Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sdf37.z12.web.core.windows.net/werrx01USAHTML/?bcda=1-855-314-9082

Overview

General Information

Sample URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/?bcda=1-855-314-9082
Analysis ID:1417339
Infos:

Detection

TechSupportScam
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Phishing site detected (based on favicon image match)
Yara detected TechSupportScam

Classification

  • System is w10x64
  • chrome.exe (PID: 4324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=1924,i,7475844512854562831,7743836703688787719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sdf37.z12.web.core.windows.net/werrx01USAHTML/?bcda=1-855-314-9082" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_98JoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://sdf37.z12.web.core.windows.net/werrx01USAHTML/?bcda=1-855-314-9082SlashNext: detection malicious, Label: Scareware type: Phishing & Social Engineering

      Phishing

      barindex
      Source: https://sdf37.z12.web.core.windows.net/werrx01USAHTML/?bcda=1-855-314-9082Matcher: Template: microsoft matched with high similarity
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_98, type: DROPPED
      Source: unknownHTTPS traffic detected: 23.52.162.98:443 -> 192.168.2.4:49742 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.52.162.98:443 -> 192.168.2.4:49750 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 23.52.162.98
      Source: unknownTCP traffic detected without corresponding DNS query: 23.52.162.98
      Source: unknownTCP traffic detected without corresponding DNS query: 23.52.162.98
      Source: unknownTCP traffic detected without corresponding DNS query: 23.52.162.98
      Source: unknownTCP traffic detected without corresponding DNS query: 23.52.162.98
      Source: unknownTCP traffic detected without corresponding DNS query: 23.52.162.98
      Source: unknownTCP traffic detected without corresponding DNS query: 23.52.162.98
      Source: unknownTCP traffic detected without corresponding DNS query: 23.52.162.98
      Source: unknownTCP traffic detected without corresponding DNS query: 23.52.162.98
      Source: unknownTCP traffic detected without corresponding DNS query: 23.52.162.98
      Source: unknownTCP traffic detected without corresponding DNS query: 23.52.162.98
      Source: unknownTCP traffic detected without corresponding DNS query: 23.52.162.98
      Source: unknownTCP traffic detected without corresponding DNS query: 23.52.162.98
      Source: unknownTCP traffic detected without corresponding DNS query: 23.52.162.98
      Source: unknownTCP traffic detected without corresponding DNS query: 23.52.162.98
      Source: unknownTCP traffic detected without corresponding DNS query: 23.52.162.98
      Source: unknownTCP traffic detected without corresponding DNS query: 23.52.162.98
      Source: unknownTCP traffic detected without corresponding DNS query: 23.52.162.98
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /postback?format=img&sum={replace} HTTP/1.1Host: m03lm.rdtk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdf37.z12.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /get/script.js?referrer=https://sdf37.z12.web.core.windows.net/werrx01USAHTML/?bcda=1-855-314-9082 HTTP/1.1Host: userstatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdf37.z12.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: chromecache_79.2.dr, chromecache_76.2.drString found in binary or memory: return b}sC.D="internal.enableAutoEventOnTimer";var Dc=ia(["data-gtm-yt-inspected-"]),uC=["www.youtube.com","www.youtube-nocookie.com"],vC,wC=!1; equals www.youtube.com (Youtube)
      Source: unknownDNS traffic detected: queries for: www.google.com
      Source: chromecache_78.2.drString found in binary or memory: http://fontawesome.io
      Source: chromecache_78.2.drString found in binary or memory: http://fontawesome.io/license
      Source: chromecache_79.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk
      Source: chromecache_79.2.drString found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
      Source: chromecache_93.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
      Source: chromecache_79.2.dr, chromecache_76.2.drString found in binary or memory: https://cct.google/taggy/agent.js
      Source: chromecache_81.2.drString found in binary or memory: https://ezgif.com/optimize
      Source: chromecache_63.2.drString found in binary or memory: https://getbootstrap.com/)
      Source: chromecache_63.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
      Source: chromecache_63.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
      Source: chromecache_79.2.dr, chromecache_76.2.drString found in binary or memory: https://pagead2.googlesyndication.com
      Source: chromecache_79.2.dr, chromecache_76.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
      Source: chromecache_79.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
      Source: chromecache_79.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
      Source: chromecache_93.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
      Source: chromecache_93.2.drString found in binary or memory: https://tagassistant.google.com/
      Source: chromecache_79.2.dr, chromecache_76.2.drString found in binary or memory: https://td.doubleclick.net
      Source: chromecache_76.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
      Source: chromecache_93.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
      Source: chromecache_93.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
      Source: chromecache_93.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
      Source: chromecache_79.2.dr, chromecache_76.2.drString found in binary or memory: https://www.google.com
      Source: chromecache_93.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
      Source: chromecache_79.2.dr, chromecache_76.2.drString found in binary or memory: https://www.googleadservices.com
      Source: chromecache_79.2.dr, chromecache_76.2.drString found in binary or memory: https://www.googletagmanager.com
      Source: chromecache_79.2.dr, chromecache_76.2.drString found in binary or memory: https://www.googletagmanager.com/a?
      Source: chromecache_93.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
      Source: chromecache_98.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-126954833-1
      Source: chromecache_76.2.drString found in binary or memory: https://www.googletagmanager.com/static/exp/keys.json
      Source: chromecache_79.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownHTTPS traffic detected: 23.52.162.98:443 -> 192.168.2.4:49742 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.52.162.98:443 -> 192.168.2.4:49750 version: TLS 1.2

