Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://track.enterprisetechsol.com/z.z?l=aHR0cHM6Ly9yZXNvdXJjZS5pdGJ1c2luZXNzdG9kYXkuY29tL3doaXRlcGFwZXJzLzQ0ODAzLU1pY3Jvc29mdC1DUEwtUTItUE1HLUFCTS1HZXItMS1sYW5kaW5nLnBocD9lPWJvbnVjY2VsbGkuZGFyaW9AZGVtZS1ncm91cC5jb20=&r=14547470367&d=12037165&p=1&t=h&h=fb97401a549b1167a78f6002a0aef94d

Overview

General Information

Sample URL:https://track.enterprisetechsol.com/z.z?l=aHR0cHM6Ly9yZXNvdXJjZS5pdGJ1c2luZXNzdG9kYXkuY29tL3doaXRlcGFwZXJzLzQ0ODAzLU1pY3Jvc29mdC1DUEwtUTItUE1HLUFCTS1HZXItMS1sYW5kaW5nLnBocD9lPWJvbnVjY2VsbGkuZGFyaW9AZG
Analysis ID:1429053

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Phishing site detected (based on image similarity)
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://track.enterprisetechsol.com/z.z?l=aHR0cHM6Ly9yZXNvdXJjZS5pdGJ1c2luZXNzdG9kYXkuY29tL3doaXRlcGFwZXJzLzQ0ODAzLU1pY3Jvc29mdC1DUEwtUTItUE1HLUFCTS1HZXItMS1sYW5kaW5nLnBocD9lPWJvbnVjY2VsbGkuZGFyaW9AZGVtZS1ncm91cC5jb20=&r=14547470367&d=12037165&p=1&t=h&h=fb97401a549b1167a78f6002a0aef94d MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1916,i,11691883683311807744,2046475922477848970,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://track.enterprisetechsol.com/z.z?l=aHR0cHM6Ly9yZXNvdXJjZS5pdGJ1c2luZXNzdG9kYXkuY29tL3doaXRlcGFwZXJzLzQ0ODAzLU1pY3Jvc29mdC1DUEwtUTItUE1HLUFCTS1HZXItMS1sYW5kaW5nLnBocD9lPWJvbnVjY2VsbGkuZGFyaW9AZGVtZS1ncm91cC5jb20=&r=14547470367&d=12037165&p=1&t=h&h=fb97401a549b1167a78f6002a0aef94dVirustotal: Detection: 8%Perma Link

Phishing

barindex
Source: https://resource.itbusinesstoday.com/whitepapers/44803-Microsoft-CPL-Q2-PMG-ABM-Ger-1-landing.phpMatcher: Found strong image similarity, brand: MICROSOFT
Source: https://resource.itbusinesstoday.com/whitepapers/44803-Microsoft-CPL-Q2-PMG-ABM-Ger-1-landing.phpHTTP Parser: Number of links: 1
Source: https://resource.itbusinesstoday.com/whitepapers/44803-Microsoft-CPL-Q2-PMG-ABM-Ger-1-landing.phpHTTP Parser: Title: 3 Tipps fr umfassende Datensicherheit does not match URL
Source: https://resource.itbusinesstoday.com/whitepapers/44803-Microsoft-CPL-Q2-PMG-ABM-Ger-1-landing.phpHTTP Parser: Form action: 44803-Microsoft-CPL-Q2-PMG-ABM-Ger-1-sendemail.php?e=
Source: https://resource.itbusinesstoday.com/whitepapers/44803-Microsoft-CPL-Q2-PMG-ABM-Ger-1-landing.phpHTTP Parser: Form action: 44803-Microsoft-CPL-Q2-PMG-ABM-Ger-1-sendemail.php?e=
Source: https://resource.itbusinesstoday.com/whitepapers/44803-Microsoft-CPL-Q2-PMG-ABM-Ger-1-landing.php?e=bonuccelli.dario@deme-group.comHTTP Parser: No favicon
Source: https://resource.itbusinesstoday.com/whitepapers/44803-Microsoft-CPL-Q2-PMG-ABM-Ger-1-landing.php?e=bonuccelli.dario@deme-group.comHTTP Parser: No favicon
Source: https://resource.itbusinesstoday.com/whitepapers/44803-Microsoft-CPL-Q2-PMG-ABM-Ger-1-landing.php?e=bonuccelli.dario@deme-group.comHTTP Parser: No favicon
Source: https://recaptcha.net/recaptcha/api2/anchor?ar=1&k=6LdvpRAUAAAAAJkr4psZnXC4TeOEVPwP_bEQrP24&co=aHR0cHM6Ly9yZXNvdXJjZS5pdGJ1c2luZXNzdG9kYXkuY29tOjQ0Mw..&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=c1kcp3ltxtdrHTTP Parser: No favicon
Source: https://recaptcha.net/recaptcha/api2/bframe?hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&k=6LdvpRAUAAAAAJkr4psZnXC4TeOEVPwP_bEQrP24HTTP Parser: No favicon
Source: https://resource.itbusinesstoday.com/whitepapers/44803-Microsoft-CPL-Q2-PMG-ABM-Ger-1-landing.php?e=bonuccelli.dario@deme-group.comHTTP Parser: No favicon
Source: https://recaptcha.net/recaptcha/api2/anchor?ar=1&k=6LdvpRAUAAAAAJkr4psZnXC4TeOEVPwP_bEQrP24&co=aHR0cHM6Ly9yZXNvdXJjZS5pdGJ1c2luZXNzdG9kYXkuY29tOjQ0Mw..&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=c1kcp3ltxtdrHTTP Parser: No favicon
Source: https://recaptcha.net/recaptcha/api2/bframe?hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&k=6LdvpRAUAAAAAJkr4psZnXC4TeOEVPwP_bEQrP24HTTP Parser: No favicon
Source: https://recaptcha.net/recaptcha/api2/bframe?hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&k=6LdvpRAUAAAAAJkr4psZnXC4TeOEVPwP_bEQrP24HTTP Parser: No favicon
Source: https://resource.itbusinesstoday.com/whitepapers/44803-Microsoft-CPL-Q2-PMG-ABM-Ger-1-landing.phpHTTP Parser: No favicon
Source: https://resource.itbusinesstoday.com/whitepapers/44803-Microsoft-CPL-Q2-PMG-ABM-Ger-1-landing.phpHTTP Parser: No favicon
Source: https://resource.itbusinesstoday.com/whitepapers/44803-Microsoft-CPL-Q2-PMG-ABM-Ger-1-landing.phpHTTP Parser: No <meta name="author".. found
Source: https://resource.itbusinesstoday.com/whitepapers/44803-Microsoft-CPL-Q2-PMG-ABM-Ger-1-landing.phpHTTP Parser: No <meta name="author".. found
Source: https://resource.itbusinesstoday.com/whitepapers/44803-Microsoft-CPL-Q2-PMG-ABM-Ger-1-landing.phpHTTP Parser: No <meta name="copyright".. found
Source: https://resource.itbusinesstoday.com/whitepapers/44803-Microsoft-CPL-Q2-PMG-ABM-Ger-1-landing.phpHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49782 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: track.enterprisetechsol.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49782 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@16/30@44/287
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://track.enterprisetechsol.com/z.z?l=aHR0cHM6Ly9yZXNvdXJjZS5pdGJ1c2luZXNzdG9kYXkuY29tL3doaXRlcGFwZXJzLzQ0ODAzLU1pY3Jvc29mdC1DUEwtUTItUE1HLUFCTS1HZXItMS1sYW5kaW5nLnBocD9lPWJvbnVjY2VsbGkuZGFyaW9AZGVtZS1ncm91cC5jb20=&r=14547470367&d=12037165&p=1&t=h&h=fb97401a549b1167a78f6002a0aef94d
