Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://s-9c5dc3-i.sgizmo.com/s3/i-Ll1VY7CAKZGxF8BWZ8-6991741/?sguid=Ll1VY7CAKZGxF8BWZ8

Overview

General Information

Sample URL:https://s-9c5dc3-i.sgizmo.com/s3/i-Ll1VY7CAKZGxF8BWZ8-6991741/?sguid=Ll1VY7CAKZGxF8BWZ8
Analysis ID:1430486

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s-9c5dc3-i.sgizmo.com/s3/i-Ll1VY7CAKZGxF8BWZ8-6991741/?sguid=Ll1VY7CAKZGxF8BWZ8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 2120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1972,i,4400706039964529943,3647424703277972202,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://s-9c5dc3-i.sgizmo.com/s3/i-Ll1VY7CAKZGxF8BWZ8-6991741/?sguid=Ll1VY7CAKZGxF8BWZ8HTTP Parser: No favicon
Source: https://s-9c5dc3-i.sgizmo.com/s3/HTTP Parser: No favicon
Source: https://s-9c5dc3-i.sgizmo.com/s3/HTTP Parser: No favicon
Source: https://s-9c5dc3-i.sgizmo.com/s3/HTTP Parser: No favicon
Source: https://s-9c5dc3-i.sgizmo.com/s3HTTP Parser: No favicon
Source: https://s-9c5dc3-i.sgizmo.com/s3HTTP Parser: No favicon
Source: https://s-9c5dc3-i.sgizmo.com/s3HTTP Parser: No favicon
Source: https://s-9c5dc3-i.sgizmo.com/s3HTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.17:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.17:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.29.12:443 -> 192.168.2.17:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.29.12:443 -> 192.168.2.17:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.17:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownDNS traffic detected: queries for: s-9c5dc3-i.sgizmo.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.17:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.17:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.29.12:443 -> 192.168.2.17:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.29.12:443 -> 192.168.2.17:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.17:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49741 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/15@16/165
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s-9c5dc3-i.sgizmo.com/s3/i-Ll1VY7CAKZGxF8BWZ8-6991741/?sguid=Ll1VY7CAKZGxF8BWZ8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1972,i,4400706039964529943,3647424703277972202,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1972,i,4400706039964529943,3647424703277972202,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://s-9c5dc3-i.sgizmo.com/s3/i-Ll1VY7CAKZGxF8BWZ8-6991741/?sguid=Ll1VY7CAKZGxF8BWZ80%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s3-w.us-east-1.amazonaws.com
3.5.25.158
truefalse
    high
    produsa-hap-webs-pub-tf-1971702783.us-east-1.elb.amazonaws.com
    34.234.146.15
    truefalse
      high
      d3gvv5iecquak.cloudfront.net
      13.32.230.107
      truefalse
        high
        www.google.com
        64.233.185.106
        truefalse
          high
          www.surveygizmo.com
          unknown
          unknownfalse
            high
            s-9c5dc3-i.sgizmo.com
            unknown
            unknownfalse
              high
              surveygizmolibrary.s3.amazonaws.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://s-9c5dc3-i.sgizmo.com/s3/i-Ll1VY7CAKZGxF8BWZ8-6991741/?sguid=Ll1VY7CAKZGxF8BWZ8false
                  high
                  https://s-9c5dc3-i.sgizmo.com/s3/false
                    high
                    https://s-9c5dc3-i.sgizmo.com/s3false
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      3.5.25.158
                      s3-w.us-east-1.amazonaws.comUnited States
                      14618AMAZON-AESUSfalse
                      1.1.1.1
                      unknownAustralia
                      13335CLOUDFLARENETUSfalse
                      74.125.136.95
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.105.94
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.105.84
                      unknownUnited States
                      15169GOOGLEUSfalse
                      64.233.176.95
                      unknownUnited States
                      15169GOOGLEUSfalse
                      52.85.151.30
                      unknownUnited States