      Spam, unwanted Advertisements and Ransom Demands

      barindex
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_98, type: DROPPED
      Source: classification engineClassification label: mal64.phis.win@16/69@6/5
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=1924,i,7475844512854562831,7743836703688787719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sdf37.z12.web.core.windows.net/werrx01USAHTML/?bcda=1-855-314-9082"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=1924,i,7475844512854562831,7743836703688787719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://sdf37.z12.web.core.windows.net/werrx01USAHTML/?bcda=1-855-314-90820%Avira URL Cloudsafe
      https://sdf37.z12.web.core.windows.net/werrx01USAHTML/?bcda=1-855-314-90820%VirustotalBrowse
      https://sdf37.z12.web.core.windows.net/werrx01USAHTML/?bcda=1-855-314-9082100%SlashNextScareware type: Phishing & Social Engineering
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      userstatics.com0%VirustotalBrowse
      m03lm.rdtk.io0%VirustotalBrowse
      fp2e7a.wpc.phicdn.net0%VirustotalBrowse
      wdc.rdtk.io0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      https://www.google.%/ads/ga-audiences0%URL Reputationsafe
      https://www.merchant-center-analytics.goog0%URL Reputationsafe
      https://cct.google/taggy/agent.js0%URL Reputationsafe
      https://m03lm.rdtk.io/postback?format=img&sum={replace}0%VirustotalBrowse
      https://m03lm.rdtk.io/postback?format=img&sum={replace}0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      userstatics.com
      172.67.208.186
      truefalseunknown
      wdc.rdtk.io
      207.244.126.81
      truefalseunknown
      www.google.com
      142.250.31.106
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalseunknown
        m03lm.rdtk.io
        unknown
        unknownfalseunknown
        NameMaliciousAntivirus DetectionReputation
        https://m03lm.rdtk.io/postback?format=img&sum={replace}false
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://www.google.comchromecache_79.2.dr, chromecache_76.2.drfalse
          high
          http://fontawesome.iochromecache_78.2.drfalse
            high
            https://stats.g.doubleclick.net/g/collectchromecache_79.2.drfalse
              high
              https://github.com/twbs/bootstrap/graphs/contributors)chromecache_63.2.drfalse
                high
                https://www.google.com/ads/ga-audienceschromecache_93.2.drfalse
                  high
                  https://www.google.%/ads/ga-audienceschromecache_93.2.drfalse
                  • URL Reputation: safe
                  low
                  https://td.doubleclick.netchromecache_79.2.dr, chromecache_76.2.drfalse
                    high
                    https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_63.2.drfalse
                      high
                      https://www.merchant-center-analytics.googchromecache_79.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://stats.g.doubleclick.net/g/collect?v=2&chromecache_79.2.drfalse
                        high
                        https://tagassistant.google.com/chromecache_93.2.drfalse
                          high
                          https://stats.g.doubleclick.net/j/collectchromecache_93.2.drfalse
                            high
                            https://adservice.google.com/pagead/regclkchromecache_79.2.drfalse
                              high
                              https://ampcid.google.com/v1/publisher:getClientIdchromecache_93.2.drfalse
                                high
                                https://getbootstrap.com/)chromecache_63.2.drfalse
                                  high
                                  https://cct.google/taggy/agent.jschromecache_79.2.dr, chromecache_76.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://ezgif.com/optimizechromecache_81.2.drfalse
                                    high
                                    http://fontawesome.io/licensechromecache_78.2.drfalse
                                      high
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      142.250.31.106
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      172.67.208.186
                                      userstatics.comUnited States
                                      13335CLOUDFLARENETUSfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      207.244.126.81
                                      wdc.rdtk.ioUnited States
                                      30633LEASEWEB-USA-WDCUSfalse
                                      IP
                                      192.168.2.4
                                      Joe Sandbox version:40.0.0 Tourmaline
                                      Analysis ID:1417339
                                      Start date and time:2024-03-29 01:25:20 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 3m 8s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:browseurl.jbs
                                      Sample URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/?bcda=1-855-314-9082
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:7
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal64.phis.win@16/69@6/5
                                      EGA Information:Failed
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 142.251.16.94, 172.253.115.84, 172.253.122.102, 172.253.122.138, 172.253.122.113, 172.253.122.100, 172.253.122.101, 172.253.122.139, 34.104.35.123, 20.60.200.164, 142.251.111.97, 172.253.63.100, 172.253.63.139, 172.253.63.101, 172.253.63.138, 172.253.63.102, 172.253.63.113, 20.114.59.183, 72.21.81.240, 192.229.211.108, 52.165.164.15, 172.253.115.94
                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, sdf37.z12.web.core.windows.net, fs.microsoft.com, accounts.google.com, wu.ec.azureedge.net, web.se1prdstr06a.store.core.windows.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                      No simulations
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:assembler source, ASCII text, with very long lines (1266)
                                      Category:downloaded
                                      Size (bytes):8998
                                      Entropy (8bit):5.073503499348402
                                      Encrypted:false
                                      SSDEEP:192:MsW6dQjSpBjOnVX/tDSIZG43JPxDgXhCvl3RQ29Pibt04gxNgS0IOLh:MQqjujSX/5SIZV3JPJnvRvdxaLF
                                      MD5:6EF2560453A7B6BFF8EA7EC4265A9816
                                      SHA1:1ED7044A0579BB751B10BA7353A36E9D208C659E
                                      SHA-256:A072681FF11D60E33EB625E1D75E828542F80C9362D905C3EB9626063E27B4CC
                                      SHA-512:9F5F4680B6B344291F675C0E164CE20BF1626CA5B6FB84681CACD439EA8FA1DC02C0E9D9DA1DE09090DF3346E29460FAA71BA5557639B1CAF0829C34BD99AD50
                                      Malicious:false
                                      Reputation:low
                                      URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/css/styles.css
                                      Preview:body {. background: #fff;. -webkit-user-select: none;.-ms-user-select: none;.user-select: none;. /*. background: url('bg.png');. background-repeat: no-repeat;. background-size: cover;. */.font-family: "Calibri", sans-serif;. overflow-y: hidden;. overflow-x: hidden;. }. .top {. padding-left: 10px;.. }..progress {.. width: 250px;..background: #d1d1d1;. height: 04px;..}...progress .progress__bar {. height: 100%;. width: 0%;. border-radius: 2px;. background-color: #3182be;. animation: fill-bar 6s 1;.}..@keyframes fill-bar {. from {width: 0%;}. to {width: 100%;}..}..textc {. color: grey;. font-size: 13px;.}..flex {. display: flex;.}..button {.background: #cccccc;.color: #000;.padding: 6px 32px;.text-align: center;.text-decoration: none;.display: inline-block;.font-size: 13px;.margin: 4px 2px;.cursor: pointer;.font-weight:350;..}.. .centerright img {. max-width: 100%;.}..centerright ul {. padding: 0;. list-style-type: none;.}..centerright ul {. columns: 3;.}..cente
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 77 x 63, 8-bit colormap, non-interlaced
                                      Category:dropped
                                      Size (bytes):920
                                      Entropy (8bit):7.724066066811572
                                      Encrypted:false
                                      SSDEEP:12:6v/7mB/l0/J6RqecpVWT8b+KOKdshUh+fawoZ0fIJJXTSpB9rXMnhiXy1wps22h:RLO5XWT8ahKdshUhgpuZTuB9rgiICw
                                      MD5:B0495EDE4C875843FEC037C794E9FF9A
                                      SHA1:C813AEFBA255A5CC53AEA7811F987CCB551C3128
                                      SHA-256:52B762D47C066E16300675D56CC359B504FFD3239438C96EB973864311BB7B79
                                      SHA-512:41C4F6A27BA85162C03B80AFB29CCE78F4F6BCED74D1249D4E8DECD53E9D9B52230CBC8321F7B579ED30C0285F75B9EECB14724D55DC2F4D4906BFDB2C2B75C3
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...M...?......=.H....sRGB.........gAMA......a.....PLTE..........................................|......o..o.|b..b.pV..W.fJ..T.c=..D..1..=.N9.K$..(..).<........3..0.~..x..z...$.|...7..i..U..6..!....<......IDATx..m..@...*I.R.Ff..;......p...?....:{...o....7.......(..k.B..`BdCZ..cp.Tz..E.....q.6.\._)Q....._.)..q....}....r.B.|.q<.ZR,...v....:K.....e#.A/.o....p..]...j-..mu.p8....h\...>.....7!. u...JR.....V.N..Y..^a0..K5..... ......;p'!..'.R....Rx.L>....t-.......)....&%X.8.I......}.VZ....4..2`.=.n..6(.6..cpl.l.82..H[X.=..VH.e.c..r..Eom.Lm.+..F.r=..h..jn\l.-..../?e-.g.&..c...........9kB...].4..U....AK..::%3h........}..Tsw....P..+.M.vZ....d.....*..q'w.,t..a.~.<..:i;..$.O.O..4.Phig.F..=.......,.._..]....O~...+l.../y........I..,..........,..m.<9k/w...~..g:../.@...n.m#;...b..k..zD.....+.4..[..i"ma.pg.J...;..h^....2...y.lF7.(...C.W.V.nAor.......c.....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (32478)
                                      Category:downloaded
                                      Size (bytes):84817
                                      Entropy (8bit):5.373777901642572
                                      Encrypted:false
                                      SSDEEP:1536:AP1Wk7i6GUHdXXeyQazBu+4HhiO2Id0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrb:K4UdeJiz6UAIJ8pa98Hrb
                                      MD5:20C129BEDB4A26DB02FC0F54D026C3F5
                                      SHA1:093B9D2728788DE24A728742070A348B2848573F
                                      SHA-256:436ECC90FAB5ED1034B68A4A0E924E0132D93D9E7FB59B4FE23018EB7D9242C1
                                      SHA-512:1997641A1DBA92AF7C28FE67C14FC3F89C1E49BE14DD8A8903C3C5D4A4AAE6161B00BF37D02EDA6E8B45F88936C0A7871C1D465036D6F1D18C36ED8D419B78DE
                                      Malicious:false
                                      Reputation:low
                                      URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/js/jquery.min.js
                                      Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):1358
                                      Entropy (8bit):4.717392968695026
                                      Encrypted:false
                                      SSDEEP:24:SNWd8mpIpM8YuQI8cx8Iwopl8HoWe8HohN8HouBh8HocQKHhKVaL1UbBkV59BLF4:SNWd8WcC+dpHW4hfupcQKcVi1UbBmzv4
                                      MD5:DA6AACC1CA8EAA4902D9FEE5C9C984B7
                                      SHA1:A06F41817583CE6182DD7121460C0BD16EA8B088
                                      SHA-256:989120D05B8F3D703FD6E63B49B94845D7E038D536DD27723619E1F00623683F
                                      SHA-512:F6DD131520E31356B9A722D091FBEDCDE35FC0978A05B505ACF132429DC689A56EF49CC93729F1220B034B6F24CE26BC47DE12237CCB03D64352C885B85DF4CF
                                      Malicious:false
                                      Reputation:low
                                      URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/js/main.js
                                      Preview:.. $(document).ready(function() {.. $("#chat-box").delay(1000).fadeIn(100);..});.... $(document).ready(function () {.. $("#mycanvas").click(function () {.. $("#welcomeDiv").show();.. });.. });......$(document).ready(function() {.. var audioElement = document.createElement('audio');.. audioElement.setAttribute('src', '_Fm7-alert.mp3');.. .. audioElement.addEventListener('ended', function() {.. this.play();.. }, false);.. .. .. $('.map').click(function() {.. audioElement.play();.. .. });.... $('.black').click(function() {.. audioElement.play();.. .. });.. .... $('#footer').click(function() {.. audioElement.play();.. .. });.... $('#poptxt').click(function() {.. audioElement.play();.. .. });.. .. .. .. .. ..});....$("#footer").fadeIn('slow')...css({top: '75%', position: 'absolute'})...animate({top: '92%'}, 80, function() {
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (59765)
                                      Category:downloaded
                                      Size (bytes):60044
                                      Entropy (8bit):5.145139926823033
                                      Encrypted:false
                                      SSDEEP:768:wfAnnayQIk8HVheIE8Dg76TXQI4vPKMEK6viTlCDFm4n6xOp6Pxg3/wCVaAk2:wfUnTcWCw6xJxg7aAz
                                      MD5:02D223393E00C273EFDCB1ADE8F4F8B1
                                      SHA1:0CC93B8421D89C24A889642428B363CB831DE78A
                                      SHA-256:79C599DD760CEC0C1621A1AF49D9A2A49DA5D45E1B37D4575BACE0A5E0226582
                                      SHA-512:339296DF3B6E2080A65488634AA5DED35A15D9BA5EDB8F203B1AA695C62B13302FC2CECFC37CFA04AD2219BAF0BDDAD4414862DDE5E0B71A7923C3C3A3D61F8D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/js/bootstrap.min.js
                                      Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 27 x 28, 8-bit colormap, non-interlaced
                                      Category:downloaded
                                      Size (bytes):1162
                                      Entropy (8bit):7.723808800061788
                                      Encrypted:false
                                      SSDEEP:24:dpNeMBuYZOmwwtJweyghnv6TxsJhbNyLLiSQ7Dcx8kiffy:dXJQHmwe6TxsncuSyjkiffy
                                      MD5:35629CC2ADC804353A548305F1217206
                                      SHA1:CDA6E89C5F6A644683AEA6999A5D11E00DC64275
                                      SHA-256:C1D52E31F7FC13CBB3EFCA8B0EC937DDD97A5EC545C4DAD26193429DB10D8662
                                      SHA-512:EF05981D640985C67612B881F3EE426818589499EFB8B7F695A57D4C53634B22A097B47311673C105EF414A6062086761967EBFC638FE6131046D767689DEE03
                                      Malicious:false
                                      Reputation:low
                                      URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/images/-EBq-current.png