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1916,i,11691883683311807744,2046475922477848970,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1916,i,11691883683311807744,2046475922477848970,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://track.enterprisetechsol.com/z.z?l=aHR0cHM6Ly9yZXNvdXJjZS5pdGJ1c2luZXNzdG9kYXkuY29tL3doaXRlcGFwZXJzLzQ0ODAzLU1pY3Jvc29mdC1DUEwtUTItUE1HLUFCTS1HZXItMS1sYW5kaW5nLnBocD9lPWJvbnVjY2VsbGkuZGFyaW9AZGVtZS1ncm91cC5jb20=&r=14547470367&d=12037165&p=1&t=h&h=fb97401a549b1167a78f6002a0aef94d9%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
admin.bitninja.io
104.26.15.182
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      jngo.net
      104.248.15.35
      truefalse
        unknown
        weblb-1628727853.us-east-1.elb.amazonaws.com
        44.217.248.49
        truefalse
          high
          resource.itbusinesstoday.com
          92.204.129.232
          truefalse
            unknown
            www.google.com
            74.125.136.147
            truefalse
              high
              analytics.google.com
              142.250.105.101
              truefalse
                high
                recaptcha.net
                142.250.9.94
                truefalse
                  unknown
                  lead.truepixl.com
                  50.23.252.98
                  truefalse
                    unknown
                    stats.g.doubleclick.net
                    64.233.176.156
                    truefalse
                      high
                      track.enterprisetechsol.com
                      unknown
                      unknownfalse
                        unknown
                        api.anteriad.com
                        unknown
                        unknownfalse
                          unknown
                          cdn4me.com
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://resource.itbusinesstoday.com/whitepapers/44803-Microsoft-CPL-Q2-PMG-ABM-Ger-1-landing.phptrue
                              unknown
                              https://recaptcha.net/recaptcha/api2/bframe?hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&k=6LdvpRAUAAAAAJkr4psZnXC4TeOEVPwP_bEQrP24false
                                unknown
                                https://resource.itbusinesstoday.com/whitepapers/44803-Microsoft-CPL-Q2-PMG-ABM-Ger-1-landing.php?e=bonuccelli.dario@deme-group.comfalse
                                  unknown
                                  about:blankfalse
                                    low
                                    https://recaptcha.net/recaptcha/api2/anchor?ar=1&k=6LdvpRAUAAAAAJkr4psZnXC4TeOEVPwP_bEQrP24&co=aHR0cHM6Ly9yZXNvdXJjZS5pdGJ1c2luZXNzdG9kYXkuY29tOjQ0Mw..&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=c1kcp3ltxtdrfalse
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      92.204.129.232
                                      resource.itbusinesstoday.comGermany
                                      398108GO-DADDY-COM-LLCUSfalse
                                      64.233.176.95
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      44.217.248.49
                                      weblb-1628727853.us-east-1.elb.amazonaws.comUnited States
                                      14618AMAZON-AESUSfalse
                                      64.233.176.99
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      64.233.176.97
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      64.233.177.138
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      64.233.176.156
                                      stats.g.doubleclick.netUnited States
                                      15169GOOGLEUSfalse
                                      142.251.15.94
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.9.94
                                      recaptcha.netUnited States
                                      15169GOOGLEUSfalse
                                      64.233.185.84
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      74.125.136.147
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      35.190.80.1
                                      a.nel.cloudflare.comUnited States
                                      15169GOOGLEUSfalse
                                      74.125.136.102
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      64.233.185.138
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      50.23.252.98
                                      lead.truepixl.comUnited States
                                      36351SOFTLAYERUSfalse
                                      74.125.136.94
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.105.94
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.105.101
                                      analytics.google.comUnited States
                                      15169GOOGLEUSfalse
                                      104.248.15.35
                                      jngo.netUnited States
                                      14061DIGITALOCEAN-ASNUSfalse
                                      104.26.15.182
                                      admin.bitninja.ioUnited States
                                      13335CLOUDFLARENETUSfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      64.233.177.103
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      64.233.185.94
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      172.67.74.40
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      108.177.122.94
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      74.125.136.154
