.<...%,~...?z..g=.........R.!..7."....K`.......as......z.q...]...]../#te...z.@.kZs.l .5.qK..5.}.]+b....|...e.\....h~............1%z.4n....3...wd[....}.4.}.6.].`.\B...u.$..n1YoQ._.y.8.].....km....~...c.>...<h..?.?.G.k(y.uDc..-. .:`Oh.V.7.z.x.._A.y.zZo%....^.....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 460 x 560, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):505435
                                                                                                                                      Entropy (8bit):7.990972728328645
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:12288:eQSDwJpvqgIBRkgE6xx4DEV/1Xl7qJXl+m:Mw3gRhDZ12JXT
                                                                                                                                      MD5:07A1411B29A92539F25AAFC4B4937900
                                                                                                                                      SHA1:FC27BBCC3923DD0C5C082F8A022FDA67001E12C1
                                                                                                                                      SHA-256:449623E28CC2015A949F421C4114972AE622F770AEF8AECD4B0432B4E7DA22C6
                                                                                                                                      SHA-512:20DBBC28834C7420308889B92041B6F0874B23318E08E44B0EF102B3CECC184A3993E3DEDD49267A8EEFEA03E30B6B4E5F62CC73F6D20FA4D14DEA47C40F516C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR.......0......c[y....pHYs..........+.....;tEXtComment.xr:d:DAF1EHQINvI:4,j:5263992254654472254,t:23112408........iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>...... - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-11-24</Attrib:Created>. <Attrib:ExtId>c9c1c240-884f-42e2-9f3f-522a02d4b91a</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, datetime=2024:12:31 09:45:29], baseline, precision 8, 1920x1080, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):777875
                                                                                                                                      Entropy (8bit):7.981041811586803
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12288:Bd/eBwbKsvrMReFb0f3GeRpX+0LxTKlZMAhD8NxQ969Mprj2C5Sy:X/HbtrMCb0fGeRpX+2l9AhD8NxQ96yZh
                                                                                                                                      MD5:43A7BD8E5A8E2D90D0AB1D930DA79872
                                                                                                                                      SHA1:4A3AAF2F6D9AAED92127E918F9AF08A6D6AAA8CA
                                                                                                                                      SHA-256:6ACB33CD4917E64E6AE551CD14D50CC0A78C1875B93835B55753175A4624CD48
                                                                                                                                      SHA-512:23E91F5CC4CC1978B614796A4A9DF770FF4B5EDD58962D8200DB5892EC7EFB0C9E08FC1264382035E7F7F1DD789C02BD720A79241B627372BF1B02A3AA9B9848
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p5.img.cctvpic.com/photoworkspace/2025/01/14/2025011415411893350.jpg
                                                                                                                                      Preview:......JFIF.............6Exif..MM.*.......2..............2024:12:31 09:45:29....chttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c003 79.164527, 2020/10/15-17:48:32 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:InstanceID="xmp.iid:dc7673ab-d54b-403c-907a-4b350d8b843c" xmpMM:DocumentID="c3ded5f6-5371-6567-d3c5-104600000035" xmpMM:OriginalDocumentID="xmp.did:2303f097-b0db-4fef-a2cb-f636102a854e" xmp:MetadataDate="2024-12-31T09:45:29+08:00" xmp:ModifyDate="2024-12-31T09:45:29+08:00" xmp:CreateDate="2024-12-31T09:44:59+08:00
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):114006
                                                                                                                                      Entropy (8bit):7.964152506027249
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:H3L05boyAJwrovS/1OHjfZf0Da5DB5LE8XyKoIuCeR5+U0xIH8:H+vAJwrEaGd05zIuvQUU
                                                                                                                                      MD5:35725877F3864D9129FFED3BF511F5D0
                                                                                                                                      SHA1:2CB52AFC96EF9A1C3153E7F700AEB13374E2B580
                                                                                                                                      SHA-256:DECC4C7F0197D45DCB03EDD5DD7F07E6F85EF64DD209CDBA86FEDCF2B4625F83
                                                                                                                                      SHA-512:44F66676004F7B82F2BD967489D0B05773D85F9D9F45DC40BD899632CDA87475168ADF628A61D32B11DDC5B12107644A4CB4E7C4C267AAFB9FC73DB7B797CBFC
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C......................................................................... ..".........................................T.........................!.1..AQ"aq...2.#...BR....3b..$r..C.%....4DS..&s.578Ecv...................................5........................!1A.."2Qa.q.#......3B..$R..............?..`|..?........c.i..G..)....lVM...4:F...r....._.9>..v...L..v...>@#.:.K.S>.)...F..cA..W.H#.\.$z.o...=....g........{s.zcU.....H2.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):43
                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):4499
                                                                                                                                      Entropy (8bit):7.864038217855856
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:8girpLM7XPukPCAy1LGgRWxDAthzD8zCwu4LaRKg:5Upg7/ukPIniadwju4L6
                                                                                                                                      MD5:E39B2177AD759B9A7835F4B8CF1B7EF1
                                                                                                                                      SHA1:3E473E6CA84E58967292B986700815389D338A97
                                                                                                                                      SHA-256:BC55D0DA1A7BC8E25DC033E66381FE3134415B5D3CF8751DF0FE5CFF96FBCABC
                                                                                                                                      SHA-512:73D79A0AAC3595BAE0F4958F6CEF4DDA9677390D082BA457CD6981769CCC2170599CC315AC7CF86C48CBD49C88C7247BED774071775F0AD40C35167516B1FC21
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p4.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578435474_24.png
                                                                                                                                      Preview:.PNG........IHDR..............X......sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATx...{.^u}...'...P..r)..%.B.i..;..`.z..#&....S..).X(E..:u....2h.X .p.)...@$W@JH.%..........>......;...fv....}....s.]DI.l20.8......>.-.MY....z`..k`).K.!.nI..F..f.'p&.Y`.2...$..9....................v.B.6....Jzh.?<......K....gC..\..Vt..]............r.....n...........ea!....\Iov....1...M..%..B....Jzu.o.4 f..p..!..B........1.}.8..K.#....-f...8`@H..qZ.z.1...}a.S,3;....?.....9.?...9.!n...;`_I....-O..#..z.{.o...#..}.x.xB.z....8....7D8B.)....oT."....B/..L.../.g........MG...|...{Z.~2...uW.B.&.......25}.ph.U...C..X.!lm.X`J.U.F{...x.4[.l....Q....;.k,..z......,.u....].iE.{y.W.^f...WQ.......i}...s..&...m...*.(..LI..]...$.+w.O..p\.C8.$]...{?q..]ZB.+.q..*..[O.{{..G....)..E=....G..7..$.Vw![*.n.....~.AB7.........^.G@B7..]...z5....XYw.Cx...H..[u.0..." !t......H..D@B. ..B....:....A.$.." !t......H..D@B. ..B....:....A.$.." !t......H..;..`.n.E@B7v...!...p.$tcr......XY1t#.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:CSV text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):4849
                                                                                                                                      Entropy (8bit):5.783588888922706
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:oAuVhfm3yS25aH6z5wT5iK+pLZXKDVaipzi73b1:oHm0W6z5wlKZXKDVfE5
                                                                                                                                      MD5:BD641C9CE73BF74E185E2B892A101046
                                                                                                                                      SHA1:DBC1404E282E60C5A7D84DD2B4C6DBF113BA1473
                                                                                                                                      SHA-256:522D5E1BDA8BE473F920A1ACB97AD214F8717D043948C9A7035BC5F9088322E1
                                                                                                                                      SHA-512:4917E01B4E9B0C20EDB6463BAB3719A8E0B43CBBF289BFFC740DBEBFB2C1BBA1D0B9A1CB8AE4C963C1A0084F4E7CDC43F27A3C21710A64F6D543054B36C71B39
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://player.cntv.cn/h5vod/zh-CN.js
                                                                                                                                      Preview:videojs.addLanguage('zh-CN', {. "Pause": "..(p)",. "Play": "..(p)",. "HD": "..",. "LD": "..",. "SD": "..",. "SHD": "..",. "STD": "..",. "videos": "..",. "SD2": "..",. "720P": "..",. "1080P": "..",. "FHD": "..",. "BD": "..",. "normal": "..",. "Next": "...",. "Setup": "..",. "Auto Next": ".......",. "Loop": "....",. "undefined": "-",. "original": "..",. "earphone": "..",. "soundbox": "..",. "AD": "..",. "close Ad": "....",. "rate": "..",. "Sec": ".",. "Skip AD": "....",. "Skip This AD": ".....",. "Skip": "..",. "Webfullscreen": "....",. "Non-Webfullscreen": "......",. "Fullscreen": "..(f)",. "Non-Fullscreen": "....(f)",. "Mute": "..(m)",. "Unmute": "....(m)",. "vip skip ads": "vip...",. "Activate Video Card to skip ADs": "........",. "preferential"
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 800x452, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):69123
                                                                                                                                      Entropy (8bit):7.9799495500972375
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:H867VxgrgvXx5hnAytGG1ylAb5/jKLP7kElJL7BGfDd:H8ysrux5hnjsl8/ObdFGfDd
                                                                                                                                      MD5:CF3E484751DBB20CD89993FF6D36FCA3
                                                                                                                                      SHA1:78E39AEB5778532256044760A53807F8612DB52D
                                                                                                                                      SHA-256:95226806A231EC30A6D984CDEC17749900D0DAD226D152AA9C10FD7349374B6E
                                                                                                                                      SHA-512:60072F50A5006BA118910A7851C651328FD390184FD67F63D96B7704B325BC346AA6F9E7601C06BB23813AD73E361DB8ADEB87ECFE2C9C0067C930D5C1CCD031
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:........................................................! !%%%%%%%%%%........... ... %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%.....d....Adobe.d............. ........................................................................................!.1A.."Qa.2q..#B....3Rbr......$4CD....Sc...%5Es..6T..........................!1..Q.A..2R"3aq.#B..4br...$..............?...j...&..w/....r..8...#....+M..#m.<..].|.;.M.BcLs.~..d.+e|.V.bQ...^T...jW....j....J.y..U= .. .@9......6H...j...G..X..f...j7I.N.j.....b>.....%5g.@]..S;.....E.!..J!X(g...Vv&.n..;T[D.pP...#JEl*.I.p(.6..'x.A....S.-^.0.F09UZS.qE.3...v.Dq.1g..54..K....).N9Z=X#...W..$*.!.....<;...+`.$|.V.....W.]X.9,........&..T.....py`.F.\<.....4.2{..M.n..G.....Y.Eh##..k(..K..q.F.DKw+dm....u..{W..Sg'.V:...^..c.GC.C....N..rv.E:.z.+F....CK;.&F.......Xe..`... .V..z3h.... ...t<F..Gw<....D..4/M.....5tTQ...w.4.b....3G.H...dt=3U.,.g..w..3\..!..F.B.W.;..z>...oC...x.=.....%.R.2M..C....o......|O...G.._..<<..&O.....^.......