                                      Preview:.PNG........IHDR...............4.....sRGB.........gAMA......a.....PLTE.........................................................................................................................................................................................................................................................................................}....|.............r.~...............k.w...d.r...`.o`.n......[.j......N.^...E.VD.U...A.R...@.Q|||_.f9.K8.Jyyy6.H7.Httt<.Jrrrpppooo*.=mmm&.98.Fkkkjjj#.7!.5".5=.Ihhh..2gggfff<.Heee../..1../..+..*..*```..&..$]]]..#\\\@nH.. ..,ZZZ......YYYXXXWWW..................UUU......AZFPPPMMMLLLEOGIII@HBCCCBBBAAA???777666555444333111---+++***(((%'%&&&....................'9....IDATx.c`.( m.W..X.b/..#b].5y.C.t..".....M.?%....,....(!F...&[.c3.y!<....~"0..+.Wj..J.....A9.7..1dg`.6...eS....&w.zO..4.h.y............MK.u...o(@L..n..S....q.A.10..G.#...4T9.....P....rB!W#.X8......d..1..]NRv...=...SJ...3......_.a....= rr9..A.v.=.R;'9@.O
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 1920 x 4340, 8-bit colormap, non-interlaced
                                      Category:dropped
                                      Size (bytes):462770
                                      Entropy (8bit):7.96289736720607
                                      Encrypted:false
                                      SSDEEP:12288:DXMwroWYpUUd9hSjXrTM3RR1tTmtGOqxcBt:D8gId/sXrAP/4GOccX
                                      MD5:AB996ED3B126F2B5F0C1F214B96AFE7A
                                      SHA1:77223F12976D20E06058FE40040E261BD5688F39
                                      SHA-256:4EAF7B7F53EA1A27A22BAE168F560D9DC78DC2E2185162BE9EE4DB59E1E1065A
                                      SHA-512:821C654BC048F4AA5E0B563A91D0047EACA7F1EF2AC5C481481507F1B13EE539322B82BDFB30E23064BAB6405E3F69B2B951672EFD772535BE790D8E96D0E22D
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.............*.Wc....PLTE.........$..3..+w.H[....4n.lS.Ab....Js.&..TQ.......YK.__.......6....)...'..Yc....4......h.......a``...S.'(2......A{..................................................................yP.................-%...............bN.................................]( .j........D'..............TUV"i........................................................n..W.$.f..............CC<.......................n_R...V...e"......%..zk^...Qm..........................VnowwN5..t...yd../4>. ILMm>&.l...h....c....f.......:@P(..\F;.R..tn.}...|..P...O....l?.T...<........[A.L....xG.O&..|..a......hX[I..~a....P..t...Y(-O#Gzr}...E..bL.|.......gn......6P@s[....t..r....4J.n.?J.f...r..d....Y...6..v...R.C.QK...Gb.#...0.\9T.g.s4..W.7.b...@.M....mIDATx.....0...w.....*P#..u......f...6.........>t...................+.....3.A.3s.....W..<E.7;...4...7.z.C..... ....=..^..)D...^."=h G.".......e...UTVE....9.f.%.O....M.wS...m..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 42 x 702, 8-bit grayscale, non-interlaced
                                      Category:dropped
                                      Size (bytes):5377
                                      Entropy (8bit):7.9053255966673515
                                      Encrypted:false
                                      SSDEEP:96:aLE4XxbDpcNPI1PtiJxmgX4XsRDKUiAS7zZfD61iGsr1UO2SpAdz:ao4XxegiJ/RWUIH8wbr1UO2x
                                      MD5:51147EB9734C3C0CAF22AA77A80D96F0
                                      SHA1:DC33807CD0C0C35BB98D8E23EFE2D625137A43F5
                                      SHA-256:92D8510869B3D581401A93130FA72E4B54C5BF28DC8005994C5248D9AFBFC37B
                                      SHA-512:4DBF85245CF6A9EC4274E58A872DA91E8EBA3966A48950981D3D5C85C4E2CDA00FC918C1214ED7EB70AF37E13227BDD495B22E723FEF7EC53FEA4C5BB37F830A
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...*.................sRGB.........IDATx..=v.X..c..Bb..-....%...1....F..I....T.%.......').5?...;F<Hx ..fz.>E.:Y.,....E....(..U........fP..P...@....A...a `0......`JU...@.... .!i.I.D..S(I.0.....0..#@PM.fP3..4DM....d..`...I...Z.@.B..:..J.4..F3.O@.j.....d.0...B..@...3......~.V7.)..T..T..E6.6j..~..$.@...$.....&e.....(._.%....>F.ui.O1.RA.F%j..w.&.5..TU...U......$...l......a......0..T3.jTU.....9.O..#..J.5../..k......TP.0X.K.......$...h$H.(.._0l../..d.G...=..Y.|..`.F}..4B..5`P.../.....%.6.=4.?....6....l....o...T#.3....w...n7......v.gU.B...J....Y...b....xm..s....)HEC....Z.FZ...}....T@.L..J@H#..@.....j.a.hCmH.L.2H.j.A.v.......*.....a.|..fT.....T.Y.j..m..m..i.$(..H..d....`h<.a...b...k(.....c_UU..T.xH.L.>S.."..^!.......a.G.t(.....1..d.x&..P.1;......^5x)..>.e...7.#.P5...6q..U........Ii`.........RD.O......P.&..0`.x.2.B.......,.G.3H.nah..[B.3..4I.U......^nI..h....k..K...S.5..36 j.l.UbaW.....&..gy.-..u....d..-hS..%6j@CE...1.......phe.QA.A.q.T..x%FX..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 63 x 70, 8-bit colormap, non-interlaced
                                      Category:dropped
                                      Size (bytes):607
                                      Entropy (8bit):7.447485705839306
                                      Encrypted:false
                                      SSDEEP:12:6v/7O/RS6RqdZ2m7OCYi3XSB2/pduLOIQBhusIDnzBhY8fFNkc:k/ByCYinSA/6yIQvusIn7Y8vkc
                                      MD5:2CD03A547F00CAD010F9038619DF45DE
                                      SHA1:912F919836A77A514C76B990ACEAF5E930A24024
                                      SHA-256:C56A8AE4818963E0D71EDA4EBF46B4F2CDD3A238537DC8E99711FB690D272A73
                                      SHA-512:51363C08843984803C8C4A6D638A551E8FC83F32E3470B4DC260290263910968A2BFD54E044CB1AD8411524F6FDC4DA81B80EC1B1082E68F8688A0D827A28EFA
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...?...F.....L.......sRGB.........gAMA......a.....PLTE..........................................|...o..o..o.|b..b.pV..V..W.fJ..T.c=..1..=.N9.K$..).<.....3..0.~..x...$.|...#..~..i.."..A..5..!..........gIDATx...r.0.@..Zi@l..(..@/....\ga....:}...B..dCfv.......8..eV.(.{..x.=}Q.......av...'...2.;..._y.;.s.....g.9C..C.>.G..\J}MD........_$......'..1p.W..V.......7....P}^...E.}.R..>.}*....)...->.T...8 .@.m...48...:{.V..5...........o."...1[.)..M...T.4o...~.W.....7T...p....H..p........,\..9..\Ws..../......G.G........i...MRyf.....?H...<.ETi`M.....X..t.......IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 77 x 72, 8-bit colormap, non-interlaced
                                      Category:dropped
                                      Size (bytes):813
                                      Entropy (8bit):7.634265238983043
                                      Encrypted:false
                                      SSDEEP:24:h00pTjSMySX+80rKccuDFg9QaHIUv6NtSMRNCYtcaW:h00+e/8K/2eQaHIDzTW5
                                      MD5:D648C1837D01495ECCD63E053491F72A
                                      SHA1:991D8F6C72777239472410D6129FD5F25ED9D134
                                      SHA-256:9EDBF56B360080F5D6765DCE77353B8130E9F8316AD34C68F6C2792CDC446321
                                      SHA-512:522F6CC26722C7335CF574716FF3EF4C9040FEFD6F8F065F49F05D235D077B1980858824A6FF1C98710DB35511525D37FD350822FF412F38420317E82BD305A2
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...M...H........1....sRGB.........gAMA......a.....PLTE............................................|...o..o.|b..e..b.pV..W.fJ..T.c=..1..=.N5..9.K$..).<.....3..0.~..x..z...$.|..}..~...i..B..U..5..!....._..../IDATx..mW.0.....RCr.+Q.....[.....p.N..o......>)B'.tR.Mb.8..j..f..R...+...V2...r.z.`...NX.\.c....e........Fev.8|<..1..A..v.E..!.&..|........n.T..(....q.<.b.[U[......MmAjq.S.........>.g..l2.q..H.wZ-..#...O..3!.E.r...wg.C./wS......O...O.k=....u`=}.J.B[..z.......,cI..h*../.(5.{ ....i...LB.k.W.4....fr.....,..G+...#.na.H.F..m.0t...1c.^.........q?@.?... K...q...!4n..b..FZ...!L..AC.(v...+X&K....[w.&L..0...b]..`b...x...D....H=.....>..i..[...wK.R..g.....r..R....6.p...1}.j.6......\.G..p..i$.........h...L..v.A.....#2JI...,!...b..osk.....q....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (321), with no line terminators
                                      Category:downloaded
                                      Size (bytes):321
                                      Entropy (8bit):5.093257320908497
                                      Encrypted:false
                                      SSDEEP:6:haxU0H2rKRHX96TdzRHxhgR0zY2i21sasPrK5YWOibDR2p02BE:hax0rKRHkhzRH/Un2i2GprK5YWOinx
                                      MD5:9311E8F4A2F9D96E6C9FB6D6957BD2DB
                                      SHA1:31F58D105F104D967A21C428C0B4B421B5DE5060
                                      SHA-256:DE7EA6186964DC49D748EF8CE98011EB25C2A273E0BF4D6A59A92CBB4FFAAF83
                                      SHA-512:37F0859B86E9FF6ABD1CCFDB2CD6521B29E206F5C776570499183DB4B690918E904B8EB8BA7F906D74EB445EA1837758BE8A7AD64FF3DE1187F6080D81B0AE7D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/_Fm7-alert.mp3
                                      Preview:<!DOCTYPE html><html><head><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : 0de3a3e6-401e-0028-5f6f-81f82b000000</li><li>TimeStamp : 2024-03-29T00:26:17.1692317Z</li></ul></p></body></html>
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=39, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=180], baseline, precision 8, 180x39, components 3
                                      Category:downloaded
                                      Size (bytes):17173
                                      Entropy (8bit):6.662336090490458
                                      Encrypted:false
                                      SSDEEP:192:ZjA6YNMtKwZPJrQy4luZBYNMtKwZPvRknP1tRQpw5v:ZdYNg7517i6YNg75vqnPzzN
                                      MD5:4BF52EB9B3EFCE840ADD1A90D83A40E5
                                      SHA1:6348A7617DFCE3165E07AF53A48DF7892D62FFE1
                                      SHA-256:A85F1E749A829C5C909837844C6B53CE0A9AE2ADB7C8EAC0E7B96C372C679A0D
                                      SHA-512:5EA12290BA3A6F3EFC59B91A594E8C5C652FE21E035AF851BF81ED40FE1C7D226A1DCD4A159E0D8207881AF3F65F4E20DE76E623BFDD5F4A663F479E414EE977
                                      Malicious:false
                                      Reputation:low
                                      URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/images/minimize.jpg
                                      Preview:......Exif..II*...........................'...........................................................................(...........1...........2...........i........... ..............'.......'..Adobe Photoshop CS6 (Windows).2023:02:24 11:53:28.............0221................................'...............................n...........v...(...................~...................H.......H............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 47 x 46, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):1045
                                      Entropy (8bit):6.248239976068452
                                      Encrypted:false
                                      SSDEEP:24:A1h6A1aWwjx82lY2T3PQVvmdN2yJ3V5L75Gs5eq46col:e11LNn2bQpEbJ3fH5ThOol
                                      MD5:BF2B460590FBB9D8E9611A6E9006B816
                                      SHA1:561E1DAB259D61E798B3CE380527B71B61074FF3
                                      SHA-256:EE4BC5FE81FA7C1E8497D79C9C8A96485DF217092D334E9B48FA8840FED11D03
                                      SHA-512:ACC9773B532BFF6A1284B78324D9BD51117A6EBFC0C549224BA4B703540DE8869AB1EFF1CCE8CC4FCA00C5B4F47D34FC27FAB27246873326CEE49D2DD5E877C0
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.../..........{@.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:2413D6EDFC2911EA865EEF9650A38354" xmpMM:DocumentID="xmp.did:2413D6EEFC2911EA865EEF9650A38354"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2413D6EBFC2911EA865EEF9650A38354" stRef:documentID="xmp.did:2413D6ECFC2911EA865EEF9650A38354"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.....0......b..".#............N$..B2.U..inw.8p.^g......i......e...x.......<x......J.........[.._....C..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 77 x 72, 8-bit colormap, non-interlaced
                                      Category:downloaded
                                      Size (bytes):813
                                      Entropy (8bit):7.634265238983043
                                      Encrypted:false
                                      SSDEEP:24:h00pTjSMySX+80rKccuDFg9QaHIUv6NtSMRNCYtcaW:h00+e/8K/2eQaHIDzTW5
                                      MD5:D648C1837D01495ECCD63E053491F72A
                                      SHA1:991D8F6C72777239472410D6129FD5F25ED9D134
                                      SHA-256:9EDBF56B360080F5D6765DCE77353B8130E9F8316AD34C68F6C2792CDC446321
                                      SHA-512:522F6CC26722C7335CF574716FF3EF4C9040FEFD6F8F065F49F05D235D077B1980858824A6FF1C98710DB35511525D37FD350822FF412F38420317E82BD305A2
                                      Malicious:false
                                      Reputation:low
                                      URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/images/s-S4-acc.png
                                      Preview:.PNG........IHDR...M...H........1....sRGB.........gAMA......a.....PLTE............................................|...o..o.|b..e..b.pV..W.fJ..T.c=..1..=.N5..9.K$..).<.....3..0.~..x..z...$.|..}..~...i..B..U..5..!....._..../IDATx..mW.0.....RCr.+Q.....[.....p.N..o......>)B'.tR.Mb.8..j..f..R...+...V2...r.z.`...NX.\.c....e........Fev.8|<..1..A..v.E..!.&..|........n.T..(....q.<.b.[U[......MmAjq.S.........>.g..l2.q..H.wZ-..#...O..3!.E.r...wg.C./wS......O...O.k=....u`=}.J.B[..z.......,cI..h*../.(5.{ ....i...LB.k.W.4....fr.....,..G+...#.na.H.F..m.0t...1c.^.........q?@.?... K...q...!4n..b..FZ...!L..AC.(v...+X&K....[w.&L..0...b]..`b...x...D....H=.....>..i..[...wK.R..g.....r..R....6.p...1}.j.6......\.G..p..i$.........h...L..v.A.....#2JI...,!...b..osk.....q....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 47 x 46, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):1045
                                      Entropy (8bit):6.248239976068452
                                      Encrypted:false
                                      SSDEEP:24:A1h6A1aWwjx82lY2T3PQVvmdN2yJ3V5L75Gs5eq46col:e11LNn2bQpEbJ3fH5ThOol
                                      MD5:BF2B460590FBB9D8E9611A6E9006B816
                                      SHA1:561E1DAB259D61E798B3CE380527B71B61074FF3
                                      SHA-256:EE4BC5FE81FA7C1E8497D79C9C8A96485DF217092D334E9B48FA8840FED11D03
                                      SHA-512:ACC9773B532BFF6A1284B78324D9BD51117A6EBFC0C549224BA4B703540DE8869AB1EFF1CCE8CC4FCA00C5B4F47D34FC27FAB27246873326CEE49D2DD5E877C0
                                      Malicious:false
                                      Reputation:low
                                      URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/images/microsoft.png
                                      Preview:.PNG........IHDR.../..........{@.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:2413D6EDFC2911EA865EEF9650A38354" xmpMM:DocumentID="xmp.did:2413D6EEFC2911EA865EEF9650A38354"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2413D6EBFC2911EA865EEF9650A38354" stRef:documentID="xmp.did:2413D6ECFC2911EA865EEF9650A38354"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.....0......b..".#............N$..B2.U..inw.8p.^g......i......e...x.......<x......J.........[.._....C..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=39, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=180], baseline, precision 8, 180x39, components 3