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.251.15.138
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      IP
                                      192.168.2.16
                                      Joe Sandbox version:40.0.0 Tourmaline
                                      Analysis ID:1429053
                                      Start date and time:2024-04-20 12:43:08 +02:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                      Sample URL:https://track.enterprisetechsol.com/z.z?l=aHR0cHM6Ly9yZXNvdXJjZS5pdGJ1c2luZXNzdG9kYXkuY29tL3doaXRlcGFwZXJzLzQ0ODAzLU1pY3Jvc29mdC1DUEwtUTItUE1HLUFCTS1HZXItMS1sYW5kaW5nLnBocD9lPWJvbnVjY2VsbGkuZGFyaW9AZGVtZS1ncm91cC5jb20=&r=14547470367&d=12037165&p=1&t=h&h=fb97401a549b1167a78f6002a0aef94d
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:14
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • EGA enabled
                                      Analysis Mode:stream
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal52.phis.win@16/30@44/287
                                      • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 64.233.185.94, 142.251.15.138, 142.251.15.139, 142.251.15.101, 142.251.15.102, 142.251.15.113, 142.251.15.100, 64.233.185.84, 34.104.35.123, 64.233.176.97, 74.125.136.94, 64.233.177.138, 64.233.177.139, 64.233.177.102, 64.233.177.101, 64.233.177.100, 64.233.177.113, 64.233.176.95, 142.250.105.95, 64.233.185.95, 64.233.177.95, 142.250.9.95, 172.253.124.95, 74.125.136.95, 142.251.15.95, 74.125.138.95, 173.194.219.95, 172.217.215.95, 108.177.122.95, 74.125.136.102, 74.125.136.101, 74.125.136.138, 74.125.136.139, 74.125.136.100, 74.125.136.113, 108.177.122.94, 142.250.105.94
                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, slscr.update.microsoft.com, www.googletagmanager.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com, www.google-analytics.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Apr 20 09:43:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2673
                                      Entropy (8bit):3.9794400592659223
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:87257E93E936B67C02B8CF9E817FFA65
                                      SHA1:8E130C63B5BE8A39D743D765937A498D6691EB26
                                      SHA-256:BBF7254B490B389990C4677E26E1EFCC387BEAF7FB15C50993C71FD71A6EF325
                                      SHA-512:89265D90D4BD4DF847653219099111ABB1C4319CEEA94740BB2F06D8A4D99BD1C5971A3A63C3D92EC8F03D68706967B79BD786FADDA7CE5814AE0E5E3694C328
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XjU....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XsU....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XsU....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XsU..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XuU...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........hArm.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Apr 20 09:43:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2675
                                      Entropy (8bit):3.994164989031543
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:14444B18A8D4AFC3A209DE53D7C759A4
                                      SHA1:9FCA8BB95A39D27191BDA835F98C4856307F7B19
                                      SHA-256:4504D7497335CC839F3325E81CB88147DE86FF5B671E4DBCF425CFEB24CC8463
                                      SHA-512:C23391F8EA41868A2E7063D8EE919A42273C8FAF2A147113DB9116EE8372F53A26B3C41DE54D167B90DE09B32650C82C880B94436248DA0CC088B3CE2725E3C5
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,....G.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XjU....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XsU....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XsU....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XsU..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XuU...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........hArm.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2689
                                      Entropy (8bit):4.00230837642884
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EE0728CE3CD0B271589C19C2D71E91E5
                                      SHA1:26C30F5709744A231C879D97808CE13B035FDBC9
                                      SHA-256:4055D0BCAA11383BAD19A95958152416AE40093BD83C0C012DB620B13D199097
                                      SHA-512:1F56F2D920704983DCF22AFD0EBF086B166F59E0CF70CA53698E2638C54D807DEDF94065E08CEA02DF3BB8BA19FB9DAB63F80451EA290C0008C3E53C4A9D76B1
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XjU....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XsU....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XsU....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XsU..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........hArm.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Apr 20 09:43:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2677
                                      Entropy (8bit):3.992446508662579
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D6EBFB0B2E50AA963F4BB97FF2F803A9
                                      SHA1:96DB884EAB3882FBB0326D49EDA7C6499D43DEB7
                                      SHA-256:A43A4E54C523DE5957A9E698EA159FDDB99E44AACC6C3416536ADD843EA479D7
                                      SHA-512:F4E955D0E879D40FEAEE358A28DC1930158AFA144DF93BF9A08AE2ED0554FA58EB5A86E69E6B5FCFE990F9F6F359C049BB8E1616F0963E2798896CC6FAB7E099