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):237
                                                                                                                                      Entropy (8bit):6.522016382502921
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:6v/lhPU18RMBpR8UekJJdPDR3leQ6/RJuRcYBpTu6o3Lq8p:6v/7y8Mf2kJTdlP2QRc8pPq2u
                                                                                                                                      MD5:C04CB3A9901E6887233F380AF0F40E3F
                                                                                                                                      SHA1:8E325535B4B46A918D76FCFA6BEFEA3F9570AB91
                                                                                                                                      SHA-256:BAF76671CAE2CE4DFB01D0FA5435DDD3F8097E6CB20DC661DD3F4E31A348B6F2
                                                                                                                                      SHA-512:320FF568614D019EDE8638EAFC167A4F43E7E9EF30775BB0DE7C37A0527989137CB4523C9E19C3EFC742FABD7430F94792D9B9A914B7C6D6C1407FD267C78CEB
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR..............2.....sRGB........|IDAT(S....`....$&`.4)X s.@E..h.*.d.4.2...D:.#..Ha...."YJ:d......&.'.Y`.t.E........{......I.....+0....c.>../..!.A......../I,o...\....IEND.B`.e.l{.l...G..z>........t.<.oJ.P....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 208 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):5724
                                                                                                                                      Entropy (8bit):7.688841949712854
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:Ho7F8knmWIYq/+koHf7HpH06SZwGB4TSl90ovsCAfNUshxC8ItONEVvRJ5uUqyQf:I7F8knvT/7JDbk4w065uC8TN4/U/y+mS
                                                                                                                                      MD5:81CB192B6E3EA564BE9BC5DFDBC46E93
                                                                                                                                      SHA1:9EE9021E719CC1F87EFC2FC9F7E37CEA41165B37
                                                                                                                                      SHA-256:57E93544A7DD0982C163784073C7E7D123A0A24381A0606894BC5E8B1474EC76
                                                                                                                                      SHA-512:5FE7F996FD4DF7F48C5FED8B6F3A5745BD5FB6B3F05C4F83F576558A818B9A50C124E7E679CDAB46CD78CEFC7B50A2099A94E759D3B54C3FC67CE341A5182C1A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/31/1640920871087_908.png
                                                                                                                                      Preview:.PNG........IHDR.......$........{....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2020-11-27T14:50:56+08:00" xmp:ModifyDate="2020-12-02T13:18:49+08:00" xmp:MetadataDate="2020-12-02T13:18:49+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:63841f97-dd18-b540-9767-47062e9bfb67" xmpMM:DocumentID="adobe:docid:photoshop:a9dc7d03-5055-704a-8bd3-d5dc4709016b" xm
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 594 x 94, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):29592
                                                                                                                                      Entropy (8bit):7.976978773511246
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:OCox/BA7csiWFbOTfh8e0Q4dkKOgPguSPwTsRPIRFsC:A2QsiWFbOj2eZoIRPwoORFT
                                                                                                                                      MD5:E726F5D197306F32279372C037A9A0EE
                                                                                                                                      SHA1:B1BECA00A14F3B35E5F6D201E6917C1658334687
                                                                                                                                      SHA-256:9CEECBA19798FDD24BDD98ACDF233698F59B8C16BA8ED93AD7301F04E66D872C
                                                                                                                                      SHA-512:5A1EF9F3203760CC0175FC20EF09C2011266EAF04A1806FBCD9027A6DA805B4589CD1DC8466586C65221C22857C944DEE6E6D027A0473E372E3DD6E9616B902E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR...R...^.......!....sRGB.........sBIT....|.d... .IDATx..w|.U...wfw.+...P#UDB..%JQ@.y...;.AATD..k.Q.y.W..D.. ...RB...C.-@HB.l.9..........~>..;..{....s.=.AA./..[...l....P=.||....p.BsV...EA..8.q...&...U.E..s..c..........~.V.CAAAA.....(.. ...,....}..W~.......<..YKtMI.....Fp..1HD ..0@....y....0..e\`H!i..<:......E:y..^...UPPPP..F1..n...r....=....Z..N....[qQ3x0p.....S...0....P..p... ....$.DH$..... .lP....].q.&wt......>Zp........?.bH)4*'....j.....z.d/5..Y...o/..!. b...A....1...nr..D.7..........K..N.B$.1O.3._....uQ.C.2.V.I*PPPPP..F1.....q.Z.g....O..R|.....=|`d.1...^.C...l...J.G....Q....C.nhU.t....*..@*.#g....\..7.*.i.;p`....B.5.;V..PPPPP._F1......&..O..e..x^UX.N...`Q....05$..<...!. .$B%..8..Pa(..y.X.T1.g..p.A%{..@.<!..<x...0.A%.`e..8....5...m..Q?...=.v3t......bH)4....e........{p<.OOX..[........A.n... . ..x.#H.....2..R.t_e.@.T....T.T...`...8....A.%................~....n.........(..B.)...3.-............D......&5.......O.b..%.1.$.c..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64376)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):83743
                                                                                                                                      Entropy (8bit):5.640323284155945
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:g9RowSOJP43agOqge1ciE3p292bXP9TDbp6jafGnvMk:eq+Kx
                                                                                                                                      MD5:C51E69518ACC987BEA464CC8E1F25883
                                                                                                                                      SHA1:8E00A979373E15DCF995C1EF8EBA06C6A9373E52
                                                                                                                                      SHA-256:928ABD94C25D38CF4F76C57D935D768CED9F711F7FF978EFBB22E68A4105D547
                                                                                                                                      SHA-512:A5B4710469BAAE0AF6CA57CA56B33CECC8ABB55B39F934146B3F3EADB7D6B232EAAAEC827BE49CA7246D284C3110E441F22A8752F0811B5EE567A1ED8EC51338
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://player.cntv.cn/h5vod/vodh5player.min.js
                                                                                                                                      Preview:/*! . * h5vod wrapper 2025-02-20-11:48 . * Copyright 2024 cctv.cn All rights reserved. . */.!function(e,a){"object"==typeof exports&&"undefined"!=typeof module?module.exports=a(require("global/window"),require("global/document")):"function"==typeof define&&define.amd?define(["global/window","global/document"],a):(e=e||self).vodh5player=e.cvp=a(e.window,e.document)}(this,function(window$1,document){"use strict";window$1=window$1&&Object.prototype.hasOwnProperty.call(window$1,"default")?window$1.default:window$1,document=document&&Object.prototype.hasOwnProperty.call(document,"default")?document.default:document;var wrapperversion="3.4.1",wrapperupdate="25.02.08";const CVP=!1;CVP&&(wrapperversion="CVP"+wrapperversion),window$1.console.log("%ccvp wrap:v"+wrapperversion+"."+wrapperupdate,"color: #1296db"),window$1.console.log("%c window.name"+window.name,"color: #1296db");var warnLabels=["createVodPlayer ....!","......!","........!"],vodh5player={};funct
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):111789
                                                                                                                                      Entropy (8bit):7.979929950807832
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:+bytuJYHh4s9mgwC37rPIGd51TC7rSvDQ2jGitIIuIZDSyoa1Vlygc:+bytutK7rPIGdn+WrQ2jGBIukz7rU9
                                                                                                                                      MD5:C705A208A8CE4521C5B8DFAE03D6A1CF
                                                                                                                                      SHA1:18093368446F5569513F9D0609003C43F4464C89
                                                                                                                                      SHA-256:F6170E9FFFF4D8FC7D23A34137C3B310EA482B1C385BBAD36FA708DEB4810ECE
                                                                                                                                      SHA-512:D7CE3FE8984F870F20F4C7B6472EAE07CB85FDF5DC731BD798BB46DC55A5AFAA8D7EF43CDF16AB41EA662902A67D8A4A9A1400D80D1DEDB78B757E83A753D1A8
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p2.img.cctvpic.com/photoworkspace/2025/02/11/2025021111202087715.jpg