                                      Category:dropped
                                      Size (bytes):17173
                                      Entropy (8bit):6.662336090490458
                                      Encrypted:false
                                      SSDEEP:192:ZjA6YNMtKwZPJrQy4luZBYNMtKwZPvRknP1tRQpw5v:ZdYNg7517i6YNg75vqnPzzN
                                      MD5:4BF52EB9B3EFCE840ADD1A90D83A40E5
                                      SHA1:6348A7617DFCE3165E07AF53A48DF7892D62FFE1
                                      SHA-256:A85F1E749A829C5C909837844C6B53CE0A9AE2ADB7C8EAC0E7B96C372C679A0D
                                      SHA-512:5EA12290BA3A6F3EFC59B91A594E8C5C652FE21E035AF851BF81ED40FE1C7D226A1DCD4A159E0D8207881AF3F65F4E20DE76E623BFDD5F4A663F479E414EE977
                                      Malicious:false
                                      Reputation:low
                                      Preview:......Exif..II*...........................'...........................................................................(...........1...........2...........i........... ..............'.......'..Adobe Photoshop CS6 (Windows).2023:02:24 11:53:28.............0221................................'...............................n...........v...(...................~...................H.......H............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 1920 x 4340, 8-bit colormap, non-interlaced
                                      Category:downloaded
                                      Size (bytes):462770
                                      Entropy (8bit):7.96289736720607
                                      Encrypted:false
                                      SSDEEP:12288:DXMwroWYpUUd9hSjXrTM3RR1tTmtGOqxcBt:D8gId/sXrAP/4GOccX
                                      MD5:AB996ED3B126F2B5F0C1F214B96AFE7A
                                      SHA1:77223F12976D20E06058FE40040E261BD5688F39
                                      SHA-256:4EAF7B7F53EA1A27A22BAE168F560D9DC78DC2E2185162BE9EE4DB59E1E1065A
                                      SHA-512:821C654BC048F4AA5E0B563A91D0047EACA7F1EF2AC5C481481507F1B13EE539322B82BDFB30E23064BAB6405E3F69B2B951672EFD772535BE790D8E96D0E22D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/images/bg2.jpg
                                      Preview:.PNG........IHDR.............*.Wc....PLTE.........$..3..+w.H[....4n.lS.Ab....Js.&..TQ.......YK.__.......6....)...'..Yc....4......h.......a``...S.'(2......A{..................................................................yP.................-%...............bN.................................]( .j........D'..............TUV"i........................................................n..W.$.f..............CC<.......................n_R...V...e"......%..zk^...Qm..........................VnowwN5..t...yd../4>. ILMm>&.l...h....c....f.......:@P(..\F;.R..tn.}...|..P...O....l?.T...<........[A.L....xG.O&..|..a......hX[I..~a....P..t...Y(-O#Gzr}...E..bL.|.......gn......6P@s[....t..r....4J.n.?J.f...r..d....Y...6..v...R.C.QK...Gb.#...0.\9T.g.s4..W.7.b...@.M....mIDATx.....0...w.....*P#..u......f...6.........>t...................+.....3.A.3s.....W..<E.7;...4...7.z.C..... ....=..^..)D...^."=h G.".......e...UTVE....9.f.%.O....M.wS...m..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (4179)
                                      Category:downloaded
                                      Size (bytes):208036
                                      Entropy (8bit):5.537844070446826
                                      Encrypted:false
                                      SSDEEP:3072:tgAF5QU3Zw2yAyyM8UIzPQYE68aZ6OEkXqDVhVTZ:6ADw1QjPavOEkXqphVF
                                      MD5:9BAE15DE52B7682F3C37E7841490DEDE
                                      SHA1:D0B37170A4529C2C1CCDCE188E59FBCC79EA43FC
                                      SHA-256:A0D0C2C81F691FB27373087AC7644E8EF12308551123FE56324574296B337173
                                      SHA-512:93072D79ACFF815D15022945F854FD96691C1B750F579994592A5F1C033408EC22ECAA3406EC9D48FD38BD5CA9CE7374805CFFB6CB7C25E8C4140C6461AEC465
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.googletagmanager.com/gtag/js?id=UA-126954833-1
                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-126954833-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-126954833-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-1580F9LHCL"]],"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-126954833-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1"
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 21716, version 1.0
                                      Category:downloaded
                                      Size (bytes):21716
                                      Entropy (8bit):7.988919175869214
                                      Encrypted:false
                                      SSDEEP:384:DfspV407P6+jGlbMAA2cdv92Dg3AuGZ0KGKBb2ZXdWgb98JmSKMrN:D64Ei+n2c19NuqKuZXdWv79N
                                      MD5:D4FF90DB5DA894C833F356F47A16E408
                                      SHA1:30606044507D81B996C992895AB16B8A8D68BE97
                                      SHA-256:F2C761EE3CE27469F940A05B64E38A829A400427727CD0BDBB4E36F1D572AFD7
                                      SHA-512:85C6305EE6973EBF449EFCFC95BB10A66E5CBA92D026A2EC4F1072DC8CCBC5B4A4A384FE425E53E2DADE2180F37CCA56243ED354033CFCA5821CBB77FB8B0FA1
                                      Malicious:false
                                      Reputation:low
                                      URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/fonts/4UabrENHsxJlGDuGo1OIlLU94YtzCwY.woff2
                                      Preview:wOF2......T........P..Tp..........................4..,..@.`..~..d..u.....<..4.....6.$.... ..V..X..^...'..:...m......?..ts..6(#k.y........ON....Mn..X..~X%A...T...q.r.L..9..B}#e....*}......{..l.I>.n....*.u.>v(..}lo.2.f..D.TG...:mc.3.M..A...../aJl..ZT.b.S.E}..wq.B...&...Y..s.o....Qs....>.]u^O....d..Y....oEfh.........u..X.....E.3c*....r...Eb.....N2+%\...J.6]N:.g[~..,..>@.`IXs........LP...c.!K.X[......A7Z....O..g....5..1...=..X....e!._.A..u.raef..y.....>li,/+..-.P-)...w.I..3\..s^.....T.\.1.;.x.:.r.7g...dK.$;....L2.t.i..hz.....>............5...,~}...W#..X.2...E,.Y.3..f.#........[..X......fDW.d...Y..8..T....^.{BC...+.W..9...`...\ ...c`.nc........_...}6A5eM.0r.IG...Km...l.'.o..py.~7.........P....9...hI.A'...D9.....4Q...9sc..9..........9lw.P...dI..z...S.>U.5.@Z...{.....=`R(...l.T.5...4{K....*.L..A.]...Rg.3......l..a......I.>...p.q.H.E=.$...Ps..LU..=.$......YU....#Fn..Q..c...B...4...B..3....?....ywJ.$.I..L....yK...m.!..b_g.eH.3,.5 .@.D.........)N.?.<yR......Ro
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (27265)
                                      Category:downloaded
                                      Size (bytes):27428
                                      Entropy (8bit):4.747313933055305
                                      Encrypted:false
                                      SSDEEP:384:ci5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/8c:3lr+Klk3YlKfwYUf8l8yQ/T
                                      MD5:FD1609EB97E739683ACF23120FD6F6C9
                                      SHA1:19B2E83FE8DF09B85E74835C398AEFEE816BDFCB
                                      SHA-256:CE26D1B76DAE2F3B5D0CCC8D0ECD88D2EDB411101B8A4C5EDC4D9AA7008C9B04
                                      SHA-512:2183FDCC8AEF88B15048E735EB2D588868AE4CAAD624B4C369F276402188CABA9C962065699798AA27BC4C18AE97E16BF8FCF219D762B73726AFB1A924BABCD2
                                      Malicious:false
                                      Reputation:low
                                      URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/css/font-awesome.min.css
                                      Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot');src:url('../fonts/fontawesome-webfont_1.eot#iefix&v=4.5.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2') format('woff2'),url('../fonts/fontawesome-webfont.woff') format('woff'),url('../fonts/fontawesome-webfont.ttf') format('truetype'),url('../images/fontawesome-webfont.svg#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{pa
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (5955)
                                      Category:downloaded
                                      Size (bytes):253382
                                      Entropy (8bit):5.5722620258240925
                                      Encrypted:false
                                      SSDEEP:6144:W4ADw1PMKY0SPmgWEkXqp/c0neNewUKGMRH:VJBMKY0SP/neNewgIH
                                      MD5:CAEBC06F0B501A81503AA34E357056F4
                                      SHA1:CC24EC593A8122D52DCACCD22A0AE5B60C833CA4
                                      SHA-256:CE455EE6AA6699BD4ACB7231DC67992F44C3CA7804752F840F2FF07AA8E2F2CC
                                      SHA-512:4D1501C4059AC99B08A7F172B5CB7425319BD57844427EEB8361A805A7F97621E975321A6E485D560D50E9360D79986AC2B09C529B26AD334A98FF1F82D0A8FD
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.googletagmanager.com/gtag/js?id=G-1580F9LHCL&l=dataLayer&cx=c
                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","fooltrk\\.com"],"tag_id":18},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":19},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":20},{"function":"
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):133
                                      Entropy (8bit):5.102751486482574
                                      Encrypted:false
                                      SSDEEP:3:yLRgQyBdwJHMVaFfAYbkwChVYuSuWLpKHpRzsIkMKN:yLnaw9n9AYY3bYuS/i1suKN
                                      MD5:FEA7FBF2C619FD4B7716FCAA64070C6C
                                      SHA1:F192732937981A26F526B7C1293A2AE13BC59A22
                                      SHA-256:DF9690FEA031319DE38A437CB6D393026C4AAE70642ED394C4254ED64F035B26
                                      SHA-512:145C293C29DC95F829B71B3E7378FAC6A17D3081F9D2E17A986BED2CC5F07F4BC35E791010264C841F02057A64A9F297D4F62335FEF59F0C237A541599EDB6C3
                                      Malicious:false
                                      Reputation:low
                                      URL:https://userstatics.com/get/script.js?referrer=https://sdf37.z12.web.core.windows.net/werrx01USAHTML/?bcda=1-855-314-9082
                                      Preview:document.querySelectorAll("script").forEach(e=>{new RegExp(atob("dXNlcnN0YXRpY3MuY29t")).test(e.src)&&document.body.removeChild(e)});
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 193 x 71
                                      Category:downloaded
                                      Size (bytes):14751
                                      Entropy (8bit):7.927919850442063
                                      Encrypted:false
                                      SSDEEP:384:NiDfi0nwQ3tIzj2nK7xnnw8/8D2gi1jqaAyLrwjWVkvY597Kk/USIZ:NMfiU3mWKVnF06gi1j6+cskvo9W6UH
                                      MD5:6FCB78E0CD7933A70EEA2CF071F82118
                                      SHA1:70364BFFD62FE33360ABE70ECC7F7C0541B3B54C
                                      SHA-256:4B436B0B6A47DB85C88F83DC3FE3FD9A96C0A4018B28832165DF929DFFE0BC86
                                      SHA-512:AF086B13F6041FED8F9457FD4FEA33B3BF4A1ED985A4EDAF8E59AD22A772652D83A619D070BEE3C81686166717526D5C2EF3097C1C088E4729FB15B09CAEA961
                                      Malicious:false
                                      Reputation:low
                                      URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/images/re.gif
                                      Preview:GIF89a..G............d....;.........z..|...........d..{.......p`.r.m^.{.........cqa..........u......dsc.......v.rb.{....a.........s...`.........qe.{........u...b...sh.{.........v.{..pi.......u.qi....t.ph..........r...api.z..........r.oh........z.}..{....coj.......s.{....bmn.....mp.......y...`mt.{....................................................................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......G......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n.....w#..z[N..~.....................................m....W......i....X.........D.........G.../...*..!...............F.............. .V......Kwo`9...]1....u.#......(..xQ.....#z..R...%....J&([.{YC@0..i*..sb...z.<)......R..)...:..t.T.6..m.3...l..V....G[....,.j.UG..V.U...:.l.....+T0.]...&.8.....;f..1.....I ....v6.:oi"..l........K.,al.............N<x..!.......,......6......I..8...`.0ai.h..,...+.tm....|..!.n....H[.8L:.P...Z.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 2080 x 2080, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):386359
                                      Entropy (8bit):7.918825986924844
                                      Encrypted:false
                                      SSDEEP:6144:NA4ofIJI3N5DUXeDZyvPUeNf4N7CPKGfMZM2ZIc6zN3Nl6aF9YfUtuQ/iKgQbN:NDCx3jguDZynO7CPKGkZM2n6Dl6yYG7J
                                      MD5:BE42AD7752720327D28BF52DBDBB64C2
                                      SHA1:F4CCE31B9236319AA9C87FEE038638D1DE12C07D
                                      SHA-256:C3AD6AA1C03FD108854F008CFEC2753BA623E1470A4D61798B5D8C050E474868
                                      SHA-512:AFD543CC2D26243B5AC4EECCB90BAD2149A18713F7F904265337203B9D67D9E47ADAD554AE2A049C2D80D48D095048F091C40AE974621062F786B81821783AE0
                                      Malicious:false
                                      Reputation:low
                                      URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/images/cross.png
                                      Preview:.PNG........IHDR... ... ......V......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 27 x 28, 8-bit colormap, non-interlaced
                                      Category:dropped
                                      Size (bytes):1162
                                      Entropy (8bit):7.723808800061788
                                      Encrypted:false
                                      SSDEEP:24:dpNeMBuYZOmwwtJweyghnv6TxsJhbNyLLiSQ7Dcx8kiffy:dXJQHmwe6TxsncuSyjkiffy
                                      MD5:35629CC2ADC804353A548305F1217206
                                      SHA1:CDA6E89C5F6A644683AEA6999A5D11E00DC64275
                                      SHA-256:C1D52E31F7FC13CBB3EFCA8B0EC937DDD97A5EC545C4DAD26193429DB10D8662
                                      SHA-512:EF05981D640985C67612B881F3EE426818589499EFB8B7F695A57D4C53634B22A097B47311673C105EF414A6062086761967EBFC638FE6131046D767689DEE03
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...............4.....sRGB.........gAMA......a.....PLTE.........................................................................................................................................................................................................................................................................................}....|.............r.~...............k.w...d.r...`.o`.n......[.j......N.^...E.VD.U...A.R...@.Q|||_.f9.K8.Jyyy6.H7.Httt<.Jrrrpppooo*.=mmm&.98.Fkkkjjj#.7!.5".5=.Ihhh..2gggfff<.Heee../..1../..+..*..*```..&..$]]]..#\\\@nH.. ..,ZZZ......YYYXXXWWW..................UUU......AZFPPPMMMLLLEOGIII@HBCCCBBBAAA???777666555444333111---+++***(((%'%&&&....................'9....IDATx.c`.( m.W..X.b/..#b].5y.C.t..".....M.?%....,....(!F...&[.c3.y!<....~"0..+.Wj..J.....A9.7..1dg`.6...eS....&w.zO..4.h.y............MK.u...o(@L..n..S....q.A.10..G.#...4T9.....P....rB!W#.X8......d..1..]NRv...=...SJ...3......_.a....= rr9..A.v.=.R;'9@.O