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,....z+......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XjU....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XsU....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XsU....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XsU..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XuU...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........hArm.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Apr 20 09:43:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2677
                                      Entropy (8bit):3.982874707923245
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:080E3AA6165E438529F1C6E5AFD4DD71
                                      SHA1:CA3B221A134413F3569204D6AC22BD0D64DF3968
                                      SHA-256:FD7C56A0B819D5C35B0BE99F79E63A9D2855EA9A4DE4A5D456B196C6C028D1C6
                                      SHA-512:11471CD13D6CCCB1D706AB457331FF595A1EDFAF7877BDE30F062A8AACF7BE435C33843D95EF2FB7D525E8350D89973EA2223953138C1DA4A95390BD31049048
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XjU....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XsU....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XsU....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XsU..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XuU...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........hArm.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Apr 20 09:43:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2679
                                      Entropy (8bit):3.992229319900984
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4688C583660F4B89BFB1E7414E29FE6B
                                      SHA1:FB68F73F8C02C6C46F894CE25E97F5CA8B844DC0
                                      SHA-256:A1BA99F5247CF21AD720A7899B8CD634640F3353D27EC5B7E9A498CE3DF57E6F
                                      SHA-512:F70D61068ED72F2052EC92A3E716DC2EAEAAB7E2314344001B184326F7C869872C1CDEACAAC5E8ABB1B2777EA63D909C8C0D0BF6AC157C45044B6CB052FEF277
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XjU....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XsU....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XsU....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XsU..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XuU...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........hArm.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (554)
                                      Category:downloaded
                                      Size (bytes):510578
                                      Entropy (8bit):5.695280300193632
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E9CCB3DBDE79BA5FFDF9CAD4B32D59FD
                                      SHA1:3A8CD67ADC7C885BDF683F1E7F491E6A4A50679F
                                      SHA-256:8F2C6777C7CCC01AB67290FA8ACD5A4C4866BE64129F39DFAEB9197DFA15E137
                                      SHA-512:5CA7C8439030C9B4B966760C660640A094B0D6E30E10DF85D7B900C6F9108B0E309298ED93C006634BB3F437BAB3CFF1B83A5D1B18C666C04346F0856294C461
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js
                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var y=function(){return[function(E,X,B,M,c,v,Y,I,h,J,F,a,C,R,P){return E+4>>3==(E-8<<2>=(R=[1,"F",22],E)&&(E+2&12)<E&&(M=u[32](4,B[R[1]]),P=A[16](32,0,X,B[R[1]],M)),R[0])&&(M=void 0===M?null:M,Y=[3,341,278],c=d[46](16,21,X,u[31](32,B)),J=e[48](7,Y[0],X,u[31](35,X),u[31](28,Y[R[0]])),I=g[27](77,15,u[31](29,X),X,u[31](33,438)),v=u[31](38,Y[2]),a=A[32](R[2],l[13](2,d[9](48,36),X),[u[7](24,v),u[31](34,X)]),C=[c,J,I,a],null!=M&&(h=A[8](73),F=A[8](72),C=[W[30](8,h,u[31](28,B),u[31](37,0))].concat(C,[W[30](8,.F,R[0],R[0]),h,e[39](12,M,X),F])),P=C),P}]}(),g=function(){return[function(E,X,B,M,c,v){return 3<=((((E^(v=[7,"W",2],19))&v[0]||(this[v
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (56398), with no line terminators
                                      Category:downloaded
                                      Size (bytes):56398
                                      Entropy (8bit):5.907604034780877
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EB4BC511F79F7A1573B45F5775B3A99B
                                      SHA1:D910FB51AD7316AA54F055079374574698E74B35
                                      SHA-256:7859A62E04B0ACB06516EB12454DE6673883ECFAEAED6C254659BCA7CD59C050
                                      SHA-512:EC9BDF1C91B6262B183FD23F640EAC22016D1F42DB631380676ED34B962E01BADDA91F9CBDFA189B42FE3182A992F1B95A7353AF41E41B2D6E1DAB17E87637A0
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/styles__ltr.css
                                      Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (2343)
                                      Category:downloaded
                                      Size (bytes):52916
                                      Entropy (8bit):5.51283890397623
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google-analytics.com/analytics.js
                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 150 x 68, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):3091
                                      Entropy (8bit):7.887507451188507
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0230F4D216727DF1CD6606F1DB8A9A58
                                      SHA1:DDFD4DDF26D37B9EBD410C9FAC3914F545B0A47A
                                      SHA-256:EB98A94A1E1A6ED8A25448D6770315B145C86E56E1D7D1E46A480EF96736DE6E