                                                                                                                                      Preview:......Exif..II*.................Ducky.......2.....thttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c4b602db-879c-d14f-b099-4d6c727b8a86" xmpMM:DocumentID="xmp.did:F807295AE82211EF8597D88FD820A6F2" xmpMM:InstanceID="xmp.iid:F8072959E82211EF8597D88FD820A6F2" xmp:CreatorTool="Adobe Photoshop 23.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0a45c4b1-caf0-e143-a4f8-4fecf035b514" stRef:documentID="a1b1315a-6475-b5d3-07aa-2b700000003d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d........................................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):111789
                                                                                                                                      Entropy (8bit):7.979929950807832
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:+bytuJYHh4s9mgwC37rPIGd51TC7rSvDQ2jGitIIuIZDSyoa1Vlygc:+bytutK7rPIGdn+WrQ2jGBIukz7rU9
                                                                                                                                      MD5:C705A208A8CE4521C5B8DFAE03D6A1CF
                                                                                                                                      SHA1:18093368446F5569513F9D0609003C43F4464C89
                                                                                                                                      SHA-256:F6170E9FFFF4D8FC7D23A34137C3B310EA482B1C385BBAD36FA708DEB4810ECE
                                                                                                                                      SHA-512:D7CE3FE8984F870F20F4C7B6472EAE07CB85FDF5DC731BD798BB46DC55A5AFAA8D7EF43CDF16AB41EA662902A67D8A4A9A1400D80D1DEDB78B757E83A753D1A8
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p2.img.cctvpic.com/photoworkspace/2025/02/11/2025021111202087715.jpg
                                                                                                                                      Preview:......Exif..II*.................Ducky.......2.....thttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c4b602db-879c-d14f-b099-4d6c727b8a86" xmpMM:DocumentID="xmp.did:F807295AE82211EF8597D88FD820A6F2" xmpMM:InstanceID="xmp.iid:F8072959E82211EF8597D88FD820A6F2" xmp:CreatorTool="Adobe Photoshop 23.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0a45c4b1-caf0-e143-a4f8-4fecf035b514" stRef:documentID="a1b1315a-6475-b5d3-07aa-2b700000003d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d........................................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):274221
                                                                                                                                      Entropy (8bit):7.97987158817404
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:62f/wXlvkvCwuoSJsm1w6qND3nVddV5FbYxFmY2v8jK:xfI18vCwuoSumynNjXYxF/24K
                                                                                                                                      MD5:B10E520110B329459553145138AF26F0
                                                                                                                                      SHA1:8841A4D377A9C2EACFF31039B774EFD7BF2AA8A6
                                                                                                                                      SHA-256:A08267406463136511A9927811054BA7985C8BA6D074C8E02ADD5B694E76AFE0
                                                                                                                                      SHA-512:16AA1833AB3A8C1213B03DF792163A510F4F7B3BB5A666695C333439A84B0648AA1842B03AB515F36B97A37C8BDB9008E4D3181ABE1F8491C5FFCE6EB6D9D103
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.............................................................................................................................................d....Adobe.d............. ................................................................................................!..1."A.Q.#2aBq....$3.R.Cb....%.4r..&DSc..'56Td............................!1A.."Q2aq..#....B.....$3R..b.4Cr.%............?......!.#UR'...?....~......Ur.D.d....^]I...._i..bS.............}..K.$...jU.%T(..9...?$.._.t..H5.-LL.I...P.<.,^.-V)'...Z..$h..u$.gf....|~<......K.d!.wE;..a8.6.W.{t..e?.Ym..\.l.K..=r3l..R.C@.0| .6r.zp....x.j{~7'...,. ....z..i..N.v..|..(...R<|..x.$.I$5.....R.~:$:.I.......+..)^....@.}&b.....Z...n..q............Om....M\u.../v\....y..Lpck...D..#..>.\..q;.......W.Shr,.3.g....lMre...5....e...^...q8I.}....Z....f.058|9L.cd.W.V..<sY C........]3I...A7.....{.....j..g.....X....P.?...p|..y...E.t.h..R.?+j~..9.......>.1<.C!'_a_..V.C]g...k[.Mz......z.x..;..B......n........$D#m.....nV..Ee..W.]~QvG
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):362611
                                                                                                                                      Entropy (8bit):7.994350276982179
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:6144:Y8osNcHRJEnFTQD1SdGPD+VFPTDoIfbba6GbxK7tYqKEZn:Y8os4ND1rK3TDo+KbxK7GqKun
                                                                                                                                      MD5:9E3A55B72DA94D6F40C19CD73577E8A2
                                                                                                                                      SHA1:BAFEF0F4C774579732FDF6247B8CE809618A9757
                                                                                                                                      SHA-256:A639AD357E1326C403D08255755EDD712E44FCC0179CB807E542E1CE156F1363
                                                                                                                                      SHA-512:84FF18F2F9752B79A5880AD4DFA768812E0285F96739BA08D7EE31350DEF3CB1DE70B425E4151AAB9E1197877B0F901B0D5CC87265500178E9455BFAD3800E47
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR..............}.V.. .IDATx..y.....H)"..V......i.....?.=...^nm.......c!.."......).+.........WO...@.R.!......c?.y..s...WS..&.....j.w..M\..._.o.v...z..s2.?W..1.J..Z.1..F./.M#?...k..U....a.t\//Si-?......E~=8'.%.,u....YyoK.:....~.......?..;.Tvx@]...^.....9....=3..9.........%.......................S.9R^.WA.K.t..T........<]-.. (.....D.K._....;..................G.g..u..w..GM.u.:..5.}....G...|.......<.0......q..........P..yG.q)."..Z.u..g...i.eA....Ui.VZ............._........=.C.....pG@..........&8.#c^..=..^...O.....^~,.)-.....;...T.....I].....b%..O..7(....|.;.j1.v......\.Px........................:.....IX..M..:/n@..R]......B.E:U....g.o..[r..\.2.H.....@P<-#..............Q.K..~....%.Px....<.}^S..w........p2.. .%....7Q..&.o.\....U...|.Qt(.u.}.gR.o..4...(......%..<#......pu. .n....q$.!..i..3_..&aP.^......vS.m..h.46l...................<......I...../...N.9..=..........o...^p.......OW...[..i.;S1.v.u*.v.X.{.%.M+'.......-.M..,....5.K.U....W..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1615895
                                                                                                                                      Entropy (8bit):7.984561122087916
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:eCQiMPYP+guyyZpnJYLCjtK9g/fr6RCiWNPEbKp7vTQOdlLjbJNnN0wa789+QIny:eCQ9HgujZkOWR3cP9vFl3eQxwGSM
                                                                                                                                      MD5:C5BEC4D90FC4E05CAA9A2B744C9707B9
                                                                                                                                      SHA1:01FE3F7D9E86A1D070550EECC3899CDFCF6FD3DB
                                                                                                                                      SHA-256:476821513B2C517A4D31BEBDF3C3C0C62AFE9004A3D886CC4635B303CC2514EE
                                                                                                                                      SHA-512:616B9BD8C116C915E8FF4ACECC2E34886FE71DE738337B547D28716F45CBA0E69829F0924A9959CF79EDF29689BEC0637DA01EFC9E2BC6EA005B94C735733E29
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......Lavc58.134.100....C......................................................................................................................................................!1.."A.2.a#B.Q.qR.3...$..bCsSr4.%............Dw..&'56.7FTctuv8....................!1.A..qaQ..........."2.BR#.3.rb...C.S.$4...Dcs.%.......8........................?..=...D.L.|"O..M.T..}9.|5'......B.8..c....l..O_....D..Hoa..#..M.......7...=]E4R@Cv9.^...6).@)Fl.z..'!=.7V.........z.....qO..(..I.......?.|..].X.U..6E..} ;Q..61y.8H......k.0Q.18.t.(&.|>.^.?.j.k..w)...E<l@.CQ..}..2~.M*.W.....Y...G2.;\.c._.P.7?.3...I<.Q.P.M.OWGN..h..?..,..q.......N...c^........c-q.C..-j......9X......)}[)Qu}........W.`....m'........V......~..Qh.....H..t.MU5A......dG.d..Sg.mS....K..}...:[R..\....d...!n.S..5...{....L.UJ.X..8..'.+Q..9.(.....N.7.n>..).......u..q.-.d.+....ZiLtd..TKui..z....co.Z.h).....b7#..k....L.D`...0a..!....bl.tO..!E..._W..N..[uG.mF..,.Q......2....c.{pj.YmlJ......>s.......8.-...;.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2010023
                                                                                                                                      Entropy (8bit):7.9819734210610225