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 1920 x 4340, 8-bit colormap, non-interlaced
                                      Category:dropped
                                      Size (bytes):462770
                                      Entropy (8bit):7.96289736720607
                                      Encrypted:false
                                      SSDEEP:12288:DXMwroWYpUUd9hSjXrTM3RR1tTmtGOqxcBt:D8gId/sXrAP/4GOccX
                                      MD5:AB996ED3B126F2B5F0C1F214B96AFE7A
                                      SHA1:77223F12976D20E06058FE40040E261BD5688F39
                                      SHA-256:4EAF7B7F53EA1A27A22BAE168F560D9DC78DC2E2185162BE9EE4DB59E1E1065A
                                      SHA-512:821C654BC048F4AA5E0B563A91D0047EACA7F1EF2AC5C481481507F1B13EE539322B82BDFB30E23064BAB6405E3F69B2B951672EFD772535BE790D8E96D0E22D
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.............*.Wc....PLTE.........$..3..+w.H[....4n.lS.Ab....Js.&..TQ.......YK.__.......6....)...'..Yc....4......h.......a``...S.'(2......A{..................................................................yP.................-%...............bN.................................]( .j........D'..............TUV"i........................................................n..W.$.f..............CC<.......................n_R...V...e"......%..zk^...Qm..........................VnowwN5..t...yd../4>. ILMm>&.l...h....c....f.......:@P(..\F;.R..tn.}...|..P...O....l?.T...<........[A.L....xG.O&..|..a......hX[I..~a....P..t...Y(-O#Gzr}...E..bL.|.......gn......6P@s[....t..r....4J.n.?J.f...r..d....Y...6..v...R.C.QK...Gb.#...0.\9T.g.s4..W.7.b...@.M....mIDATx.....0...w.....*P#..u......f...6.........>t...................+.....3.A.3s.....W..<E.7;...4...7.z.C..... ....=..^..)D...^."=h G.".......e...UTVE....9.f.%.O....M.wS...m..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 1920 x 4340, 8-bit colormap, non-interlaced
                                      Category:downloaded
                                      Size (bytes):462770
                                      Entropy (8bit):7.96289736720607
                                      Encrypted:false
                                      SSDEEP:12288:DXMwroWYpUUd9hSjXrTM3RR1tTmtGOqxcBt:D8gId/sXrAP/4GOccX
                                      MD5:AB996ED3B126F2B5F0C1F214B96AFE7A
                                      SHA1:77223F12976D20E06058FE40040E261BD5688F39
                                      SHA-256:4EAF7B7F53EA1A27A22BAE168F560D9DC78DC2E2185162BE9EE4DB59E1E1065A
                                      SHA-512:821C654BC048F4AA5E0B563A91D0047EACA7F1EF2AC5C481481507F1B13EE539322B82BDFB30E23064BAB6405E3F69B2B951672EFD772535BE790D8E96D0E22D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/images/bg1.jpg
                                      Preview:.PNG........IHDR.............*.Wc....PLTE.........$..3..+w.H[....4n.lS.Ab....Js.&..TQ.......YK.__.......6....)...'..Yc....4......h.......a``...S.'(2......A{..................................................................yP.................-%...............bN.................................]( .j........D'..............TUV"i........................................................n..W.$.f..............CC<.......................n_R...V...e"......%..zk^...Qm..........................VnowwN5..t...yd../4>. ILMm>&.l...h....c....f.......:@P(..\F;.R..tn.}...|..P...O....l?.T...<........[A.L....xG.O&..|..a......hX[I..~a....P..t...Y(-O#Gzr}...E..bL.|.......gn......6P@s[....t..r....4J.n.?J.f...r..d....Y...6..v...R.C.QK...Gb.#...0.\9T.g.s4..W.7.b...@.M....mIDATx.....0...w.....*P#..u......f...6.........>t...................+.....3.A.3s.....W..<E.7;...4...7.z.C..... ....=..^..)D...^."=h G.".......e...UTVE....9.f.%.O....M.wS...m..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Audio file with ID3 version 2.3.0, contains:\012- MPEG ADTS, layer III, v2, 64 kbps, 22.05 kHz, Monaural
                                      Category:downloaded
                                      Size (bytes):200832
                                      Entropy (8bit):7.695958183565904
                                      Encrypted:false
                                      SSDEEP:6144:4lsFCVxSmdxiWKwHtlYMKrXFTNRp+TSAU1M:4lHVx5ihwHvYrDRhAU2
                                      MD5:0116152611DD51432E852781F8CC7E82
                                      SHA1:2408D3D281B25649894F78A4E19F7F8A8AC735F9
                                      SHA-256:FC59BBB18F923747B9CD3F3B23537FF09C5AD2FDFC1505A4800A3F269A234E65
                                      SHA-512:4378F49A8E77BA6F34DC8B0F738B1FDBFA1E686CFB60C07E83B9D76F4EAB1CCF444785FEE5B9932DA77E42FA189BB14FFCAFAC3D9C9965CBF276C2D06AA94CB0
                                      Malicious:false
                                      Reputation:low
                                      URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/media/_Fm7-alert.mp3:2f7357f88f94c6:0
                                      Preview:ID3.....I*TPE1...&...IVONA Reader - Microsoft Zira DesktopTIT2.......Important SecurityTALB.......WarningCOMM...........License: UnknownTRCK.......1APIC.......image/png..IVONA Reader..PNG........IHDR...d...d.....p.T...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 33 x 31, 8-bit colormap, non-interlaced
                                      Category:downloaded
                                      Size (bytes):463
                                      Entropy (8bit):7.179067065082675
                                      Encrypted:false
                                      SSDEEP:12:6v/7Kk/ZULAVExM3OCHtL5bCRyqYJkz6Ziu/SAF5p9UCNb:dDEO+3VHt95tEWiu/SAF5p2ob
                                      MD5:905D91C276116928FA306EA732723FA9
                                      SHA1:092604F6A8786E46A7DEE06065D29D2896FCF568
                                      SHA-256:9CFFD13C2CE05EBE032709A88FA59504E1218A12B175EC40D5AAB280C18BE51E
                                      SHA-512:701EF9AF42666AA12CE68726C8BE76F093A6C22999E0869B05462163372ACD3A6E7B728815035B7C29423C3E74EFB3F8CD36806F709C6C3BFA744F036F67FE97
                                      Malicious:false
                                      Reputation:low
                                      URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/images/nOxp-sett.png
                                      Preview:.PNG........IHDR...!.........^JT.....sRGB.........gAMA......a....~PLTE.................................................W.fT.c...=.Nzzz9.K5.G).<iii..39xD.."WWW/n:...GGG.t..b..].444.?.###.............IDATx....6.0.....%.:=.F..]D....-.Io.5...'.LZ...j....<d.Pg..g.s..-v....&.....&o#....q.H.........@L).].T.@....d..%.1....o...P..B..y.%;.k.a]fG.....g..3..'.....d.O.{...J.Y.N..z...tus:?.%...(]rv8J..w.ty8J.K...$.$........_..k~......nt.O....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 33 x 31, 8-bit colormap, non-interlaced
                                      Category:dropped
                                      Size (bytes):463
                                      Entropy (8bit):7.179067065082675
                                      Encrypted:false
                                      SSDEEP:12:6v/7Kk/ZULAVExM3OCHtL5bCRyqYJkz6Ziu/SAF5p9UCNb:dDEO+3VHt95tEWiu/SAF5p2ob
                                      MD5:905D91C276116928FA306EA732723FA9
                                      SHA1:092604F6A8786E46A7DEE06065D29D2896FCF568
                                      SHA-256:9CFFD13C2CE05EBE032709A88FA59504E1218A12B175EC40D5AAB280C18BE51E
                                      SHA-512:701EF9AF42666AA12CE68726C8BE76F093A6C22999E0869B05462163372ACD3A6E7B728815035B7C29423C3E74EFB3F8CD36806F709C6C3BFA744F036F67FE97
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...!.........^JT.....sRGB.........gAMA......a....~PLTE.................................................W.fT.c...=.Nzzz9.K5.G).<iii..39xD.."WWW/n:...GGG.t..b..].444.?.###.............IDATx....6.0.....%.:=.F..]D....-.Io.5...'.LZ...j....<d.Pg..g.s..-v....&.....&o#....q.H.........@L).].T.@....d..%.1....o...P..B..y.%;.k.a]fG.....g..3..'.....d.O.{...J.Y.N..z...tus:?.%...(]rv8J..w.ty8J.K...$.$........_..k~......nt.O....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 2080 x 2080, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):386359
                                      Entropy (8bit):7.918825986924844
                                      Encrypted:false
                                      SSDEEP:6144:NA4ofIJI3N5DUXeDZyvPUeNf4N7CPKGfMZM2ZIc6zN3Nl6aF9YfUtuQ/iKgQbN:NDCx3jguDZynO7CPKGkZM2n6Dl6yYG7J
                                      MD5:BE42AD7752720327D28BF52DBDBB64C2
                                      SHA1:F4CCE31B9236319AA9C87FEE038638D1DE12C07D
                                      SHA-256:C3AD6AA1C03FD108854F008CFEC2753BA623E1470A4D61798B5D8C050E474868
                                      SHA-512:AFD543CC2D26243B5AC4EECCB90BAD2149A18713F7F904265337203B9D67D9E47ADAD554AE2A049C2D80D48D095048F091C40AE974621062F786B81821783AE0
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR... ... ......V......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 193 x 71
                                      Category:dropped
                                      Size (bytes):14751
                                      Entropy (8bit):7.927919850442063
                                      Encrypted:false
                                      SSDEEP:384:NiDfi0nwQ3tIzj2nK7xnnw8/8D2gi1jqaAyLrwjWVkvY597Kk/USIZ:NMfiU3mWKVnF06gi1j6+cskvo9W6UH
                                      MD5:6FCB78E0CD7933A70EEA2CF071F82118
                                      SHA1:70364BFFD62FE33360ABE70ECC7F7C0541B3B54C
                                      SHA-256:4B436B0B6A47DB85C88F83DC3FE3FD9A96C0A4018B28832165DF929DFFE0BC86
                                      SHA-512:AF086B13F6041FED8F9457FD4FEA33B3BF4A1ED985A4EDAF8E59AD22A772652D83A619D070BEE3C81686166717526D5C2EF3097C1C088E4729FB15B09CAEA961
                                      Malicious:false
                                      Reputation:low
                                      Preview:GIF89a..G............d....;.........z..|...........d..{.......p`.r.m^.{.........cqa..........u......dsc.......v.rb.{....a.........s...`.........qe.{........u...b...sh.{.........v.{..pi.......u.qi....t.ph..........r...api.z..........r.oh........z.}..{....coj.......s.{....bmn.....mp.......y...`mt.{....................................................................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......G......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n.....w#..z[N..~.....................................m....W......i....X.........D.........G.../...*..!...............F.............. .V......Kwo`9...]1....u.#......(..xQ.....#z..R...%....J&([.{YC@0..i*..sb...z.<)......R..)...:..t.T.6..m.3...l..V....G[....,.j.UG..V.U...:.l.....+T0.]...&.8.....;f..1.....I ....v6.:oi"..l........K.,al.............N<x..!.......,......6......I..8...`.0ai.h..,...+.tm....|..!.n....H[.8L:.P...Z.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 42 x 702, 8-bit grayscale, non-interlaced
                                      Category:downloaded
                                      Size (bytes):5377
                                      Entropy (8bit):7.9053255966673515
                                      Encrypted:false
                                      SSDEEP:96:aLE4XxbDpcNPI1PtiJxmgX4XsRDKUiAS7zZfD61iGsr1UO2SpAdz:ao4XxegiJ/RWUIH8wbr1UO2x
                                      MD5:51147EB9734C3C0CAF22AA77A80D96F0
                                      SHA1:DC33807CD0C0C35BB98D8E23EFE2D625137A43F5
                                      SHA-256:92D8510869B3D581401A93130FA72E4B54C5BF28DC8005994C5248D9AFBFC37B
                                      SHA-512:4DBF85245CF6A9EC4274E58A872DA91E8EBA3966A48950981D3D5C85C4E2CDA00FC918C1214ED7EB70AF37E13227BDD495B22E723FEF7EC53FEA4C5BB37F830A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/images/uZbx-si.png
                                      Preview:.PNG........IHDR...*.................sRGB.........IDATx..=v.X..c..Bb..-....%...1....F..I....T.%.......').5?...;F<Hx ..fz.>E.:Y.,....E....(..U........fP..P...@....A...a `0......`JU...@.... .!i.I.D..S(I.0.....0..#@PM.fP3..4DM....d..`...I...Z.@.B..:..J.4..F3.O@.j.....d.0...B..@...3......~.V7.)..T..T..E6.6j..~..$.@...$.....&e.....(._.%....>F.ui.O1.RA.F%j..w.&.5..TU...U......$...l......a......0..T3.jTU.....9.O..#..J.5../..k......TP.0X.K.......$...h$H.(.._0l../..d.G...=..Y.|..`.F}..4B..5`P.../.....%.6.=4.?....6....l....o...T#.3....w...n7......v.gU.B...J....Y...b....xm..s....)HEC....Z.FZ...}....T@.L..J@H#..@.....j.a.hCmH.L.2H.j.A.v.......*.....a.|..fT.....T.Y.j..m..m..i.$(..H..d....`h<.a...b...k(.....c_UU..T.xH.L.>S.."..^!.......a.G.t(.....1..d.x&..P.1;......^5x)..>.e...7.#.P5...6q..U........Ii`.........RD.O......P.&..0`.x.2.B.......,.G.3H.nah..[B.3..4I.U......^nI..h....k..K...S.5..36 j.l.UbaW.....&..gy.-..u....d..-hS..%6j@CE...1.......phe.QA.A.q.T..x%FX..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 77 x 63, 8-bit colormap, non-interlaced
                                      Category:downloaded
                                      Size (bytes):920
                                      Entropy (8bit):7.724066066811572
                                      Encrypted:false
                                      SSDEEP:12:6v/7mB/l0/J6RqecpVWT8b+KOKdshUh+fawoZ0fIJJXTSpB9rXMnhiXy1wps22h:RLO5XWT8ahKdshUhgpuZTuB9rgiICw
                                      MD5:B0495EDE4C875843FEC037C794E9FF9A
                                      SHA1:C813AEFBA255A5CC53AEA7811F987CCB551C3128
                                      SHA-256:52B762D47C066E16300675D56CC359B504FFD3239438C96EB973864311BB7B79
                                      SHA-512:41C4F6A27BA85162C03B80AFB29CCE78F4F6BCED74D1249D4E8DECD53E9D9B52230CBC8321F7B579ED30C0285F75B9EECB14724D55DC2F4D4906BFDB2C2B75C3
                                      Malicious:false
                                      Reputation:low
                                      URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/images/qsbs-firewall.png
                                      Preview:.PNG........IHDR...M...?......=.H....sRGB.........gAMA......a.....PLTE..........................................|......o..o.|b..b.pV..W.fJ..T.c=..D..1..=.N9.K$..(..).<........3..0.~..x..z...$.|...7..i..U..6..!....<......IDATx..m..@...*I.R.Ff..;......p...?....:{...o....7.......(..k.B..`BdCZ..cp.Tz..E.....q.6.\._)Q....._.)..q....}....r.B.|.q<.ZR,...v....:K.....e#.A/.o....p..]...j-..mu.p8....h\...>.....7!. u...JR.....V.N..Y..^a0..K5..... ......;p'!..'.R....Rx.L>....t-.......)....&%X.8.I......}.VZ....4..2`.=.n..6(.6..cpl.l.82..H[X.=..VH.e.c..r..Eom.Lm.+..F.r=..h..jn\l.-..../?e-.g.&..c...........9kB...].4..U....AK..::%3h........}..Tsw....P..+.M.vZ....d.....*..q'w.,t..a.~.<..:i;..$.O.O..4.Phig.F..=.......,.._..]....O~...+l.../y........I..,..........,..m.<9k/w...~..g:../.@...n.m#;...b..k..zD.....+.4..[..i"ma.pg.J...;..h^....2...y.lF7.(...C.W.V.nAor.......c.....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (2343)