                                      SHA-512:8BA67A5123E616DBA79F9225316C092259AA56107CE74C8B592748075129B80865C1FEECE2C33E5644C9493EDF0D0B6BFA857D87C5B0259F38C0BD3319AFBEF6
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://resource.itbusinesstoday.com/whitepapers/IT-BUSINESS-TODAY-COLOUR-1.png
                                      Preview:.PNG........IHDR.......D.....c.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...$U.....9G..=F.9....gfw.U.\..E.b..*Lo@..].."..c.........~.k..z{.u.s..].......^.../.|P.7q-.jA.....;..."....T....7..V*../.....Y..Z..X..X-+.U)...X..X-+.U)...X..X-+.U)...X..X-+.U)...X..X-+.U)...X..X-k4cM..o1.cS1....].....R..9}.bjnm.......g...g0La..5..fzO,6.1_l...g.........}d..M.,.o\l>k.X.{z}....jY..k..X........T..<zo...b......;...A..X-+.U)...X..X-k...>.......Z{......f?..'e.......f.....b...3s.L..Y\.m.Q.....>).;..S...=..........bC.70...o.n.0V.Z..:..&....f..Rm)...X..X-+.U)...X.0...-....t..qq.r+.b..BcQ.+4...BcQW.uYqmA..x.5qq..E.e..X*.#..B$$....x....x.8...[.b_.\n-...T.Ui/a.k...V.."...........t..P...h..Uc.J.'.).......6..n..pk..=D...q.........|_.....<V..rkA...9vnpq. ...V...;......O.'.q...a..W...F5...._..-./J..Ec.A...B.b..?.../.<...<~......1a`..*.ui...#.i_/...]X......g.[.x....g.........Zy..%...v..i.....N..uiW.....u..~v.U.j.?.GA.5.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):100
                                      Entropy (8bit):4.666628445645811
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:333E5385E0781E3905DE8BA2A55F326D
                                      SHA1:2A0379643E9BF6CC0A17DA46C6866BC2CB6E635F
                                      SHA-256:6420409C6809CD674E4FA02D41B963A4B54B5FFCD64FF388A9F201732A46CF56
                                      SHA-512:602470DF573D26F89C25E9E45DD082E10E78535AA1005728E49E69449B929F686CC9AD191BF4F094BD87437618237E1345FC34233AC8271773B0AC7762D4590F
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISQQlJClHuZflUWBIFDXrhT-ASBQ2XpvAIEgUNg7e4TRIFDcD3wWMSBQ23nxCtEgUN09GBRxIFDQEgT24SBQ2UkJL6?alt=proto
                                      Preview:CkgKBw164U/gGgAKBw2XpvAIGgAKBw2Dt7hNGgAKBw3A98FjGgAKBw23nxCtGgAKBw3T0YFHGgAKBw0BIE9uGgAKBw2UkJL6GgA=
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):2228
                                      Entropy (8bit):7.82817506159911
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EF9941290C50CD3866E2BA6B793F010D
                                      SHA1:4736508C795667DCEA21F8D864233031223B7832
                                      SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                      SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                      Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text
                                      Category:dropped
                                      Size (bytes):238
                                      Entropy (8bit):5.184482755717443
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B54D0452E2FDB8C0D91C455D1C5495F9
                                      SHA1:DDD85730B9CB4CB9905B1D7E7643F595D2F33CB8
                                      SHA-256:F4138D99EC6E17514BB87CEEAD1C1D2A204219C970864FC85BFF00949EE18082
                                      SHA-512:6883DE3ABB2A7B71CBDE6EDA0854D5B9EC696A0656735843BBB6329007D758B502D2557CB36D5A1CEFC7B4D0AB5DCBC227C88DE9163662741C60F9D561F5A367
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:<HTML>.<HEAD>.<TITLE>HTTP method GET is not supported by this URL</TITLE>.</HEAD>.<BODY BGCOLOR="#FFFFFF" TEXT="#000000">. GSE Default Error -->.<H1>HTTP method GET is not supported by this URL</H1>.<H2>Error 405</H2>.</BODY>.</HTML>.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                      Category:dropped
                                      Size (bytes):33950
                                      Entropy (8bit):7.974463488441662
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6056A34D6ABB17D6FF75C76EED57B77C
                                      SHA1:E43437F317FD20E8B0EBB5A4277E4EA6A22A86B1
                                      SHA-256:97E4718419C4C7E19D518E64AC5EB2FB1FEC5D6BACF589A868FDF5518464E2B9
                                      SHA-512:744A9FE103E52E774EBCA9B708002EFC50865B1B4C12A14BC74B946665842084F6274026E78302A0D9F246E182639CD5137B14D4B07F5FC08044D6BD671A6130
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...-Q..../.S.F'...|..1..l(..i..H.3......'1.....(a.4..W~F..qVb.Zo-0.s.Tn%..}.v..H...Wv$..o...$...12~.I%G_.....'..;T...'K..H..".....Ckq.,..O....YDRB......o<Z..........i..PUQ.2w.q.......(n...q.........!Xu8.7..|.\..G...T.e.v.......oP..td.|).....k.......z..tU..+y.....Y.....j.obe+h\......).7.:.VLH......8.L..B;K<...[...<. .......SC..p........'Q.Gqi...H.ZQ.m.N.n.k3
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (4179)
                                      Category:downloaded
                                      Size (bytes):202809
                                      Entropy (8bit):5.537742603417338
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D1AAE9B3BD09CA80F6EE167648A63215
                                      SHA1:7EF94FFFF2688FBFEB27DDC6E237D0695E4FD0B5
                                      SHA-256:D76BD81C375F4E85E5ADA41A8FD7A44DF9B2DAC5336BE3201D8396579A8E3BCA
                                      SHA-512:F8B9344F7F483C8DDDDE9A6475B1158269329B72CD4195A878E0E7B8BC1E07B491B2A810E22FA394499FF71BD6E9DF55E514E6C1F7D976ABBA321A736F989ABA
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.googletagmanager.com/gtag/js?id=UA-1975075-20