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:49152:PFp/ktOE1eT1woSAzdYlObh1bcURex9Mg:PFlktOB1wk+gbjbcUUMg
                                                                                                                                      MD5:63A83333A6817E4935F8F4462C5006BD
                                                                                                                                      SHA1:EEF78F77BCC4393F1725CAB4E1D9CFFE7E33B198
                                                                                                                                      SHA-256:AB6123DB4C86674A424B7A7ED35502A50CB9EA888CA09C6E02AC6B3AD53C160A
                                                                                                                                      SHA-512:A4F28062DB7CF53C649ED7D3CF192D13AD8EFC55074F41F2344C2543865FC8A53ABF4558049C403837E62FA4FA49E7D5AB217756D9FFD7040F2E47F60CC276B2
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p5.img.cctvpic.com/photoworkspace/2025/03/07/2025030715592872737.png
                                                                                                                                      Preview:.PNG........IHDR..............}.V....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.......#..{B...0......q....3..........{..[.]kU....63....x>m..[.......)..V..tC.........Z;.xj.E....4-#..8qhZ[.H..N59........lg.Z..6...cY-.fH.86..n.......X...!'3.......lfS8;.1....L+.d.4....SS...i.)5...5.TF.8....u...d..>T.......X=NN..qjbt.L099...&..}x...k1.....h....1.#8..].....|..o ..M..-..c..J'..>N.I..x.i....5N.....x.5..2.(..2}...Ay'..~>..........h..>..... .....g.C..X8:..K..50o'v._.cxlt.(..Q|V(h<....|.........|..kP...T.S.&..........'Z.....6.....C.._..k.86..st..{..P.nB....K..c.:G........jppHJ.8.l.'...u........ .`_....5.P.......>S].>.d..{.}...........o.JC...x..~..:..\..p.q..8..ql...Q8>......>X.pp....JS......(...q.cBi..g..i|6.g...18.a.?..>.v:Y..<...el.<..k...p.....(..w.q.#..:....~..C..!t..0....S.S.).XW...D...t~...q.Z..M....e~)n....+qHTe(.L.kpmr.Z.zft\.$BR....H.@......9..n...|p'@R...?..$I.....N.A.q.....u....:_......$. >......u.0. o.{..!.6*..4..3...k.{;.u._O
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):30568
                                                                                                                                      Entropy (8bit):7.940395342294291
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:NxZm0mrF9HFyRLYJOSPC/nem+3+w4I0qW49LsOhriDmi8GIG7o:NaZwRsJO3TIQ4IORMIGM
                                                                                                                                      MD5:25110ABDE61A7B6F9E9000DB794C3089
                                                                                                                                      SHA1:AD0A5D84B5AE9122D4E78F5761DB83EEC5774F4E
                                                                                                                                      SHA-256:700BE617A36056002CCC782D2926C83C484ECBA21BA1346F607B8F8B06A90EF8
                                                                                                                                      SHA-512:78ADD5D1C81FF87398063C811D2B45968060BDC53523D5BC9D9F41F476D248E7CFA8AA731C0A332037613AD1C997A8597FBBF2F3AE26F824E61AA3B245039457
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-..)3]...Q..M&i..-I..sK....7.3IL.M....A.d..5..&..L.<.e4&(4...(.4.8.L.d......3u....96w..&..sHB....U.i3.+.W9....\....c..?....k.nm...^.S.c2..v#...ca.?.?.rr!M'R.<L.N..9...7.B.7F....L..\.9.g.3%..5.}...I.3Q.....CM.I.......h.0%....5..@..N.P...w..&.F.4g.%.F.u....}4.3w.!z,"M.n.w..d..CTY.(..KJ:.A......%!...E6.R`-.Rw..SL..M...JSHM0.z.Pz.@.-&h.b.J(.sE%...Sh......4~4.:.L
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):115066
                                                                                                                                      Entropy (8bit):7.958553583578559
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:5/UDFygaRLnnh5tdck0HItrmmeaUeS2dZmYOecY6yWt9Ks:C0nnrcBHUKmet4jV6/as
                                                                                                                                      MD5:570D8B185F038BBEC248E163E2ECAA8B
                                                                                                                                      SHA1:9098387EBED8DD486E066873363EDF4FF188CB05
                                                                                                                                      SHA-256:1E86C1FE59EAC50059EF638424A1C55268E3FC0DB5E47C9F2ADF5639BAC62605
                                                                                                                                      SHA-512:F9511835381D044B5FE9A7ECD095733CA6FFFBF0AB45046C4E221C4A6B19E09EF74E54192E7937869C09DB62D67D465367F209FBF968A301B6EDFA426786A03C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p3.img.cctvpic.com/fmspic/2024/12/17/2cafba71f31a4a30b209d04472fc4b4f-1.jpg
                                                                                                                                      Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):274221
                                                                                                                                      Entropy (8bit):7.97987158817404
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:62f/wXlvkvCwuoSJsm1w6qND3nVddV5FbYxFmY2v8jK:xfI18vCwuoSumynNjXYxF/24K
                                                                                                                                      MD5:B10E520110B329459553145138AF26F0
                                                                                                                                      SHA1:8841A4D377A9C2EACFF31039B774EFD7BF2AA8A6
                                                                                                                                      SHA-256:A08267406463136511A9927811054BA7985C8BA6D074C8E02ADD5B694E76AFE0
                                                                                                                                      SHA-512:16AA1833AB3A8C1213B03DF792163A510F4F7B3BB5A666695C333439A84B0648AA1842B03AB515F36B97A37C8BDB9008E4D3181ABE1F8491C5FFCE6EB6D9D103
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p3.img.cctvpic.com/photoworkspace/2025/03/04/2025030416084696224.jpg
                                                                                                                                      Preview:.............................................................................................................................................d....Adobe.d............. ................................................................................................!..1."A.Q.#2aBq....$3.R.Cb....%.4r..&DSc..'56Td............................!1A.."Q2aq..#....B.....$3R..b.4Cr.%............?......!.#UR'...?....~......Ur.D.d....^]I...._i..bS.............}..K.$...jU.%T(..9...?$.._.t..H5.-LL.I...P.<.,^.-V)'...Z..$h..u$.gf....|~<......K.d!.wE;..a8.6.W.{t..e?.Ym..\.l.K..=r3l..R.C@.0| .6r.zp....x.j{~7'...,. ....z..i..N.v..|..(...R<|..x.$.I$5.....R.~:$:.I.......+..)^....@.}&b.....Z...n..q............Om....M\u.../v\....y..Lpck...D..#..>.\..q;.......W.Shr,.3.g....lMre...5....e...^...q8I.}....Z....f.058|9L.cd.W.V..<sY C........]3I...A7.....{.....j..g.....X....P.?...p|..y...E.t.h..R.?+j~..9.......>.1<.C!'_a_..V.C]g...k[.Mz......z.x..;..B......n........$D#m.....nV..Ee..W.]~QvG
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit grayscale, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):746
                                                                                                                                      Entropy (8bit):7.507359963946229
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:6v/78DMUg3detPh9CNQFDji/rlADYkFnGVRK/39kuLIjw4wi14o:5gteth9CijiJXk9GVRKqj1
                                                                                                                                      MD5:7EE4041FB21F0B5C4E036D6D7A0C458B
                                                                                                                                      SHA1:DEC464071E3D9F9BF0272DA5750001D0E1E25ADC
                                                                                                                                      SHA-256:6F6B0B14528A2A35AA19088F07DFBBA1CB75480690C1BE5DDAD1F7B364155751
                                                                                                                                      SHA-512:644F99BF28B1DBAFE190F3DD753496C2FE088AF7DE323A23992570C27857642B0418DD7083894A7DCF0A5FFBE482E578615071831B9D774EFA2AD383EB17FE68
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR...P...P......z.q....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs..........&.?...RIDATX..YmN.!...w...Wy.O.Y..BgZ61.%.,OXX.._Ts.[^n....|.0.q....dD...x{....N.>.'.Rt.....G...|5{G.cd.;.lff....`..<....in..Zl..t..}.Y....N.N.FHC.v!|..^'_..@...ve.....@.\.......C.0....6...SV.p.]...$.|.......w....rw!.33..............1F.p..!.^../.V..oA..kd.b.V........D|.r..I.i.H..x..J.W.f[M6.QS............ s...Z..!P.+.rnC.M...a..J.z.U.8{[5.Wb...U.(...^/X.XK|.4../...g.d..2...p.Q.....k.W.n....u..Cw..U.3..".4..j.J...*E4....P........T..65.g<5RT9%..r..V....%.....u.......r_|[gO.1Y..d.j.*.c.9.!..Q..:.5.[..Z..%o7e.l.+..}.y.....I1u..H; K.%...X..z..8...........u.7.}..*.........V...~......IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:M3U playlist, ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):281