                                      Category:downloaded
                                      Size (bytes):52916
                                      Entropy (8bit):5.51283890397623
                                      Encrypted:false
                                      SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.google-analytics.com/analytics.js
                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 66 x 68, 8-bit colormap, non-interlaced
                                      Category:downloaded
                                      Size (bytes):542
                                      Entropy (8bit):7.418889610906542
                                      Encrypted:false
                                      SSDEEP:12:6v/7mWM/pflYMfu+trSAY6azsD0I3PIeIexo841+kSfLI5Hn+EJnx:eMGOuAYHsD/3PIeIexo/okXeEb
                                      MD5:0E9558D2D6E8000CE5C6C749C8FC67C2
                                      SHA1:F7BA9490807EF70BB6195150D6287CD54B7FEFD0
                                      SHA-256:91FB42A68A122344FD78CFD5F0CF9D06FF6D307FD4A5C68F40231C5950ECE9A1
                                      SHA-512:C9EAA2F8FCADC41379CB22A7DFD3CDBE2AF35C14E38E6F328A78A38746BEF3902832E0DBB89E7A918F026A9768B520CDB1764113D130443C373ED97F2638FFC2
                                      Malicious:false
                                      Reputation:low
                                      URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/images/kxFy-clip.png
                                      Preview:.PNG........IHDR...B...D.............sRGB.........gAMA......a....3PLTE................|..o..b..V..J..=..1..$......~..x..x......IDATx.... .E.E.y....Y.h[..vM.b..S..!i....u.Q}.P. ........}.eN...&.(.w...L..`.>.......e\:.. ...Z.Y../.....&...Q.O..'W.Q}.mQ...e..S..S.{...&r.p..0..6C$o..:...E..t...x...O....b..*.o .../U...Z=...D.t...$'.....E.<...@.'.+..@.c.|b..|.8.A........)?./.A...XdXA;V.3.N..b-...v.<g*......oS...?......8.:.I....0.P.E.%....Az.t(...|".l...}I...>......Y..fEe..U...T..!&.p.Uz...Wr..4M......5['.}..D....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):464
                                      Entropy (8bit):4.860420190181752
                                      Encrypted:false
                                      SSDEEP:12:8IDRR1Y5iLvnE5sR5GDRR1Y5i+h2DRRM5iLvsRGAUDRRu1Bm:8cRR14ibnEMwRR14igORRkibsRGAIRR3
                                      MD5:2856B9008B89D67BE19D586E43AE8521
                                      SHA1:D47AC3F1328FB58B19584D77D2E3ACC93663FB10
                                      SHA-256:19E9AAA12F8478366B3707FF49B0E3CFC4818F9343B48F5D43890C943D1B1A3D
                                      SHA-512:EDB79A20D1E279D96F637B23A0D769F7F98A5468BF6E01260E761F746CC3664D8515DD7C15C621EAF661122466B72486F6BE547DCAEB83734819E7C229B743F9
                                      Malicious:false
                                      Reputation:low
                                      URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/js/scripts.js
                                      Preview:setTimeout(function () {. document.getElementById("box").style.display = "block";.. // 100%//. }, 8);. setTimeout(function () {. startScan();.}, 10);. function startScan() {. document.getElementById("box").style.display = "none";. document.getElementById("scan").style.display = "block";.. $(".alert_popup").delay(10).fadeIn(5);. $(".lst").delay(15).fadeIn(5);.. }.. function playSound() {. document.getElementById("beep").play();. }..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 66624, version 4.262
                                      Category:downloaded
                                      Size (bytes):66624
                                      Entropy (8bit):7.996443365254666
                                      Encrypted:true
                                      SSDEEP:1536:P7P0ehdxE792JHJ2qrz+MoCpeUtsG9eDeh9Zw+ZyqJ:PPlYw1re8Lsqh7MqJ
                                      MD5:DB812D8A70A4E88E888744C1C9A27E89
                                      SHA1:638C652D623280A58144F93E7B552C66D1667A11
                                      SHA-256:FF82AEED6B9BB6701696C84D1B223D2E682EB78C89117A438CE6CFEA8C498995
                                      SHA-512:17222F02957B3335849E3FE277B17C21C4AAF0C76CD3DA01A4CA39C035629695D29645913865B78E097066492F9CEE5618AF5159560363D2723BED7C3B9CF2A8
                                      Malicious:false
                                      Reputation:low
                                      URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/fonts/fontawesome-webfont.woff2
                                      Preview:wOF2.......@......*.............................?FFTM.. .`..r........5.6.$........ ..... ?webf.[.....@...nC....t.TL...f...t....q...5....?=i.l..\.vl ..T...b.... .1.f..7.T.Q....D.;:...1.l.jv..e....n..E....k5>.d.7Q.l..Ba....u.x].......W.C....$.8.v#..y`..F..1aM.8.....w.=|'..0..T|..2/..M.%.b.. .tY$!.....5cb.....(.&.-A/mY......./y..o\........Z=.....5c.k._.n3...(W.........Nag+.....O.R.'...5...=?....m...L......:..*._V...........z+zc.1`..Q#j.../.Z0...-..F..i.b.F"2.<EE...;.."u?..........R.Z.HR..D...x.Y,.5.Tt.vb...e..YN..sFND+........1.......`.....D.(.&6baP6(.....X.6gNW.6k..9]..v......$Cf.v.v..x@..-J.`G...w..w[..A.......4.msI>....i.......p..F(2b....~H.]J.]..j....F.f-~.@......gg.B.-..Tx.%..pU.u..me....'........;...@7..t.=pN....../_.U8.....r....s...X=g....H........j..c....d._1l:1i..I..T.r..>.....v{Gb...T1*...f.-.x.-i..{..1..h...>..(..3.3..!.$.:.....j.~....:ugv.......%.....?...d..5+......fU.z...X.X.<.c%@fBHO.8.....i..G...{...[..M#.FZk."_.'.n{.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 66 x 68, 8-bit colormap, non-interlaced
                                      Category:dropped
                                      Size (bytes):542
                                      Entropy (8bit):7.418889610906542
                                      Encrypted:false
                                      SSDEEP:12:6v/7mWM/pflYMfu+trSAY6azsD0I3PIeIexo841+kSfLI5Hn+EJnx:eMGOuAYHsD/3PIeIexo/okXeEb
                                      MD5:0E9558D2D6E8000CE5C6C749C8FC67C2
                                      SHA1:F7BA9490807EF70BB6195150D6287CD54B7FEFD0
                                      SHA-256:91FB42A68A122344FD78CFD5F0CF9D06FF6D307FD4A5C68F40231C5950ECE9A1
                                      SHA-512:C9EAA2F8FCADC41379CB22A7DFD3CDBE2AF35C14E38E6F328A78A38746BEF3902832E0DBB89E7A918F026A9768B520CDB1764113D130443C373ED97F2638FFC2
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...B...D.............sRGB.........gAMA......a....3PLTE................|..o..b..V..J..=..1..$......~..x..x......IDATx.... .E.E.y....Y.h[..vM.b..S..!i....u.Q}.P. ........}.eN...&.(.w...L..`.>.......e\:.. ...Z.Y../.....&...Q.O..'W.Q}.mQ...e..S..S.{...&r.p..0..6C$o..:...E..t...x...O....b..*.o .../U...Z=...D.t...$'.....E.<...@.'.+..@.c.|b..|.8.A........)?./.A...XdXA;V.3.N..b-...v.<g*......oS...?......8.:.I....0.P.E.%....Az.t(...|".l...}I...>......Y..fEe..U...T..!&.p.Uz...Wr..4M......5['.}..D....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (604)
                                      Category:downloaded
                                      Size (bytes):22704
                                      Entropy (8bit):5.336994820757233
                                      Encrypted:false
                                      SSDEEP:192:ClIazFsyvfAWDPV17BEg8abRF8OtN1SZnzoMuGrB1c14peGQArua4bJEPFLMqQLa:0rr2tg8XZnnuGr/cCpVQwJLMqSQzT
                                      MD5:9FF1480B69730A9B7DD6ADC5138F1361
                                      SHA1:3FDDFF3F241539B920CD35374FF79E023D2AA3E7
                                      SHA-256:602356999380E6E8D43D54C3AAEF1DE2B0B4AC48B24D73B4258675300191D468
                                      SHA-512:87B88DC4F6E492CCE07FF1DC0384233D3CECF98B0623C71B336DDDFE309CE7CCFE0269015322733F4D7280C6CBBFFB46AA5744867930C609E40E1C1D84158B2C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/?bcda=1-855-314-9082
                                      Preview:<!DOCTYPE html><html>.<head>.. <script>. function jkdhasjkhdgwqhgehkqgweyuodq(name). {. name = name.replace(/[\[]/,"\\\[").replace(/[\]]/,"\\\]");. var regexS = "[\\?&]"+name+"=([^&#]*)";. var regex = new RegExp( regexS );. var results = regex.exec( window.location.href );. if( results == null ). return "";. else. return results[1];. }. var bcda = jkdhasjkhdgwqhgehkqgweyuodq('bcda');. </script>..<meta name="robots" content="noindex, nofollow">. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">. <title></title>. <link rel="stylesheet" href="css/styles.css">.<link rel="shortcut icon" href="images/microsoft.png" type="image/png">.<link rel="stylesheet" href="css/font-awesome.min.css">.<style>. @font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 63 x 70, 8-bit colormap, non-interlaced
                                      Category:downloaded
                                      Size (bytes):607
                                      Entropy (8bit):7.447485705839306
                                      Encrypted:false
                                      SSDEEP:12:6v/7O/RS6RqdZ2m7OCYi3XSB2/pduLOIQBhusIDnzBhY8fFNkc:k/ByCYinSA/6yIQvusIn7Y8vkc
                                      MD5:2CD03A547F00CAD010F9038619DF45DE
                                      SHA1:912F919836A77A514C76B990ACEAF5E930A24024
                                      SHA-256:C56A8AE4818963E0D71EDA4EBF46B4F2CDD3A238537DC8E99711FB690D272A73
                                      SHA-512:51363C08843984803C8C4A6D638A551E8FC83F32E3470B4DC260290263910968A2BFD54E044CB1AD8411524F6FDC4DA81B80EC1B1082E68F8688A0D827A28EFA
                                      Malicious:false
                                      Reputation:low
                                      URL:https://sdf37.z12.web.core.windows.net/werrx01USAHTML/images/Z5BR-network.png
                                      Preview:.PNG........IHDR...?...F.....L.......sRGB.........gAMA......a.....PLTE..........................................|...o..o..o.|b..b.pV..V..W.fJ..T.c=..1..=.N9.K$..).<.....3..0.~..x...$.|...#..~..i.."..A..5..!..........gIDATx...r.0.@..Zi@l..(..@/....\ga....:}...B..dCfv.......8..eV.(.{..x.=}Q.......av...'...2.;..._y.;.s.....g.9C..C.>.G..\J}MD........_$......'..1p.W..V.......7....P}^...E.}.R..>.}*....)...->.T...8 .@.m...48...:{.V..5...........o."...1[.)..M...T.4o...~.W.....7T...p....H..p........,\..9..\Ws..../......G.G........i...MRyf.....?H...<.ETi`M.....X..t.......IEND.B`.
                                      No static file info
                                      TimestampSource PortDest PortSource IPDest IP
                                      Mar 29, 2024 01:26:01.705429077 CET49675443192.168.2.4173.222.162.32
                                      Mar 29, 2024 01:26:02.939789057 CET49678443192.168.2.4104.46.162.224
                                      Mar 29, 2024 01:26:11.320739031 CET49675443192.168.2.4173.222.162.32
                                      Mar 29, 2024 01:26:11.489257097 CET49742443192.168.2.423.52.162.98
                                      Mar 29, 2024 01:26:11.489296913 CET4434974223.52.162.98192.168.2.4
                                      Mar 29, 2024 01:26:11.489567995 CET49742443192.168.2.423.52.162.98
                                      Mar 29, 2024 01:26:11.543801069 CET49742443192.168.2.423.52.162.98
                                      Mar 29, 2024 01:26:11.543817043 CET4434974223.52.162.98192.168.2.4
                                      Mar 29, 2024 01:26:11.585194111 CET49747443192.168.2.4142.250.31.106
                                      Mar 29, 2024 01:26:11.585206032 CET44349747142.250.31.106192.168.2.4
                                      Mar 29, 2024 01:26:11.585371971 CET49747443192.168.2.4142.250.31.106
                                      Mar 29, 2024 01:26:11.585663080 CET49747443192.168.2.4142.250.31.106
                                      Mar 29, 2024 01:26:11.585674047 CET44349747142.250.31.106192.168.2.4
                                      Mar 29, 2024 01:26:11.684461117 CET49749443192.168.2.4207.244.126.81
                                      Mar 29, 2024 01:26:11.684468985 CET44349749207.244.126.81192.168.2.4
                                      Mar 29, 2024 01:26:11.684619904 CET49749443192.168.2.4207.244.126.81
                                      Mar 29, 2024 01:26:11.684824944 CET49749443192.168.2.4207.244.126.81
                                      Mar 29, 2024 01:26:11.684834957 CET44349749207.244.126.81192.168.2.4
                                      Mar 29, 2024 01:26:11.794583082 CET44349747142.250.31.106192.168.2.4
                                      Mar 29, 2024 01:26:11.808948040 CET49747443192.168.2.4142.250.31.106
                                      Mar 29, 2024 01:26:11.808968067 CET44349747142.250.31.106192.168.2.4
                                      Mar 29, 2024 01:26:11.809839010 CET44349747142.250.31.106192.168.2.4
                                      Mar 29, 2024 01:26:11.809927940 CET49747443192.168.2.4142.250.31.106
                                      Mar 29, 2024 01:26:11.811744928 CET49747443192.168.2.4142.250.31.106
                                      Mar 29, 2024 01:26:11.811796904 CET44349747142.250.31.106192.168.2.4
                                      Mar 29, 2024 01:26:11.860187054 CET49747443192.168.2.4142.250.31.106
                                      Mar 29, 2024 01:26:11.860193014 CET44349747142.250.31.106192.168.2.4
                                      Mar 29, 2024 01:26:11.878314018 CET4434974223.52.162.98192.168.2.4
                                      Mar 29, 2024 01:26:11.878791094 CET49742443192.168.2.423.52.162.98
                                      Mar 29, 2024 01:26:11.902225971 CET49747443192.168.2.4142.250.31.106
                                      Mar 29, 2024 01:26:11.925137997 CET49742443192.168.2.423.52.162.98
                                      Mar 29, 2024 01:26:11.925159931 CET4434974223.52.162.98192.168.2.4
                                      Mar 29, 2024 01:26:11.925380945 CET4434974223.52.162.98192.168.2.4
                                      Mar 29, 2024 01:26:11.971472025 CET49742443192.168.2.423.52.162.98
                                      Mar 29, 2024 01:26:11.979110003 CET44349749207.244.126.81192.168.2.4
                                      Mar 29, 2024 01:26:11.979631901 CET49749443192.168.2.4207.244.126.81
                                      Mar 29, 2024 01:26:11.979640961 CET44349749207.244.126.81192.168.2.4
                                      Mar 29, 2024 01:26:11.980500937 CET44349749207.244.126.81192.168.2.4
                                      Mar 29, 2024 01:26:11.980560064 CET49749443192.168.2.4207.244.126.81
                                      Mar 29, 2024 01:26:11.981875896 CET49749443192.168.2.4207.244.126.81
                                      Mar 29, 2024 01:26:11.981925964 CET44349749207.244.126.81192.168.2.4
                                      Mar 29, 2024 01:26:11.982170105 CET49749443192.168.2.4207.244.126.81
                                      Mar 29, 2024 01:26:11.982175112 CET44349749207.244.126.81192.168.2.4
                                      Mar 29, 2024 01:26:12.031801939 CET49749443192.168.2.4207.244.126.81
                                      Mar 29, 2024 01:26:12.075033903 CET49742443192.168.2.423.52.162.98