                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__c
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (357)
                                      Category:downloaded
                                      Size (bytes):92165
                                      Entropy (8bit):4.735531680734961
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DEAD34D6447ABF4F37FE908CFD7FF88B
                                      SHA1:FB05719A3863695366EC46617FE95EB1666F0844
                                      SHA-256:05072B2835B70FEB00EED5ED53114560C6279092FECFEBD194D88F8437FC6F94
                                      SHA-512:45656D83B42DA320D06A73EFE33C1EA44ACE16E8AA63B2E54B154FAFB418BC6903736702D170E28A12F235E8774A2CFD13B74950931ED8C2E86F3731BB31749C
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://resource.itbusinesstoday.com/whitepapers/44803-Microsoft-CPL-Q2-PMG-ABM-Ger-1-landing.php
                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">. <head>. <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" />... ASSET TITLE -->. . <title>3 Tipps f&#252;r umfassende Datensicherheit</title>.. .. . <script src="http://ajax.googleapis.com/ajax/libs/jquery/1.11.2/jquery.min.js"></script>. <style type="text/css">.. .. .btn-primary1 {. color: #FFFFFF;. background-color: #954535;..border: none;. text-align: center;. padding-bottom: 10px;. margin-right: 10px;. font-size: 18px;.}.. .. .. .. .. .. . table.leadForm {. width: 100%;. border-collapse: collapse; /* so we can control cellspacing in a practical way */. }. table.leadForm th,. table.leadForm td {. color:#cc0000;. padding: 5px;. text-align: left;. font:bold 12px/18px
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):16
                                      Entropy (8bit):3.75
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AFB69DF47958EB78B4E941270772BD6A
                                      SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                      SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                      SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlRdm8cml3v8hIFDVNaR8U=?alt=proto
                                      Preview:CgkKBw1TWkfFGgA=
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                      Category:dropped
                                      Size (bytes):530
                                      Entropy (8bit):7.2576396280117494
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                      SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                      SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                      SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 282 x 60, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):9343
                                      Entropy (8bit):7.965484467199693
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5A2AD757C9EF4E1758ED071895459F44
                                      SHA1:AF3598606FA19353D7F238018C6F3F2759F1AE7B
                                      SHA-256:4CEED0B8AC97029D4E636C9D861F17B821279C19D6E84236AACA54EBA241EE79
                                      SHA-512:AEAA9923E28CDFD5C1167D2DBBBB53FB353C9A108775B00DA3BCF2BCA5CAE18BE32F69B9440AA8063ACEB94DBFE97DE5705ED2F4F989CC305F0CFEC962664E65
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://resource.itbusinesstoday.com/whitepapers/Microsoft-logo_rgb_c-gray.png
                                      Preview:.PNG........IHDR.......<......1u%....sRGB....... .IDATx^.].XTG.w.].....BTD..... Q.FA. &..((...........+.Q.B, JG.....".......K......$~w....;..;3.9s..Z;.... ...iFz..67I...Y.g.:.(.S....q..3hH.. .^...5#.f...2...Zo.E.O!@!.'.h...l.A...(.M.M];G..Sc.E?....:.o..A..h...,6.\r.oj.j............MSNe..x.g..P..B..F.".....Q..#............7...|..K..B....E4..n............_.u.....(..Gt.%.....E4.w.R.......@ ....Eii.....,.A.....jjj....JPUU...@ab.h.....B.3C...D>>>.........F...@.~ss3bee.s.E..t.h...8Ovv............z.Q!...,..7.....dff.\.r.rYY....4B..;...r..........S.E4.A.A..........d2?........{v.i~..4[||...o..n$K..r.9::..7n.%.....y7o.<..."M.....DQQ1...NC..}.W.I...@ ==..3g.<hiia1.L.B.x<...".q.....t.....l7))).a.+))e...K.EIIA...i..:.....(jP466".g..hggw.....Z...N............#.l.b..y.<.^.......>.... .O.].?(...Jl6.".q...$.??..999....us......#_Wi222F.:u*..d2D...quu.8q..vD...5..........p:..q../TUU.w%....A 44tktt......@0.ZZZq...y.?~....hddtf.e.......7o....2.."3..P[.n..q...O..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):102
                                      Entropy (8bit):4.87377555746297
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:701C50FE2F9D8CFCA61542DEE7684552
                                      SHA1:952A04F81A291E11F5D4ECD7364A3840412BA65E
                                      SHA-256:9FC5DFC54DE18E9C98733BBEA6EBDCBC1F01C0B23F985556F24684EE96DC0582
                                      SHA-512:5CA3C342F4BE563EE68235F32BCB8B25B62215A961B903B3568C496FCAD4508B9408FBDE00C6592085A819826630462863630F888FE73348F13FC037A9AB2C99
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://recaptcha.net/recaptcha/api2/webworker.js?hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-
                                      Preview:importScripts('https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js');
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (17614)
                                      Category:downloaded
                                      Size (bytes):18209
                                      Entropy (8bit):5.627958300769539