                                                                                                                                      Entropy (8bit):4.498304543524638
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:PGfEOtUagOh/J49ILy99ovN9KLa399M9MLuR4q5:PGfn74CyENuaNSGyqq5
                                                                                                                                      MD5:405E28234D93BD09192E852B6E71AC20
                                                                                                                                      SHA1:4EC36DD8A01BDF61CA330D5C2FAC291C0EE9F1B0
                                                                                                                                      SHA-256:88BA139452A6D8788BE6101DD1C4704CFC6069E795159EF83AE0C3EC1A430780
                                                                                                                                      SHA-512:E319EC11C7C92A991491929865D00B8B375AEDAB9D7535F43EBF89B3A810F414107E0B2074FCD42BAD56AD9B11CD4978BB50D37793510AFF9D454C41F952C3B4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://dh5.cntv.cdn20.com/asp/h5e/hls/1200/0303000a/3/default/67df47252132445d835871b4bc674b70/1200.m3u8
                                                                                                                                      Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-TARGETDURATION:11.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXTINF:10.042000,.0.ts.#EXTINF:10.000000,.1.ts.#EXTINF:10.000000,.2.ts.#EXTINF:10.000000,.3.ts.#EXTINF:10.000000,.4.ts.#EXTINF:10.000000,.5.ts.#EXTINF:8.720000,.6.ts.#EXT-X-ENDLIST.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):340
                                                                                                                                      Entropy (8bit):7.103391508475816
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:6v/lhP0YYgRvS0G2i+b9jMuUKN72p3l0Nwp45JSvaCrovBAxD8Kup:6v/7sYYgRvHG2vZtT52p1Fp45J0aCriv
                                                                                                                                      MD5:7360E3309DC6EE109AD4B7A54C2A2967
                                                                                                                                      SHA1:7307C6CEDC25C8EB0B2C8B67E63CF907E2B3E6B9
                                                                                                                                      SHA-256:02AE07C2D7F5BCD4364308514C6FB0A6423FBFEE673A7D55BE760E0A0FF448AE
                                                                                                                                      SHA-512:2585E61931F111A07B4B60A80ED5344D0CB3D155CB8603378492770370D7A131D255B0DAF702F87EB429397B2392546A4A18448A0C31746FEAE6150EFD951621
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p1.img.cctvpic.com/photoAlbum/templet/common/DEPA1565254619482142/md_hd.png
                                                                                                                                      Preview:.PNG........IHDR...#...#.......Y....IDATX..1j.@.E...D .......R.I.2.O..$.H .H.0.:E.A.5X..x..j5...h$..|\.o...)./..e...m\+M...q..l3<~`D..._..@Q-.SD*u`....-..Ni..0s....:0...U.*0&......0J..Lp....0.WgX:..J....nL\...*!..w.@.`7...<.;..?......a\/..)I|.Lks.z*..<R..S0.o 7.......Jx,.|J....b......M&)......h3...Q..._.S0*....#,G .......IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 460x560, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):229169
                                                                                                                                      Entropy (8bit):7.9822831042430415
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:fL9/0PSs7qJmvPXYYE5U4+SOZOJHGmBs7y3GznrLh:N0R7qsHXvMwm+7y3ILh
                                                                                                                                      MD5:1AF227F02A01F552707778754DF0CF13
                                                                                                                                      SHA1:A812EAC9A8F27C6466091D5223C05BFDFE41E419
                                                                                                                                      SHA-256:E8CF6980D08915D238802EC2B9382B8DD57E596D5745B078BF4D9156A1B48632
                                                                                                                                      SHA-512:46950096B3EA3178AB8D049E2385AF9F7E9CDF87387809C1ECC9A779CE36D0E51F1213C1957E4ACF075CBEF7D65BF268126B57A84C9ECF5C4BD4283D5F477F34
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2024/8/13/1723539805375_472.jpg
                                                                                                                                      Preview:.............................................................................................................................................:....Adobe.d...........0.....................................................................................................!..1."A#2Q..a$Bq.3..C.%R.&4br.D.S..............................!1.A."Qa.2q......#B....3.Rb..$r.4.C...%&.Ssu................?...vR[.ZD.-...d$u~W}.K...yg.>.|..O.......J.......y}..xO.R.p.DR@^BHH.D..*..<".......7..H.-..E./.9#~DQ.......{h..).e.Ms.V..9.P.C...!T.'..`A.8Qs\..7<)...D..b....D.4...*..y^..dv@...w.Z.5 {..T..'..............z.z&..4..-....8...p.c.UQ.......Wm..7.gc.<...FuP....S.J......*..*o...b.1.q..&.i(.7l.......S......+.t9Z\...u.Ir:.<.H.....%.l.A..|....yO.&.).r7[..L.+VRJ#npT.... ...T.l..RQO..N....!..ckO....e...pl..RT.P..$..~wM.....U.~.&...!q.'<...."G.eEO; "~:...J.2.w..Ex.v.ev..B.....*.+.J.j..D...K.6.u..o...*$6..M*4...._./........#.;^...NvN...@.p.GM...^BB{..9.+h.;...;..t....Kl 8.o.f....v
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1659462
                                                                                                                                      Entropy (8bit):7.979837695516189
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:49152:0h8sWrI+BYAQkGnn5FJZvSR/DdVZqdfdMh2iOC38lqE:0hBUByn5FDvSR77Z6dChOp3
                                                                                                                                      MD5:AAAC75AD9AD9E0B3092BD54599629ADD
                                                                                                                                      SHA1:8B58BA7BD3F33E68F7DED875E2772B38CDCA0E9E
                                                                                                                                      SHA-256:318A6C46CF318CB98E52565B081CEDD73CF103F5B450F246C6F21F16C6C0B4C9
                                                                                                                                      SHA-512:C411CFB4F64A8DF1D22237F5DB5662890580B0CAB25DB71FF1E97BA508B5B9284C2F51D65932755312C786E5D110AB9775C2D9BF040D5B3B1A9061A06BE65C27
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR..............}.V....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.wx.U.gK....A.E...(.HU.^..E@,..H...;.IH/...$..B.!....3;..2.y_E.....3g.L...)....,X.`........_..5-X.0.'.E...r*.3......n...l+P..3....~.;....r..*..1;Y....y>.)W...bK..#..1....$...s.....W1/.g!.......aE.`g-...H.r".l.JT.V.NM...U..^..o`.DC:...7...W.............-....@@.F.>{[......Ok....pL3l........].!..\..,G..........N....?..QNx...x_.'.@...mz.t......m...g.lO..dy@...m.#....}.'o.6a.t1..X.M.R...&.g .Gb*pq4.?...........)tn..s...CU.O....`............oP..*.E+....~..4..(.o..m..7[....w.[..t5...B.....h.x<].~.A...x....~g%2......;...O.....pm.....Cz?[$..FlgkD..F.'.....q.*!.};D6....6.m`M.r...3`...V.~U..W..Tp......2!..+NXc.'.-....(..........N..Nt......S..>"......#b>.cDt+...b>1%.~#..R...JN.'..R...?$......?Q>.5'.@..*N...J...J$....V.Ii.Dj..mG..w..3...h....*...H.e../.q...a..jd.S!w..W.*.7L.k_..H..c....:^aB....?Qa..o.&.d.......N..M.....-.........k...._@V....W>c.$ .S*..T...:.Hj
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 615x346, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):37893
                                                                                                                                      Entropy (8bit):7.968132291482146
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:j0qI22qjqpwHq+F/jy7aevqeVXe1BTUtPnuwoAbIFfJj5JApkZXHWGD8:j0QqPU/W7aevqesUtvuwoXBcp63WGo
                                                                                                                                      MD5:390D9C113A772D7547583C79724F1630
                                                                                                                                      SHA1:65F58D120ECDA988EB20634BBBD2C1FAD28F85C7
                                                                                                                                      SHA-256:5601DFC1123906238E61AEE466472D95DD9E41ABD8E025FD6CD8B2706A3F48EC