                      16509AMAZON-02USfalse
                      13.32.230.107
                      d3gvv5iecquak.cloudfront.netUnited States
                      16509AMAZON-02USfalse
                      142.250.105.101
                      unknownUnited States
                      15169GOOGLEUSfalse
                      173.194.219.94
                      unknownUnited States
                      15169GOOGLEUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      34.234.146.15
                      produsa-hap-webs-pub-tf-1971702783.us-east-1.elb.amazonaws.comUnited States
                      14618AMAZON-AESUSfalse
                      64.233.185.94
                      unknownUnited States
                      15169GOOGLEUSfalse
                      173.194.219.139
                      unknownUnited States
                      15169GOOGLEUSfalse
                      13.32.230.88
                      unknownUnited States
                      16509AMAZON-02USfalse
                      16.182.71.217
                      unknownUnited States
                      unknownunknownfalse
                      108.177.122.95
                      unknownUnited States
                      15169GOOGLEUSfalse
                      64.233.185.106
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      74.125.138.94
                      unknownUnited States
                      15169GOOGLEUSfalse
                      IP
                      192.168.2.17
                      Joe Sandbox version:40.0.0 Tourmaline
                      Analysis ID:1430486
                      Start date and time:2024-04-23 18:00:32 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                      Sample URL:https://s-9c5dc3-i.sgizmo.com/s3/i-Ll1VY7CAKZGxF8BWZ8-6991741/?sguid=Ll1VY7CAKZGxF8BWZ8
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:19
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • EGA enabled
                      Analysis Mode:stream
                      Analysis stop reason:Timeout
                      Detection:CLEAN
                      Classification:clean0.win@16/15@16/165
                      • Exclude process from analysis (whitelisted): SIHClient.exe
                      • Excluded IPs from analysis (whitelisted): 173.194.219.94, 142.250.105.101, 142.250.105.139, 142.250.105.113, 142.250.105.102, 142.250.105.138, 142.250.105.100, 142.250.105.84, 34.104.35.123, 64.233.176.95, 64.233.185.94
                      • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com
                      • Not all processes where analyzed, report is missing behavior information
                      • VT rate limit hit for: https://s-9c5dc3-i.sgizmo.com/s3/i-Ll1VY7CAKZGxF8BWZ8-6991741/?sguid=Ll1VY7CAKZGxF8BWZ8
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 15:01:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.992429906484913
                      Encrypted:false
                      SSDEEP:
                      MD5:5A1B827A5BCBE4BE599E6555E9E443D0
                      SHA1:E4AC0F1A24BBCC214DFF2E1073587B17D01833F2
                      SHA-256:051BF54F92388568100898A32E9456883422621BBDADDE48AD3803E0859E6E1F
                      SHA-512:DB8832AD4D32D80EE54F2080D8A970F919CE37ED4A63FBB56244FDC98B5EE6FE1460C7B6016A56C421467663E2BB20F299140B80B1AF9E14FC37A718205E5A62
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,....zK5p........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X .....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X .....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X ............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X!............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ ......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 15:01:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2679
                      Entropy (8bit):4.008310831391228
                      Encrypted:false
                      SSDEEP:
                      MD5:10A271020A69F52BF9CF6A5EFA55A8BD
                      SHA1:7264CB6643E62B2F52F0895E6293C6D6093D0C43
                      SHA-256:B045DB08BD1653229A5EFA10A92E364B41110D42F23A538EA0C60790F45CFC9A