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A0B566C1BA416A3899181051B4E22648
                                      SHA1:6E24D55D8094A8E96BBCDB2C8B2BAEC42AD59128
                                      SHA-256:4564D3DE8C55A639CC6A4DEAB39BEFEED839C5292AED8A9730636CDDA0573214
                                      SHA-512:B70E4FD398AC8240DA84628D6989BE81C92496B46A61E4BD1BA49F5E8BC7FA30386D6C89C76C4FBDE5D742DC165E4B2D20648A5DEA2BCCA77906A5177E4AD936
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/js/bg/RWTT3oxVpjnMak3qs5vv7tg5xSkq7YqXMGNs3aBXMhQ.js
                                      Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var t=this||self,n=function(V,Q){if(!(V=(Q=null,t.trustedTypes),V)||!V.createPolicy)return Q;try{Q=V.createPolicy("bg",{createHTML:X,createScript:X,createScriptURL:X})}catch(u){t.console&&t.console.error(u.message)}return Q},X=function(V){return V};(0,eval)(function(V,Q){return(Q=n())&&1===V.eval(Q.createScript("1"))?function(u){return Q.createScript(u)}:function(u){return""+u}}(t)(Array(7824*Math.random()|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ia=function(V,Q){return(V=V.create().shift(),Q.i).create().length||Q.o.create().length||(Q.o=void 0,Q.i=void 0),V},Qr=function(V,Q,u,X,D){((D=y(Q,(V&=(X=V&4,3),D=g(Q),u=g(Q),D)),X&&(D=Vr(""+D)),V)&&K(G(2,D.length),Q,u),K)(D,Q,u)},ua=function(V,Q){((Q.push(V[0]<<24|V[1]<<16|V[2]<<8|V[3]),Q).push(V[4]<<24|V[5]<<16|V[6]<<8|V[7]),Q).push(V[8]<<24|V[9]<<16|V[10]<<8|V[11])},nL=function(V,Q,u,X){return y
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                      Category:downloaded
                                      Size (bytes):15344
                                      Entropy (8bit):7.984625225844861
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                      SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                      SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                      SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                      Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (5955)
                                      Category:downloaded
                                      Size (bytes):252617
                                      Entropy (8bit):5.56968956038934
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A9A041524A0198C12A4FEB5DC7C2F56F
                                      SHA1:70C5A87AB3D8C89C50972B05C311A7B3257CFA03
                                      SHA-256:29F4007353F0F0CB380C11713CAEC3E0487B9EA7B774C84550B8BE4E4B8A4287
                                      SHA-512:63086E0180D779012C3197BC67B456A67618A563B472489557E6D7E1E38D5BE4290C58A371C4DE62B0C33CDD883951011F29F3E3ED4C16FE74A075C3050EC95C
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.googletagmanager.com/gtag/js?id=G-M2RCV3G3BZ&l=dataLayer&cx=c
                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":17},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","bitninja\\.io"],"tag_id":19},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":20},{"function":"__ogt_dma","priority":8,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":21},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnable
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 412 x 540, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):303852
                                      Entropy (8bit):7.971178672037637
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6833C23B1564529821F93EBD2CB70F66
                                      SHA1:4D90768EA5195D3C5351B6BEDC6ADDB1AF5D113C
                                      SHA-256:F7E96D6EFF86194333D9542C58AAFAF53D20A280D106957C49E571521B0A167B
                                      SHA-512:431AE4A32F9EB2C5F8BB236B576EC4C817465CF82D41B16585D17AC763403523C20E36487278D30DEE5D7378A55B55C21EFAD39A506FDAEF3F5834CE0E872328
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://resource.itbusinesstoday.com/whitepapers/44803-Microsoft-CPL-Q2-PMG-ABM-Ger-1.PNG
                                      Preview:.PNG........IHDR................|....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xU...{...!....^...T..v...m....wwww...b...I !..o.9s..N.....;.y...2[N.{.|3..\~u......._..s.M>.........?........../.......Q........Pd.cddddT(2.12222*...........p......E.8FFFFF."..####.B.......Q........Pd.cddddT(2.12222*...........p......E.8FFFFF."..####.B.......Q........Pd.cddddT(2.12222*...........p......E.8FFFFF."..####.B.......Q....vL..52222........Q........P._.....N..;U.o5......NB.~5.n.L..<.....u.!..>....3222....s6.,B.B1}.t...l...S.../TY.-..m.]"........c...jd+....5.j}0....:..%;;..._w..Be.....K8.y0...>.##...... .)+;..{W......&.....I/(H.:..<..;........W..b... cw..f[......'.G...0l.0uM....n..l...6..Z../...s.......F......j}....z..j.^o]._....{.......e{.u|'...it..(.N^h0........ny...p.r=..Y......5.-...r..{\...MU..k.X..G..vtE....u.eV..\.M.6...;-..J.*....G..p......#.3..|..OY...<.....3t.c...|.>.U.;.N.Z.......S-.[....{..@\..m!.......L@jF.Z.i....*....~)....s.Z..#
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                      Category:downloaded
                                      Size (bytes):665
                                      Entropy (8bit):7.42832670119013
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                      SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                      SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                      SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.gstatic.com/recaptcha/api2/info_2x.png