                                                                                                                                      SHA-512:E1562355615A99BF2C4533DE7AE0000941C7A9B452DC80A1B4A856AF5CC1AA4A86FCB7B2B8CEF563B4A79183740E5A9C442870FD67AC70B696B52F555BE884EF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......JFIF.....`.`.....C....................................................................C.......................................................................Z.g.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..P..(...(...(...(...(...(..v.I.EV..d[@..)....1.....PC.4.k.@...?...p._5.f.....8m...).F%.=)U.L.K7o.@.1.h.....Q...q........U.......X.\o.&...Cv.......f..TZ.!.1...o.p=2GS.S.t..RDW..............B.c,....m.U.>,Gn.....]..*.9u....P.......n8eS....ky..yS.y...M.M.K+..!.y^X.Y...#.9...67.U.... ..B0.....X..........J.....%....g.L.....W......L..IH..(...(...(...(...(...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):815
                                                                                                                                      Entropy (8bit):7.570483818536742
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:2thN8eGX9l3w7hA8iS0X8Y1FERLeuoDYU:2t0eG4CSc8Y1FE5e7YU
                                                                                                                                      MD5:31896F59D62F4B17F836B6247E6D088D
                                                                                                                                      SHA1:FA2D770ABAD351B24A204A2C65776364A110C789
                                                                                                                                      SHA-256:AE0CDE415A5103707213A3550DA4FD759FF271FA358584650D90D4FDD6F2FB07
                                                                                                                                      SHA-512:CFFBAD7218AF38EFEB46D706A762978CF5B9C7B7B746CAF361DFE5B43A85261382C32D10A4DC6F101D735D05D8C1745962269E25BEFCA968A292BAD99E480A25
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578430802_655.png
                                                                                                                                      Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..M..Q......?%b1...[..lfd..))K...eg%.$."....+)..a!#Y.)$.DQ4..woMc.....{...~.}.9.w.9o0.u.p.......yF.A.6p%"~...nV.l-UuS.).b.c`...."~.=.."..5...R....W.j....V.G*d...:.,j..$..:F..h3..b..9...._.%@w..6.oMl.w...yV.w..<R.5..H.../!vQ..T.P....y......J}. .J-,.u.zU......R0.g....[.[...".O...=".....F.......V...oO.C.P..-C..:+'A.z..$Qgk..."..9.S......%E.....].FA.1..."b$E.l.+..........1%.h..... 3.mIQ.K.z:..9.hJ...Q.L....y.=@.z.".OA,..e.Ha.......Y..eU.b..z..R..L..S.5!.>,...\..j..&v..$e..1uv..|...1m..~.n..k>.O...1.(.....I............T.c..X.PM...x.<.....Q`!....z.]...B..[..."......9.V..V[.0P.......*..R...#.(..?......./....b+.Rk..-..@y.........BVV.d.._./..%.....-.....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1528440
                                                                                                                                      Entropy (8bit):7.945492788500327
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:7h4z4tV6cDTZ2cCrHwAhHQZCO5OPjX4ITTtSa0H0gVGCdcYj5QoPLad8s0yRiRn3:d4z4tNDTZ2PQA/OATMaw0gTcYjnGd8sy
                                                                                                                                      MD5:0F85161F98F0292855678D952DC29E0A
                                                                                                                                      SHA1:CF4AEC0558898B7432AF9B48630AA925D3C58C43
                                                                                                                                      SHA-256:96039ED1C679FBB4E229F3824C08D95811B049725CA2725A64356024D9633A3A
                                                                                                                                      SHA-512:F854BE626CB92FB5428B3AD8A00006E976FB55666699B96D846F7BA32510C28461250DD2E8B78FFFE022C60A0E22C508CC3BC103D6608904529F5345B7D70E19
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.1.P..Y6~..........1.?m)..?Q............................@.....gd......[... (................$.IE........h..!.....y......sU..N.pIJ.2E..Vv..D$4?Jvh...e....V..k.m....a.+.X&....td.+Kp.O)PG...4.3/...l..m.J....."...8c.q}.:..(A..T..|..Oq|V."&.....|...q.qj|.:.^j..}.......T.....`.e....r.).VxE..P...r....B.c..h.VW...;..(?..G..S!..%.3.u3.o0.......1.OAX..#C.L...v._...0.#.G...p..M&.y^......u.....BT.@.vT8.....8..a.... )he.A...c..2.t
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):55233
                                                                                                                                      Entropy (8bit):7.972663282737536
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:NeJStwQb3fAyLPTxqa0VqEGoigOljYOYRJCaxsdJgC:wUtwEvAyLNqa0QBatDCVdJV
                                                                                                                                      MD5:BAE5A6FABE52D08514F4A4E4D39CAB40
                                                                                                                                      SHA1:F8F1083A65859D44EF931EEE78AFF6371BD7BF81
                                                                                                                                      SHA-256:7447FD4AD7680C4619DA7F8531F4A7963735A41AF42028BCF95E8FB4E3A8DB96
                                                                                                                                      SHA-512:1C957F9415B5F68199E3D92E9E7C7C3E72DDE8352238A5B4E70570877B8FC576E6FC51B1BD39AF0366A1A03C3AB5B2F6E4D7BAC15725933E0475DBC8E3A57639
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...!pz...H....Q.....V.0..+2.....tZ...+F..&..%.f. e-..]..I..N6.../I....E2..W.*.P.+.;.R....5.O./....Mk...C.\;..dT.Jq...5{.B.._..!..=.b....md'q.]..P.r>..^C..9a...Xe.e......i....s..I.ZYX......gB....+.Vw.0..t.o...b...................&.....&..._).sg9...,..E..}..).e.......(.[..#5.....EcZ..@..3...X($....S.Yg...?..4..d.e0l....2..XP5."8.......y...<g#.T4..d..$(Nq.V....a.Yj.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1738961
                                                                                                                                      Entropy (8bit):7.981907309561576
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:/uBTVN/m/S1CWci5Ca6kNehtKJYOZAMi0P/VxcwdUQ8RA5tcP0c+s9uZTnZWQEfZ:+hZ/5benKJ1HiKVhdvA0c+sMZTCc9ED
                                                                                                                                      MD5:C706800C7896E847439D0B1E4B1B3A90
                                                                                                                                      SHA1:38DB75B1F42B5F3298D54C8EA43662400993DC81
                                                                                                                                      SHA-256:B2D9EE23B6F8FCF37A70EE61DADD16DC81B66E805127D274A398B3192D855FF4
                                                                                                                                      SHA-512:DF6847FFCEFFA3E1DD2E93EF8C27D3AA6B9A617FA3842F355EA6FDD5672954AF78C8B6C733A9D6A9B770A9A79036C5C5EE53A01BD439B41DC6FA27C2D8436839
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR..............}.V....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..U........p..9w......YkM.&.ef.%Y...j.Z..j.....[..d{.m.b4.4.i.k...92#FFfU5.Ss.WwUfeQK..sF..6.........la{...Z...........v.......s2...{.T.;.h....F.3^4Z..li....w{.hE...V.x.hU.W.Vg.f.....u}^szC........&l......o[.4.-.-.T[..#.6.]Y..d.....T......7.9..l..1....sT...F..j....a.?..Su..1.>...UU.w......D{.Wu..D..FTQ..}...a..v......f.Z..m.*w.;.m...v.yW5.m.......(.7....1.....@VU....TY5d..k....);.SKvt|m.G..Mk .dz}....>..Hv|nS.......X..N.i.'....K...e.e.....^.Ivfe.......[.Sv~M/..k3...]Z.......^`k{...5]egW.....UfgWf8.... ;.:....F.We...8..#.]...,m.vjI;.3.Ut...me'E'...Q...V...../..Yt|ns.9.>........9..._N.....|9......s%.jQ{.....[.IvzY...r...e..u.}......^.s.3eA......1s.V.{{F.....^.QvjE..N/.:.L<..W.....|/...aA+.........c..I]>>..j~.86O........l.^...f....Og&.?g41...s...'h.g....;6C.f...i.gO..d.On..G...N.gtxB]..:F...6..w...>0...1Ue...z.GV.W...m..Ue...}#*..[.Tx..._....dW...'..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):162588
                                                                                                                                      Entropy (8bit):7.950301470408464
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:t01tTXhgcifHtWQGuDLUnhv2zvrN0zP6ykZtDuzTTqzC:aVXhgcifHtyucnQbh0lk3GTTqzC
                                                                                                                                      MD5:760191A925F2509C340B187EDBAB0FE8
                                                                                                                                      SHA1:E1E2C99B9AF73E16BD475A0ADF2A495E307A0A36
                                                                                                                                      SHA-256:1D80A2309054F81EF5D05C9AEEAE16F2FE046C0B84B531BB0FC4C34ED333165B