                      SHA-512:7E0824C21173572C00A578594DD522D255445C4545E51696015930DCAABC3628DAC600158CE8CFEF8A35199AB2B8D49A6851F6AFCE7B71DCED4040C9D8F53C1E
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,......)p........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X .....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X .....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X ............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X!............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ ......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2693
                      Entropy (8bit):4.017038262717425
                      Encrypted:false
                      SSDEEP:
                      MD5:07AB6971C812C5D6AB2F15BF1B0D0C5E
                      SHA1:32226AB96EA90847787E54A346E6371E1134B51A
                      SHA-256:365D7C2204FAD393BFB5B64E634A929BE82BA85D5B4C380674645C63CB08BBF3
                      SHA-512:76EA5538F1B674A04B037C50CCC12F634D58C99ED69B6A025A7898E547DEF9EFF841CC753E222D4168214B75981D44E63044B970FF826CFBBB15F6A3C6B36E54
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X .....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X .....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X ............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ ......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 15:01:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2681
                      Entropy (8bit):4.005484361440949
                      Encrypted:false
                      SSDEEP:
                      MD5:D8CE8A6B3A2964099B6F65B2C7A83EEF
                      SHA1:3773679C24E18E9D08880D7F223EC74E16710548
                      SHA-256:23C1758ED795D10D2492D5B6E56D6BF0F883224AA9994E3C678A56B525F0B137
                      SHA-512:8604DFDA122A8187064B6E775C7F957495D901C30AB8AEC26289ADF083E54258A8CE61080C6723E988ADCF8C66E71A0FC8C8343EE4158AE3FF8B3B6F4438117C
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,....a.$p........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X .....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X .....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X ............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X!............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ ......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 15:01:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2681
                      Entropy (8bit):3.995209927232927
                      Encrypted:false
                      SSDEEP:
                      MD5:88730EC293B2218095A7C477DB5051D1
                      SHA1:15C200D425EF75B613FE77CCCE9CDB1A471B0888
                      SHA-256:C9884F6CBB081C7912616CCC02C5222E212CF0322B9ABCDE17700DC01B369D41
                      SHA-512:C7077CDF95B60EAD14BB397D68636AD7192B2FB5A7A28D4A3B901222155D50F377CF97BA808F2AE8566F76EF437F71672FDACC2789B2DB91689E85967C041572
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,....../p........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X .....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X .....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X ............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X!............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ ......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 15:01:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2683
                      Entropy (8bit):4.006209444768729
                      Encrypted:false
                      SSDEEP:
                      MD5:45F61A50342AA7D8D1DBAB5ABFEA2C77
                      SHA1:CE5FB769CE4B7F81ED96E88D0EF79948872BE451
                      SHA-256:9F53F4B0C52EA21C1DCC6C3A71020A772CC0147C699BC5947DACEAA0EF91F2D9
                      SHA-512:4D7D37EC07AAD1740AB425F7C3AF29675C8C816152E95EA841B49E2DDF37B3F4AC00840722CC32B416D269D92CB24DF2C8ECC560BD9B122A27AE619C433BC21E