                                      Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                      Category:downloaded
                                      Size (bytes):34715
                                      Entropy (8bit):7.974934130300228
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:367CA6BC5AC41F7D09C3FFF82E81BA87
                                      SHA1:5BD1F00C92BDC05D447D84607D14CBC4590CF105
                                      SHA-256:9BA160B878534F4DBCE6FFC55660273B83D17FFB8CEE8B4AEEDB66E32F729FA0
                                      SHA-512:5B394A01388B6A6FAA5E812854C73084B3CDD63483E1E36EDE3E2BD8499234A75F4EE0937E54BD3A0974099E74141D4FA4F5556A501094886A22173347A97981
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://recaptcha.net/recaptcha/api2/payload?p=06AFcWeA6V2bWoCad0XtWd4hbU28uj_UpXdxsUhfYcPXu3hwPwVNLTwlS3b6563PEKP2TBLTkkEEvNRNaiDuztaIcU91O_fhXLpqm5v1SvDpowFT9YrcHNqCZYgelGNopaH7FFHb1T9xQ64N-Pg1c5NXWyVfQxWhsx3C6EsiPC7bO5Y7Rb1vRFKpYzc3tsCKMRvJK4MEijVt2U&k=6LdvpRAUAAAAAJkr4psZnXC4TeOEVPwP_bEQrP24&id=2
                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..J.X.<...r+..p.G..E.J.;.4j...;WC.|7.ui-.k;....y....&."...N..6....K4.d.H....`.n....E.............u.-w<YBx$t.....U.y........-....s]....qAd...Gj..z..<...m....F....E....(w$\.a..H...l...hq6GU....k..D..f+.Q....K..?.a]R.X.s.......qh......)....P-.uu>.n....}KM.mS..l.n..Y..../c..1..G..cA'v.i#.O.k.....|.>AV.L..~..w.....@F.{WWa.j...k7x...W;G.K.k.Zj.MiM.).A8.vB.{2..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 15340, version 1.0
                                      Category:downloaded
                                      Size (bytes):15340
                                      Entropy (8bit):7.983406336508752
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:19B7A0ADFDD4F808B53AF7E2CE2AD4E5
                                      SHA1:81D5D4C7B5035AD10CCE63CF7100295E0C51FDDA
                                      SHA-256:C912A9CE0C3122D4B2B29AD26BFE06B0390D1A5BDAA5D6128692C0BEFD1DFBBD
                                      SHA-512:49DA16000687AC81FC4CA9E9112BDCA850BB9F32E0AF2FE751ABC57A8E9C3382451B50998CEB9DE56FC4196F1DC7EF46BBA47933FC47EB4538124870B7630036
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
                                      Preview:wOF2......;........d..;..........................d..z..J.`..L.Z..<.....\..`..^...x.6.$..6. ..|. ..8..z%......Q.{..q...FF.kd .8.(..d..).!C...Y.JA...r. ..GH8F......nW...".2&....2<..+C...p...b..SC.......J......z.-..Q..#6&1zUe../\...l.....<.....9s...E~.]B-..B.wY..o......Q..*A.F..1j.......-.`P% .. ,..@1.0..~.....WWW.d.u<c{..^.R.+..w....&.........A......+C....(.N.....0.~..0.J.;.Nu..7....]..m.H.....[h.GL3....?)....c.H...2.3.}y........SXI|..iVN'%E.D.W....r..<`....i....6;E$.....U.$j.@...._.......R2....WS...k.vz.R.'a9!^..*.N....h.._.....c.%."..S.2.16B...o.2}.pmU[.|.LI....2.....OWQLO1-....s..8.(...".|6...6R.. ..M-.zO.}w)..v..mXxX...c..3*#.+.v....F`.Z;.zQ.......r,....Yo.....g.h....+.....O.3Y..)Y.8.!....elX......._.3.}k~u.{ C..H.z..FP........@...d..)T.R...L.H.J.j.@..............$...E......y...3.b...I.h u.+%.HA.\..9..8..X.!....gx...].:..V..C...._..X..!....6..)...GM:E.....O.Z.*}k.;.T.k..D.k.O..D5.r..."......?..T.Q.A...CF...3g.5.Dn<.QPy..G..1.9..Q..0..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                      Category:downloaded
                                      Size (bytes):15552
                                      Entropy (8bit):7.983966851275127
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                      SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                      SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                      SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                      Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                      Category:dropped
                                      Size (bytes):600
                                      Entropy (8bit):7.391634169810707
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                      SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                      SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                      SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1532), with no line terminators
                                      Category:downloaded
                                      Size (bytes):1532
                                      Entropy (8bit):5.894840834823538
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E42D5F70CE6E10B57193160CFE4B1B8D
                                      SHA1:F1AF5ABA42FAFCD104F01FD750BB5D95B453D741
                                      SHA-256:7BC6157BEE235C8D1156CAECF1DC01E534C0D6FB06967A28C8165A2173A47588
                                      SHA-512:AE5C8AE61B44CBA184B5839F7A9F1396316EAB3E086C14096FF5251138391776384E9D90E78FE0AE65A5035FD5D245A01A771A142777F9260B0CC480A3462E61
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://recaptcha.net/recaptcha/api.js
                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://recaptcha.net/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A89JPrWYXvEpNQ/xE+PjjlGJiBu/L2GfQcplC/QkDJOS1fBoX5Q4/HLfT1dXpD1td7C2peXE3bSCJiYdwoFcNgQAAACSeyJvcmlnaW4iOiJodHRwczovL3JlY2FwdGNoYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='3NNj0GXVktLOmVKwWUDendk4Vq2qgMVDBDX+Sni48ATJl9JBj+zF+9W2HGB3pvt6qowOihTbQgTeBm9SKbdTwYAAABfeyJvcmlnaW4iOiJodHRw
                                      No static file info