                                                                                                                                      SHA-512:041D347692D528EB48213AA39DB4E126D551D6670243A80C0C726202E541DE4679D3C2536E03493A5F7E167E474F2DD8D7DEE7F8410E86CEE29B55C92E8C932A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p3.img.cctvpic.com/fmspic/2024/12/04/d8e145d0e0da478d856da6ac4fe81734-1.jpg
                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:58e4fb02-51cf-4c4d-b694-a442806bd16e" xmpMM:DocumentID="xmp.did:FA652B47B21F11EF8CF4BD1E77399C45" xmpMM:InstanceID="xmp.iid:FA652B46B21F11EF8CF4BD1E77399C45" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ac89436c-f0af-944b-ada2-cd0dcad74d8c" stRef:documentID="adobe:docid:photoshop:f591537d-8a75-8a45-99a9-956888e59e02"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):143843
                                                                                                                                      Entropy (8bit):7.8478633682665535
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:Ij/drpVqbKZlNisG5ZrMMIuF7pTOupjILHDO6zH8r/XM3WWyGaxiqu3ZcB:ccOncsoJ5FFd5RIrK6Ar/MmIaOiB
                                                                                                                                      MD5:8AB9A1469528BB689F74528B5F78383F
                                                                                                                                      SHA1:6FA4996A041EAE3908A626117C0C1545D3A791E4
                                                                                                                                      SHA-256:31B87C5BFA51EA383C003A0704340D247EBEE0ACC7945A8D5BA482083FD1A733
                                                                                                                                      SHA-512:6C9C49DCF7D6C77C426505FBBB836C90BFA38B4374BAB5BC6E7607EFEE523BD3D83F8C3F4DDAE021D38DFE97DF6D51195DA1172D3D2C2D9C90FE3D543CF4A271
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p3.img.cctvpic.com/fmspic/2024/12/04/3974a1337c0844e9b691520072659264-1.jpg
                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:58e4fb02-51cf-4c4d-b694-a442806bd16e" xmpMM:DocumentID="xmp.did:150B3A8CB22111EFBFE5A3D56E43A7B8" xmpMM:InstanceID="xmp.iid:150B3A8BB22111EFBFE5A3D56E43A7B8" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ac89436c-f0af-944b-ada2-cd0dcad74d8c" stRef:documentID="adobe:docid:photoshop:f591537d-8a75-8a45-99a9-956888e59e02"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1491 x 839, 8-bit/color RGB, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):772224
                                                                                                                                      Entropy (8bit):7.983201726170908
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12288:2KmV9Ar1vR/z0kLzQOutbscjDvcQ5VVQPAeO13q+kLkmWFO9vCD5kk7hqICkAHvQ:2Ka9ArIk3QntbseIQ5VcVQ3KWFOY5k4L
                                                                                                                                      MD5:B23AA9A25DD7A0428E8B6DB4996A5B40
                                                                                                                                      SHA1:1646AA6434C2FE3DAF4AD763FFFA0B2557E8ABB6
                                                                                                                                      SHA-256:A23C65259EABAB6C8F232C3E1E947FD87EF6FF93FA3EBABFB7823B3D891235AE
                                                                                                                                      SHA-512:E216E52CC45D35F5C31D9FF0ED5E9DC4F157B34E6BCD73A0AC2B54F77FB0D183094BB7B601851F90D03E70D3CEFB5365B48DD56AE32E596DA68E2D43084E2628
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p4.img.cctvpic.com/fmspic/2024/12/10/5e697954518c48c580e45c00f6d7bc26-1.png
                                                                                                                                      Preview:.PNG........IHDR.......G.....R-S.....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3f, 2021/11/14-12:30:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.1 (Windows)" xmp:CreateDate="2024-12-10T15:30:37+08:00" xmp:ModifyDate="2024-12-10T15:31:39+08:00" xmp:MetadataDate="2024-12-10T15:31:39+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:2a542598-3b47-084e-b4e7-57e8e3d849c4" xmpMM:DocumentID="xmp.did:2a542598-3b47-084e-b4e7-57e8e3d849c4" xmpMM:OriginalDocumentID="xmp.did:2a542598-3b47-084e-b
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:M3U playlist, ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):281
                                                                                                                                      Entropy (8bit):4.498304543524638
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:PGfEOtUagOh/J49ILy99ovN9KLa399M9MLuR4q5:PGfn74CyENuaNSGyqq5
                                                                                                                                      MD5:405E28234D93BD09192E852B6E71AC20
                                                                                                                                      SHA1:4EC36DD8A01BDF61CA330D5C2FAC291C0EE9F1B0
                                                                                                                                      SHA-256:88BA139452A6D8788BE6101DD1C4704CFC6069E795159EF83AE0C3EC1A430780
                                                                                                                                      SHA-512:E319EC11C7C92A991491929865D00B8B375AEDAB9D7535F43EBF89B3A810F414107E0B2074FCD42BAD56AD9B11CD4978BB50D37793510AFF9D454C41F952C3B4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-TARGETDURATION:11.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXTINF:10.042000,.0.ts.#EXTINF:10.000000,.1.ts.#EXTINF:10.000000,.2.ts.#EXTINF:10.000000,.3.ts.#EXTINF:10.000000,.4.ts.#EXTINF:10.000000,.5.ts.#EXTINF:8.720000,.6.ts.#EXT-X-ENDLIST.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):43
                                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p.data.cctv.com/v.png?logtype=1&title=%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&spm-cnt=0.0.0.0.528e7f85pHUlNu&aplus&sidx=aplusSidex&cache=a13167d&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fwww1.7dol4bc.eu.org%252F&unixts=1741942887672&tag=0&stag=-2&lstag=-1
                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4499
                                                                                                                                      Entropy (8bit):7.864038217855856
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:8girpLM7XPukPCAy1LGgRWxDAthzD8zCwu4LaRKg:5Upg7/ukPIniadwju4L6
                                                                                                                                      MD5:E39B2177AD759B9A7835F4B8CF1B7EF1
                                                                                                                                      SHA1:3E473E6CA84E58967292B986700815389D338A97
                                                                                                                                      SHA-256:BC55D0DA1A7BC8E25DC033E66381FE3134415B5D3CF8751DF0FE5CFF96FBCABC
                                                                                                                                      SHA-512:73D79A0AAC3595BAE0F4958F6CEF4DDA9677390D082BA457CD6981769CCC2170599CC315AC7CF86C48CBD49C88C7247BED774071775F0AD40C35167516B1FC21
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR..............X......sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATx...{.^u}...'...P..r)..%.B.i..;..`.z..#&....S..).X(E..:u....2h.X .p.)...@$W@JH.%..........>......;...fv....}....s.]DI.l20.8......>.-.MY....z`..k`).K.!.nI..F..f.'p&.Y`.2...$..9....................v.B.6....Jzh.?<......K....gC..\..Vt..]............r.....n...........ea!....\Iov....1...M..%..B....Jzu.o.4 f..p..!..B........1.}.8..K.#....-f...8`@H..qZ.z.1...}a.S,3;....?.....9.?...9.!n...;`_I....-O..#..z.{.o...#..}.x.xB.z....8....7D8B.)....oT."....B/..L.../.g........MG...|...{Z.~2...uW.B.&.......25}.ph.U...C..X.!lm.X`J.U.F{...x.4[.l....Q....;.k,..z......,.u....].iE.{y.W.^f...WQ.......i}...s..&...m...*.(..LI..]...$.+w.O..p\.C8.$]...{?q..]ZB.+.q..*..[O.{{..G....)..E=....G..7..$.Vw![*.n.....~.AB7.........^.G@B7..]...z5....XYw.Cx...H..[u.0..." !t......H..D@B. ..B....:....A.$.." !t......H..D@B. ..B....:....A.$.." !t......H..;..`.n.E@B7v...!...p.$tcr......XY1t#.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (1577)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2443
                                                                                                                                      Entropy (8bit):6.118263655835694
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:+B+vf+vBLbilS07kks1LeGpayja8+TaaaDr1+oR+vE++vbq+vnFe8BM5gQ:+BEoLx0oks1ras+mLr1+oRd+oqaFerJ
                                                                                                                                      MD5:142A464D3405D2671E5FF336DFF8EA74