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,....=..p........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X .....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X .....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X ............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X!............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ ......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (19066)
                      Category:downloaded
                      Size (bytes):22440
                      Entropy (8bit):5.59535957811193
                      Encrypted:false
                      SSDEEP:
                      MD5:66AD9A83539311E19114E13BDCD6DEE6
                      SHA1:28DE410BF0AA5790A165C20483C8D834ADB064F3
                      SHA-256:66022FFECFE3BC9E25042A69E12954225B92E03C8E1E14ACC8B7D0F2C4366BEB
                      SHA-512:86038BACC7C0EE90FFB240254076EBAE5CCF4AB62C28D025105E974A04C03D38E0F8E74AA1A5ADA6DFA69A8031F541A461BC56596FE0290A14B7281E8FE8CAB3
                      Malicious:false
                      Reputation:unknown
                      URL:https://www.surveygizmo.com/2024.04.15.00/runtimethemes/default/runtime/css/sg-icon-font.css
                      Preview:.@font-face {..font-family: 'SGIconFont';..src: url('fonts/SGIconFont.eot');.}..@font-face {..font-family: 'SGIconFont';..src: url("data:application/x-font-ttf;charset=utf-8;base64,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
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 689 x 247, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):33550
                      Entropy (8bit):7.958806047947025
                      Encrypted:false
                      SSDEEP:
                      MD5:F00F1B4908B1494AA3E4E5BC9A5CF10C
                      SHA1:4F658BCF33B131D2C9A190B566C365002C651237
                      SHA-256:DE099633C915A44F0E033D688CA51AB2576C29F01F1E8C9D27E42AA276076E8C
                      SHA-512:63F92DC5E7623903B95981B7FAA80F2D64D4FDDA7CF4C366440679A4164DA1C932F1F9B2AC84BA0162B14388928A329C77B90D1E8BCD27DB26431094028B0AE8
                      Malicious:false
                      Reputation:unknown
                      URL:https://surveygizmolibrary.s3.amazonaws.com/library/163553/salesbifulltext.png
                      Preview:.PNG........IHDR..............D.u....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmp:CreateDate="2019-06-26T10:58:06-06:00" xmp:MetadataDate="2019-06-26T10:58:06-06:00" xmp:ModifyDate="2019-06-26T10:58:06-06:00" xmpMM:InstanceID="xmp.iid:7ac38142-71d9-3249-a382-7d6624e53cd0" xmpMM:DocumentID="adobe:docid:photoshop:aa4baccd-bb72-c143-9ffc-ed3579813e8b" xmpMM:OriginalDocumentID="xmp.did:255176ff-198e-e949-b6f2-bfa74510fe84" dc:format="i
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Unicode text, UTF-8 text, with very long lines (50972)
                      Category:downloaded
                      Size (bytes):212649
                      Entropy (8bit):5.234861162575452
                      Encrypted:false
                      SSDEEP:
                      MD5:C14B519DBC932426FCF2419E55FD615E
                      SHA1:9E0DE8CA3AEDA4E4A858CDB7ACF9F78EA6320DB6
                      SHA-256:0C3B1B6A27C2CF85157C0F5EEBDE1166C9BED2BEDAA11AD7D3F08773A33D65CF
                      SHA-512:A1D276B4B06D50D06643053390474F3F285E05A3C90F97E7C8B77A768FC2E1BC65F8A9EB6525F470DDE4D607607CDCCE281B800BB2ED35A26DDF1F8B782E6CBB
                      Malicious:false
                      Reputation:unknown
                      URL:https://www.surveygizmo.com/2024.04.15.00/runtimejs/dist/survey/css/survey2.css
                      Preview:@charset "UTF-8";.sg-type-multimenu .sg-question-options,.sg-type-rank-table .sg-question-options,.sg-type-table .sg-question-options{overflow:auto}#pdf-review-export,.sg-timer-extend{text-decoration:underline}.sg-type-checkbox ul.sg-labels-right input.sg-input-checkbox,.sg-type-radio ul.sg-labels-right input.sg-input-radio{left:.1em}.sg-body h1,.sg-body h2:not(.sg-page-title),.sg-body h3,.sg-body h4,.sg-body h5,.sg-body h6{font-family:inherit;font-weight:700;line-height:1.1;color:inherit}.sg-body h1 small,.sg-body h2:not(.sg-page-title) small,.sg-body h3 small,.sg-body h4 small,.sg-body h5 small,.sg-body h6 small{color:#e7e9ec}.sg-body h1,.sg-body h2:not(.sg-page-title),.sg-body h3{margin-top:.8em;margin-bottom:.75em}.sg-body h4,.sg-body h5,.sg-body h6{margin-top:8.33em;margin-bottom:.833em}.sg-body h1{font-size:3.5em}.sg-body h2:not(.sg-page-title){font-size:3em}.sg-body h3{font-size:2.35em}.sg-body h4{font-size:1.7em}.sg-body h5{font-size:1.5em}.sg-body h6{font-weight:400;font-size:
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):2162
                      Entropy (8bit):5.405438032905692
                      Encrypted:false
                      SSDEEP:
                      MD5:E90E36C9FCF4283439F0C2BB5BB96254
                      SHA1:ABE9B8FEEFFCBFF899A67603CDCCB93065C0480D
                      SHA-256:44004199012159C073F8C965213F9E0AECD633DFE1D58641D7F497D3C7423A61
                      SHA-512:0CA1D8840D764DE1A1ECA2ACFBC2ABA0A73624D2E5DFC636BA773F075CD967BC235111731B47FF4547F30F674AAFDC28FC39372B3B8FFC6B2E2730A07FD3E59D
                      Malicious:false
                      Reputation:unknown
                      URL:https://fonts.googleapis.com/css?family=Roboto
                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-0377
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 951 x 342, 8-bit/color RGB, non-interlaced
                      Category:dropped
                      Size (bytes):140460
                      Entropy (8bit):7.956274789264979
                      Encrypted:false
                      SSDEEP:
                      MD5:843582E1D4B777AB9915A4D92E95B227
                      SHA1:92C389D44AFFE832BCE108C4EB302496897836AF
                      SHA-256:290B607D1275709732B2E2B63A6AE3551E85E9A17E7E9D90204223D780203666
                      SHA-512:7913C6D9FDE67ABE7871C99E9E94761CEDF5F126B065188EA36F959B1DC569CA0D313E43E38E6ECEC43FF19BF019116D6C08787F379BA506BAB7965B4D60CCDA
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......V.....=..Z....pHYs..........+......tIME.....)",K......tEXtAuthor....H....tEXtDescription...!#....tEXtCopyright....:....tEXtCreation time.5.......tEXtSoftware.]p.:....tEXtDisclaimer.........tEXtWarning........tEXtSource.........tEXtComment........tEXtTitle....'....IDATx...w...u .WU..'.........I.I..HI.d.+Y...;..g.Y...d.l.g.i..%....$&.b....D...bs........1...v..`#P.>..LOwMa.....U.m.m.pI#.......\.H.$I.$I..1MSU.n.b..3....$I.$I....B.....n..".d2.EQ.^.R.E.$I..e.P($..EQ..!..D$....,uC.w....!....$I.$ie0M..v.....J2..d<..X....IDAT8.@....d.B.X,V..kkk..r>..4-......%+.R..e..$I.$IsDN.<.f..T*...\..m..R:.K.e.....iZ4...e...~.....X<....J&.......Hdtt.......[o..7.6.........1<<<K.K.$I.$.$.......y.....3_.fqh.?.)..v.\....]Ng._.M.P._L;.Y*..c...,.M..|a...s.9.*_(.}..X,....!|>..........;..2....IDAT..{..=r.Hy...,.....o.....;600p...........;v....K_...T.1?.iy`.uuue2.5k.T.!...eJ...K.6I.$I...J..p8....k.-.p8..vtt....1.....J..I..k..x....'re.r...t&6.;...6...C.q.@.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):40
                      Entropy (8bit):4.296439344671015
                      Encrypted:false
                      SSDEEP:
                      MD5:DCE7A3559527D491560B4D6E6EB7BC0B
                      SHA1:2537A4DB8A08E160D5AF8B3FCC2EEABDD3E720C6
                      SHA-256:DAB5267282E3D94CE4D8344CBF04C28033055536F60A7AF9180C3E74FE8B3875
                      SHA-512:6D85A2876BED4D3BC4043A90ADB6A8D92CCD6510418FF145659FCC766E8B4D478D99066A1D219273815F993CB4A050AE6AC5F92816441B229ACCDE2351D64652
                      Malicious:false
                      Reputation:unknown
                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSHgmgk2ZhiM0pMhIFDSDCG88SBQ06-i42EgUNy1LLTQ==?alt=proto
                      Preview:ChsKBw0gwhvPGgAKBw06+i42GgAKBw3LUstNGgA=
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:GIF image data, version 89a, 1 x 1
                      Category:downloaded
                      Size (bytes):807
                      Entropy (8bit):4.923430589348439
                      Encrypted:false
                      SSDEEP:
                      MD5:B0086A45A9489BCD3ACF4769F37B52AA
                      SHA1:8C9400C4A17DB8C47D609B9C7AC3D4EE2E70ADB1
                      SHA-256:FF489AAD06B35701434AF93561E529DA4316811981798E0C3277FBBE62DF5EF9