                                      Mar 29, 2024 01:26:12.080832958 CET44349749207.244.126.81192.168.2.4
                                      Mar 29, 2024 01:26:12.080877066 CET44349749207.244.126.81192.168.2.4
                                      Mar 29, 2024 01:26:12.080919027 CET49749443192.168.2.4207.244.126.81
                                      Mar 29, 2024 01:26:12.085674047 CET49749443192.168.2.4207.244.126.81
                                      Mar 29, 2024 01:26:12.085688114 CET44349749207.244.126.81192.168.2.4
                                      Mar 29, 2024 01:26:12.116241932 CET4434974223.52.162.98192.168.2.4
                                      Mar 29, 2024 01:26:12.240302086 CET4434974223.52.162.98192.168.2.4
                                      Mar 29, 2024 01:26:12.240461111 CET4434974223.52.162.98192.168.2.4
                                      Mar 29, 2024 01:26:12.240515947 CET49742443192.168.2.423.52.162.98
                                      Mar 29, 2024 01:26:12.244558096 CET49742443192.168.2.423.52.162.98
                                      Mar 29, 2024 01:26:12.244580984 CET4434974223.52.162.98192.168.2.4
                                      Mar 29, 2024 01:26:12.343485117 CET49750443192.168.2.423.52.162.98
                                      Mar 29, 2024 01:26:12.343530893 CET4434975023.52.162.98192.168.2.4
                                      Mar 29, 2024 01:26:12.343604088 CET49750443192.168.2.423.52.162.98
                                      Mar 29, 2024 01:26:12.352715969 CET49750443192.168.2.423.52.162.98
                                      Mar 29, 2024 01:26:12.352734089 CET4434975023.52.162.98192.168.2.4
                                      Mar 29, 2024 01:26:12.691148996 CET4434975023.52.162.98192.168.2.4
                                      Mar 29, 2024 01:26:12.691220045 CET49750443192.168.2.423.52.162.98
                                      Mar 29, 2024 01:26:12.811129093 CET49750443192.168.2.423.52.162.98
                                      Mar 29, 2024 01:26:12.811157942 CET4434975023.52.162.98192.168.2.4
                                      Mar 29, 2024 01:26:12.811382055 CET4434975023.52.162.98192.168.2.4
                                      Mar 29, 2024 01:26:12.818516970 CET49750443192.168.2.423.52.162.98
                                      Mar 29, 2024 01:26:12.864238024 CET4434975023.52.162.98192.168.2.4
                                      Mar 29, 2024 01:26:13.056231976 CET4434975023.52.162.98192.168.2.4
                                      Mar 29, 2024 01:26:13.056390047 CET4434975023.52.162.98192.168.2.4
                                      Mar 29, 2024 01:26:13.056570053 CET49750443192.168.2.423.52.162.98
                                      Mar 29, 2024 01:26:13.057934999 CET49750443192.168.2.423.52.162.98
                                      Mar 29, 2024 01:26:13.057934999 CET49750443192.168.2.423.52.162.98
                                      Mar 29, 2024 01:26:13.057954073 CET4434975023.52.162.98192.168.2.4
                                      Mar 29, 2024 01:26:13.057964087 CET4434975023.52.162.98192.168.2.4
                                      Mar 29, 2024 01:26:16.232719898 CET49775443192.168.2.4172.67.208.186
                                      Mar 29, 2024 01:26:16.232728004 CET44349775172.67.208.186192.168.2.4
                                      Mar 29, 2024 01:26:16.232786894 CET49775443192.168.2.4172.67.208.186
                                      Mar 29, 2024 01:26:16.233233929 CET49775443192.168.2.4172.67.208.186
                                      Mar 29, 2024 01:26:16.233242989 CET44349775172.67.208.186192.168.2.4
                                      Mar 29, 2024 01:26:16.433298111 CET44349775172.67.208.186192.168.2.4
                                      Mar 29, 2024 01:26:16.433506966 CET49775443192.168.2.4172.67.208.186
                                      Mar 29, 2024 01:26:16.433515072 CET44349775172.67.208.186192.168.2.4
                                      Mar 29, 2024 01:26:16.434390068 CET44349775172.67.208.186192.168.2.4
                                      Mar 29, 2024 01:26:16.434447050 CET49775443192.168.2.4172.67.208.186
                                      Mar 29, 2024 01:26:16.435781956 CET49775443192.168.2.4172.67.208.186
                                      Mar 29, 2024 01:26:16.435833931 CET44349775172.67.208.186192.168.2.4
                                      Mar 29, 2024 01:26:16.436230898 CET49775443192.168.2.4172.67.208.186
                                      Mar 29, 2024 01:26:16.436237097 CET44349775172.67.208.186192.168.2.4
                                      Mar 29, 2024 01:26:16.477807045 CET49775443192.168.2.4172.67.208.186
                                      Mar 29, 2024 01:26:16.848274946 CET44349775172.67.208.186192.168.2.4
                                      Mar 29, 2024 01:26:16.848371983 CET44349775172.67.208.186192.168.2.4
                                      Mar 29, 2024 01:26:16.848417997 CET49775443192.168.2.4172.67.208.186
                                      Mar 29, 2024 01:26:16.856770992 CET49775443192.168.2.4172.67.208.186
                                      Mar 29, 2024 01:26:16.856780052 CET44349775172.67.208.186192.168.2.4
                                      Mar 29, 2024 01:26:21.803193092 CET44349747142.250.31.106192.168.2.4
                                      Mar 29, 2024 01:26:21.803248882 CET44349747142.250.31.106192.168.2.4
                                      Mar 29, 2024 01:26:21.803452969 CET49747443192.168.2.4142.250.31.106
                                      Mar 29, 2024 01:26:23.257977962 CET49747443192.168.2.4142.250.31.106
                                      Mar 29, 2024 01:26:23.258004904 CET44349747142.250.31.106192.168.2.4
                                      Mar 29, 2024 01:27:11.524255037 CET49798443192.168.2.4142.250.31.106
                                      Mar 29, 2024 01:27:11.524285078 CET44349798142.250.31.106192.168.2.4
                                      Mar 29, 2024 01:27:11.524352074 CET49798443192.168.2.4142.250.31.106
                                      Mar 29, 2024 01:27:11.524667025 CET49798443192.168.2.4142.250.31.106
                                      Mar 29, 2024 01:27:11.524677992 CET44349798142.250.31.106192.168.2.4
                                      Mar 29, 2024 01:27:11.731281042 CET44349798142.250.31.106192.168.2.4
                                      Mar 29, 2024 01:27:11.732064962 CET49798443192.168.2.4142.250.31.106
                                      Mar 29, 2024 01:27:11.732089996 CET44349798142.250.31.106192.168.2.4
                                      Mar 29, 2024 01:27:11.732398033 CET44349798142.250.31.106192.168.2.4
                                      Mar 29, 2024 01:27:11.733161926 CET49798443192.168.2.4142.250.31.106
                                      Mar 29, 2024 01:27:11.733228922 CET44349798142.250.31.106192.168.2.4
                                      Mar 29, 2024 01:27:11.774599075 CET49798443192.168.2.4142.250.31.106
                                      Mar 29, 2024 01:27:21.732640982 CET44349798142.250.31.106192.168.2.4
                                      Mar 29, 2024 01:27:21.732703924 CET44349798142.250.31.106192.168.2.4
                                      Mar 29, 2024 01:27:21.732873917 CET49798443192.168.2.4142.250.31.106
                                      Mar 29, 2024 01:27:23.310710907 CET49798443192.168.2.4142.250.31.106
                                      Mar 29, 2024 01:27:23.310735941 CET44349798142.250.31.106192.168.2.4
                                      TimestampSource PortDest PortSource IPDest IP
                                      Mar 29, 2024 01:26:06.761370897 CET53611881.1.1.1192.168.2.4
                                      Mar 29, 2024 01:26:06.826313972 CET53565361.1.1.1192.168.2.4
                                      Mar 29, 2024 01:26:07.472156048 CET53568881.1.1.1192.168.2.4
                                      Mar 29, 2024 01:26:11.487377882 CET6161853192.168.2.41.1.1.1
                                      Mar 29, 2024 01:26:11.487603903 CET5502053192.168.2.41.1.1.1
                                      Mar 29, 2024 01:26:11.535315990 CET5866653192.168.2.41.1.1.1
                                      Mar 29, 2024 01:26:11.535594940 CET6218853192.168.2.41.1.1.1
                                      Mar 29, 2024 01:26:11.582685947 CET53616181.1.1.1192.168.2.4
                                      Mar 29, 2024 01:26:11.583179951 CET53550201.1.1.1192.168.2.4
                                      Mar 29, 2024 01:26:11.629929066 CET53501271.1.1.1192.168.2.4
                                      Mar 29, 2024 01:26:11.666315079 CET53586661.1.1.1192.168.2.4
                                      Mar 29, 2024 01:26:11.681216002 CET53621881.1.1.1192.168.2.4
                                      Mar 29, 2024 01:26:14.331024885 CET53536501.1.1.1192.168.2.4
                                      Mar 29, 2024 01:26:16.133800983 CET6502653192.168.2.41.1.1.1
                                      Mar 29, 2024 01:26:16.133939028 CET5245253192.168.2.41.1.1.1
                                      Mar 29, 2024 01:26:16.231213093 CET53650261.1.1.1192.168.2.4
                                      Mar 29, 2024 01:26:16.232069016 CET53524521.1.1.1192.168.2.4
                                      Mar 29, 2024 01:26:16.955149889 CET53517541.1.1.1192.168.2.4
                                      Mar 29, 2024 01:26:25.042907000 CET53634611.1.1.1192.168.2.4
                                      Mar 29, 2024 01:26:33.483783960 CET138138192.168.2.4192.168.2.255
                                      Mar 29, 2024 01:26:43.982242107 CET53558201.1.1.1192.168.2.4
                                      Mar 29, 2024 01:27:06.707426071 CET53605531.1.1.1192.168.2.4
                                      Mar 29, 2024 01:27:07.184096098 CET53507431.1.1.1192.168.2.4
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Mar 29, 2024 01:26:11.487377882 CET192.168.2.41.1.1.10x4548Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Mar 29, 2024 01:26:11.487603903 CET192.168.2.41.1.1.10xc6a5Standard query (0)www.google.com65IN (0x0001)false
                                      Mar 29, 2024 01:26:11.535315990 CET192.168.2.41.1.1.10xd944Standard query (0)m03lm.rdtk.ioA (IP address)IN (0x0001)false
                                      Mar 29, 2024 01:26:11.535594940 CET192.168.2.41.1.1.10xf4baStandard query (0)m03lm.rdtk.io65IN (0x0001)false
                                      Mar 29, 2024 01:26:16.133800983 CET192.168.2.41.1.1.10xd063Standard query (0)userstatics.comA (IP address)IN (0x0001)false
                                      Mar 29, 2024 01:26:16.133939028 CET192.168.2.41.1.1.10x4ebfStandard query (0)userstatics.com65IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Mar 29, 2024 01:26:11.582685947 CET1.1.1.1192.168.2.40x4548No error (0)www.google.com142.250.31.106A (IP address)IN (0x0001)false
                                      Mar 29, 2024 01:26:11.582685947 CET1.1.1.1192.168.2.40x4548No error (0)www.google.com142.250.31.103A (IP address)IN (0x0001)false
                                      Mar 29, 2024 01:26:11.582685947 CET1.1.1.1192.168.2.40x4548No error (0)www.google.com142.250.31.99A (IP address)IN (0x0001)false
                                      Mar 29, 2024 01:26:11.582685947 CET1.1.1.1192.168.2.40x4548No error (0)www.google.com142.250.31.105A (IP address)IN (0x0001)false
                                      Mar 29, 2024 01:26:11.582685947 CET1.1.1.1192.168.2.40x4548No error (0)www.google.com142.250.31.104A (IP address)IN (0x0001)false
                                      Mar 29, 2024 01:26:11.582685947 CET1.1.1.1192.168.2.40x4548No error (0)www.google.com142.250.31.147A (IP address)IN (0x0001)false
                                      Mar 29, 2024 01:26:11.583179951 CET1.1.1.1192.168.2.40xc6a5No error (0)www.google.com65IN (0x0001)false
                                      Mar 29, 2024 01:26:11.666315079 CET1.1.1.1192.168.2.40xd944No error (0)m03lm.rdtk.iowdc.rdtk.ioCNAME (Canonical name)IN (0x0001)false
                                      Mar 29, 2024 01:26:11.666315079 CET1.1.1.1192.168.2.40xd944No error (0)wdc.rdtk.io207.244.126.81A (IP address)IN (0x0001)false
                                      Mar 29, 2024 01:26:11.681216002 CET1.1.1.1192.168.2.40xf4baNo error (0)m03lm.rdtk.iowdc.rdtk.ioCNAME (Canonical name)IN (0x0001)false
                                      Mar 29, 2024 01:26:16.231213093 CET1.1.1.1192.168.2.40xd063No error (0)userstatics.com172.67.208.186A (IP address)IN (0x0001)false
                                      Mar 29, 2024 01:26:16.231213093 CET1.1.1.1192.168.2.40xd063No error (0)userstatics.com104.21.53.38A (IP address)IN (0x0001)false
                                      Mar 29, 2024 01:26:16.232069016 CET1.1.1.1192.168.2.40x4ebfNo error (0)userstatics.com65IN (0x0001)false
                                      Mar 29, 2024 01:26:25.498914957 CET1.1.1.1192.168.2.40xed56No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 29, 2024 01:26:25.498914957 CET1.1.1.1192.168.2.40xed56No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                      Mar 29, 2024 01:26:38.935302973 CET1.1.1.1192.168.2.40x5a0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 29, 2024 01:26:38.935302973 CET1.1.1.1192.168.2.40x5a0No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                      Mar 29, 2024 01:26:59.447940111 CET1.1.1.1192.168.2.40xe266No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 29, 2024 01:26:59.447940111 CET1.1.1.1192.168.2.40xe266No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                      Mar 29, 2024 01:27:20.693959951 CET1.1.1.1192.168.2.40x5cfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 29, 2024 01:27:20.693959951 CET1.1.1.1192.168.2.40x5cfNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                      • https:
                                        • m03lm.rdtk.io
                                        • userstatics.com
                                      • fs.microsoft.com
                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.449749207.244.126.814435296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-29 00:26:11 UTC620OUTGET /postback?format=img&sum={replace} HTTP/1.1
                                      Host: m03lm.rdtk.io
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://sdf37.z12.web.core.windows.net/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-29 00:26:12 UTC158INHTTP/1.1 400 Bad Request
                                      Server: nginx/1.20.2
                                      Date: Fri, 29 Mar 2024 00:26:12 GMT
                                      Content-Type: application/json
                                      Content-Length: 73
                                      Connection: close
                                      2024-03-29 00:26:12 UTC73INData Raw: 7b 22 73 74 61 74 75 73 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 69 6e 76 61 6c 69 64 20 61 74 74 72 69 62 75 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 3a 20 76 61 6c 69 64 61 74 69 6f 6e 20 65 72 72 6f 72 22 7d
                                      Data Ascii: {"status":0,"message":"invalid attribution parameters: validation error"}