                                                                                                                                      SHA1:C8A228B884FCE23C02E9EDD04C66D953D383B890
                                                                                                                                      SHA-256:E23C7ADE08A0A4454EACC13696F8067B15920537EFA1A84915A58328664E1224
                                                                                                                                      SHA-512:FB59193C418864007B1FE6ABF953A2D07CDB77A0ABC4D78F5054A1D5AE87FF4387FEBA6C42AF0E602D708574FCD3F0DA9B10EC74733C17186795D87D54C28147
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTEJPeICF1vmheNurgKmG9y210128/font_2289754_26kyl81v1x6h.css
                                                                                                                                      Preview:@font-face {font-family: "iconfont";. src: url('//at.alicdn.com/t/font_2289754_26kyl81v1x6h.eot?t=1608777823492'); /* IE9 */. src: url('//at.alicdn.com/t/font_2289754_26kyl81v1x6h.eot?t=1608777823492#iefix') format('embedded-opentype'), /* IE6-IE8 */. url('data:application/x-font-woff2;charset=utf-8;base64,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
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (32015)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):87669
                                                                                                                                      Entropy (8bit):5.356107361206808
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:9a01kzuDClkRFagnCzk5X5eIuc7cJlbH0nbhowJCCUkPhH6r6:9NSuDNFBX5eIlwJCbGgE6
                                                                                                                                      MD5:5F9AF7975B91CE25237B8F07AF45D094
                                                                                                                                      SHA1:F4E6D2358DDEC66A35BF68470BA3BE18EC83589B
                                                                                                                                      SHA-256:6A42B2AD087DE2AFA8A66F0D18A7573E2EAEA31D27CF4B21A22EAD31E3001634
                                                                                                                                      SHA-512:5BC6547A8C10AF45FE01A603689DA8E37E85D9CAC95F8CD28462407B1D65ED4F373461C0A2A1E83AF464514F37CE9420938B8162966B0D1F1BA3C7EE76517418
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:"https://js.data.cctv.com/__aplus_plugin_cctv.js,aplus_plugin_aplus_u.js"
                                                                                                                                      Preview:/*! 2021-01-12 21:25:53 v8.10.5 */.!function(e){function t(a){if(o[a])return o[a].exports;var n=o[a]={exports:{},id:a,loaded:!1};return e[a].call(n.exports,n,n.exports,t),n.loaded=!0,n.exports}var o={};return t.m=e,t.c=o,t.p="",t(0)}([function(e,t,o){"use strict";!function(){var e=window.goldlog||(window.goldlog={});e._aplus_plugin_cctv||(e._aplus_plugin_cctv={status:"complete"},o(1).run())}()},function(e,t,o){"use strict";function a(){var e=l.getCookie("userSeqId");if(e){var t=document.getElementById("tb-beacon-aplus")||document.getElementById("beacon-aplus");if(t){var o=t.getAttribute("exparams"),a="uidaplus="+e;o=o?o.replace(/&aplus&/,"&"+a+"&aplus&"):a+"&aplus&sidx=aplusSidex",t.setAttribute("exparams",o)}}return e}function n(){var e={};try{var t=goldlog.getMetaInfo("aplus-rhost-g-map");"string"==typeof t?e=JSON.parse(t):"object"==typeof t&&(e=t)}catch(t){e={}}return e}function r(e,t){var o=n();return o&&o[t]?"//"+o[t]+t:e}var s=o(2),l=o(3);t.run=function(){var e="";try{e=a()}catch
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1481152
                                                                                                                                      Entropy (8bit):7.979464698744823
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:ZhY8TBlFHl4JBVbHf3JyDhkG5XCVp6okEBOwPev85/rGFHez7Iskouz1:ZhYO8BNHfakgi8byPev8uen5pM
                                                                                                                                      MD5:7B9FA5213871701A4AFDE440BE78F594
                                                                                                                                      SHA1:B7BECD1FAC4639DA041DB756A13CADF1F78FAB32
                                                                                                                                      SHA-256:E765F70E775149CEEEE85759ACB7A62E7A7F1687AD209B4F2DF54DC3BB8E0EE3
                                                                                                                                      SHA-512:F5ED0A5CD1876864BA68983BECA6FAFED1DCA661E7C3FACA494CF5B9C5456663900EC40DB1E85CA792EE9CFECB3D99905001051A3B92E87067EF7F2E858438E9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p1.img.cctvpic.com/photoworkspace/2025/03/14/2025031414073360827.jpg
                                                                                                                                      Preview:......Lavc61.3.100....C.....................................................................................................................................................!1.A.Q"a.2.q.....B#...bR..$3rC..4%...5s.t6SFE..D..uc.&7.T...'.....................!.1..AQ.a.q.....".....2#B.R.3.br$...C4S.....%c5s.D.......8........................?...#....&;...).~\..Q#...q...G..Z........Yu.9MB....F....P..O..C..D(M..........e".F...w...].....$i...=7..>..m.!..].k.3k.wS...&..9....)..?t.....c............eR.}.TG......4.5...p.....|....]-x.@.n..m.h{..F..... ....F..r.O..p.}b./$.!Y......i.jM~..o...F..|...!...Q#.=Rk......N}G.n..M)].:M}.=...i.<.Wdg._...w.....g.Y......9".......U.$EYcz...R.?.1.....D+...$KP(.:.~.`}..T.Wi...E._u....._...?....]....o....`....iq.&z.......i..*..".-#.4.#Mk.....5..Yr.........=..%HH....}ob...,QsS.l4.#v.?. D..P...fU...c./.}........:....)]}......e..E.+...g)...J.....^....rj.8..e..}..f.ad.gU...H...O}F....=.......S.J.._!.\GE..^#......*!.1IHj..s...f
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, datetime=2024:12:31 09:45:29], baseline, precision 8, 1920x1080, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):777875
                                                                                                                                      Entropy (8bit):7.981041811586803
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12288:Bd/eBwbKsvrMReFb0f3GeRpX+0LxTKlZMAhD8NxQ969Mprj2C5Sy:X/HbtrMCb0fGeRpX+2l9AhD8NxQ96yZh
                                                                                                                                      MD5:43A7BD8E5A8E2D90D0AB1D930DA79872
                                                                                                                                      SHA1:4A3AAF2F6D9AAED92127E918F9AF08A6D6AAA8CA
                                                                                                                                      SHA-256:6ACB33CD4917E64E6AE551CD14D50CC0A78C1875B93835B55753175A4624CD48
                                                                                                                                      SHA-512:23E91F5CC4CC1978B614796A4A9DF770FF4B5EDD58962D8200DB5892EC7EFB0C9E08FC1264382035E7F7F1DD789C02BD720A79241B627372BF1B02A3AA9B9848
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......JFIF.............6Exif..MM.*.......2..............2024:12:31 09:45:29....chttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c003 79.164527, 2020/10/15-17:48:32 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:InstanceID="xmp.iid:dc7673ab-d54b-403c-907a-4b350d8b843c" xmpMM:DocumentID="c3ded5f6-5371-6567-d3c5-104600000035" xmpMM:OriginalDocumentID="xmp.did:2303f097-b0db-4fef-a2cb-f636102a854e" xmp:MetadataDate="2024-12-31T09:45:29+08:00" xmp:ModifyDate="2024-12-31T09:45:29+08:00" xmp:CreateDate="2024-12-31T09:44:59+08:00
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):147174
                                                                                                                                      Entropy (8bit):7.856278576947421
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:jG8XaKyv4PpxN8aZGCzAEKSz518BI7+IfGbOOU3VaE4i2tN+HVKe:K8qOX7oCzA218O7+If+bN+HVKe
                                                                                                                                      MD5:F32AD71464EE2F144B414047C5A45E58
                                                                                                                                      SHA1:8515A5B61BC9A658546F3CB71CAE0B07F717460B
                                                                                                                                      SHA-256:652DD5E5C8A3D26DAE60A6F8D399BC00EDEE21C47BC6DAE5DBA33FBF4522640D
                                                                                                                                      SHA-512:D31284B96092275F3451AA73D825B7D10CD97130779EA7A00EF943189C0858B92662895D7300E6C39B2D0745A20C5D8D27285298A5F0DC3299900B11E4B6627C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low