                      SHA-512:0E5359C741A80998CEF11B779E805AC24B8C932384BFAD006BCCCAFDF704C90B77BF35A783497AAB190CE306AB50FFC13AB0C2B756C7FD075CD60C5E530D243F
                      Malicious:false
                      Reputation:unknown
                      URL:https://www.surveygizmo.com/s3/open_tracker.php?cid=163553&contact=100020186&mid=6991741&status=Click
                      Preview:GIF89a...............+..........ws.p.a.c.e.r...g.i.f....|@.......m..| ...@........6..x...........2..|$...H........s......@.........|8..|....2..|...|...|......@.8.H....|XM......Q..|x...m..|.M..`M..4...x...2%.|......|.$.|....x...h....L..E..|N..|`...$...D........A.|X..........|d..........|....0...Q..|....m..|4... ...............8.H.............O.....................|p..|....m..|b..|...|...|p..|.M..8...4...............(.....|x..|....p..|.......|4... .......h]..........t.......t.....|p..|....m..|[.|........g.|...w..@.................(... ...........D..............|p.|....g.|\WC. ......w$... .....q.=_..h.V!.g....q.=_......+..........w.....s..if..*..w ...0...............4.....|...|.......|..|.........|...w................D.D..t...E.. t....H......s....D..t..s.D..s..!.......,........@.......;
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (32029)
                      Category:downloaded
                      Size (bytes):1039293
                      Entropy (8bit):5.375123258654131
                      Encrypted:false
                      SSDEEP:
                      MD5:E87F6FDB149CAC5C4B251410DE1A9C39
                      SHA1:4184CCFCF401BA4E466E30846BB72F84B771E923
                      SHA-256:DFC6268FB6E84C4F16F873635F417CCD24BA9DBD06258B2A925A5E209CC48D02
                      SHA-512:50FFA8C38865491E7137930648971D06C19945EE3D2AFF856217B711DDBD7E460926D1CCEDE96CEE52183BE88429FAA4719EF2BD4F76C6004F02C492FC9583B9
                      Malicious:false
                      Reputation:unknown
                      URL:https://www.surveygizmo.com/2024.04.15.00/runtimejs/dist/survey/js/survey.js
                      Preview:var surveyJQueryNoConflict = null;.if (window.$ && window.jQuery && window.$ == window.jQuery) {..surveyJQueryNoConflict = window.$.noConflict();.}.if (window.jQuery) {..surveyJQueryNoConflict = window.jQuery.noConflict();.}./*! jQuery v1.12.2 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.2",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (5965)
                      Category:downloaded
                      Size (bytes):6788
                      Entropy (8bit):5.028035053456228
                      Encrypted:false
                      SSDEEP:
                      MD5:7A138BA24DDD7E6774BE399A2AFDC401
                      SHA1:EDCF86146EA08C2C5BA69D87A9D830B0DDE64882
                      SHA-256:CDFDD8C9E14A41CAE928E9712191CB26BB3D9F407588137CBF0B97708610A0B3
                      SHA-512:3727A8E7FDAB9EF6BD49EA5C246FD5D52B4B06542EE1CC0044D4E661B8519B231B6121A90631ED898F60811C07A27F801531F606D48049ABA07360A903B0010B
                      Malicious:false
                      Reputation:unknown
                      URL:https://www.surveygizmo.com/2024.04.15.00/runtimejs/dist/survey/css/jscal.css
                      Preview:.DynarchCalendar{-moz-user-select:none;-webkit-user-select:none;-ms-user-select:none;user-select:none;background:#e8e8e8;font:11px "lucida grande",tahoma,verdana,sans-serif;line-height:14px;position:relative;cursor:default}.DynarchCalendar table{border-collapse:collapse;font:11px "lucida grande",tahoma,verdana,sans-serif;line-height:14px}.DynarchCalendar-topBar{padding:5px 0 0}table.DynarchCalendar-titleCont{font-size:130%;font-weight:700;text-align:center;z-index:9;position:relative;margin-top:-6px}.DynarchCalendar-title div{padding:5px 17px;text-shadow:1px 1px 1px #777}.DynarchCalendar-hover-title div,.DynarchCalendar-pressed-title div{padding:4px 16px;background-position:100% 50%;background-repeat:no-repeat;border:1px solid #000}.DynarchCalendar-hover-title div{background-image:url(gui/drop-down.gif)}.DynarchCalendar-pressed-title div{background-color:#777;color:#fff;background-image:url(gui/drop-up.gif)}.DynarchCalendar-bottomBar{padding:2px;position:relative;text-align:center}.Dyn
                      No static file info