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      1192.168.2.44974223.52.162.98443
                                      TimestampBytes transferredDirectionData
                                      2024-03-29 00:26:12 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      Accept-Encoding: identity
                                      User-Agent: Microsoft BITS/7.8
                                      Host: fs.microsoft.com
                                      2024-03-29 00:26:12 UTC467INHTTP/1.1 200 OK
                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                      Content-Type: application/octet-stream
                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                      Server: ECAcc (lpl/EF06)
                                      X-CID: 11
                                      X-Ms-ApiVersion: Distribute 1.2
                                      X-Ms-Region: prod-neu-z1
                                      Cache-Control: public, max-age=142983
                                      Date: Fri, 29 Mar 2024 00:26:12 GMT
                                      Connection: close
                                      X-CID: 2


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      2192.168.2.44975023.52.162.98443
                                      TimestampBytes transferredDirectionData
                                      2024-03-29 00:26:12 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      Accept-Encoding: identity
                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                      Range: bytes=0-2147483646
                                      User-Agent: Microsoft BITS/7.8
                                      Host: fs.microsoft.com
                                      2024-03-29 00:26:13 UTC531INHTTP/1.1 200 OK
                                      Content-Type: application/octet-stream
                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                      ApiVersion: Distribute 1.1
                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                      X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                      Cache-Control: public, max-age=143016
                                      Date: Fri, 29 Mar 2024 00:26:13 GMT
                                      Content-Length: 55
                                      Connection: close
                                      X-CID: 2
                                      2024-03-29 00:26:13 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      3192.168.2.449775172.67.208.1864435296C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-29 00:26:16 UTC626OUTGET /get/script.js?referrer=https://sdf37.z12.web.core.windows.net/werrx01USAHTML/?bcda=1-855-314-9082 HTTP/1.1
                                      Host: userstatics.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://sdf37.z12.web.core.windows.net/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-29 00:26:16 UTC810INHTTP/1.1 200 OK
                                      Date: Fri, 29 Mar 2024 00:26:16 GMT
                                      Content-Type: text/html; charset=utf-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      X-Powered-By: PHP/8.2.1
                                      Access-Control-Allow-Origin: https://sdf37.z12.web.core.windows.net
                                      Access-Control-Allow-Methods: GET, POST
                                      Access-Control-Allow-Headers: X-Requested-With,content-type
                                      Access-Control-Allow-Credentials: true
                                      CF-Cache-Status: DYNAMIC
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Gkpz249ViVQTDpWoXX%2FkoG2NW28Wo%2BSUfiNtAfEZV%2BWm4FFM3oeLnYcou46H4VuzmRzdEJvYMTMoo66XzKtT1jxriNLGycTv5bKUftdKNijeWW2WDcmmi0fRcoY4BFk9v1Q%3D"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Server: cloudflare
                                      CF-RAY: 86bbba3dddd85830-IAD
                                      alt-svc: h3=":443"; ma=86400
                                      2024-03-29 00:26:16 UTC139INData Raw: 38 35 0d 0a 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6e 65 77 20 52 65 67 45 78 70 28 61 74 6f 62 28 22 64 58 4e 6c 63 6e 4e 30 59 58 52 70 59 33 4d 75 59 32 39 74 22 29 29 2e 74 65 73 74 28 65 2e 73 72 63 29 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 29 3b 0d 0a
                                      Data Ascii: 85document.querySelectorAll("script").forEach(e=>{new RegExp(atob("dXNlcnN0YXRpY3MuY29t")).test(e.src)&&document.body.removeChild(e)});
                                      2024-03-29 00:26:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Click to jump to process

                                      Click to jump to process

                                      Click to jump to process

                                      Target ID:0
                                      Start time:01:26:03
                                      Start date:29/03/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:2
                                      Start time:01:26:05
                                      Start date:29/03/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=1924,i,7475844512854562831,7743836703688787719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:3
                                      Start time:01:26:07
                                      Start date:29/03/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sdf37.z12.web.core.windows.net/werrx01USAHTML/?bcda=1-855-314-9082"
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      No disassembly