Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DocuFlex.exe

Overview

General Information

Sample name:DocuFlex.exe
Analysis ID:1618576
MD5:134873893d8eaf390fa9779e814c6a3c
SHA1:d3a88b605259789add1ca8c9033c96c042fa6bd1
SHA256:571fdc22749fce2dd5865022a0d43a1cd48a02e3e9a883d010789c50796e2aff
Infos:

Detection

Score:42
Range:0 - 100
Confidence:100%

Compliance

Score:64
Range:0 - 100

Signatures

Suricata IDS alerts for network traffic
Joe Sandbox ML detected suspicious sample
Uses schtasks.exe or at.exe to add and modify task schedules
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Schtasks From Env Var Folder
Stores files to the Windows start menu directory
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64_ra
  • DocuFlex.exe (PID: 4040 cmdline: "C:\Users\user\Desktop\DocuFlex.exe" MD5: 134873893D8EAF390FA9779E814C6A3C)
    • dllhost.exe (PID: 2844 cmdline: C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} MD5: 08EB78E5BE019DF044C26B14703BD1FA)
    • cmd.exe (PID: 2036 cmdline: "C:\Windows\System32\cmd.exe" /c start /b node . MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 6368 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • node.exe (PID: 2660 cmdline: node . MD5: 1CBBF81FC27F911C3E1239DFCFF5E6C6)
        • cmd.exe (PID: 3312 cmdline: C:\Windows\system32\cmd.exe /d /s /c "clipboard.exe --paste" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • clipboard.exe (PID: 2464 cmdline: clipboard.exe --paste MD5: BDF7D4CCD2CE8CC7AB6AE80914496799)
        • cmd.exe (PID: 4952 cmdline: C:\Windows\system32\cmd.exe /d /s /c "clipboard.exe --copy" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • clipboard.exe (PID: 6044 cmdline: clipboard.exe --copy MD5: BDF7D4CCD2CE8CC7AB6AE80914496799)
        • chrome.exe (PID: 3920 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --new-window --user-data-dir=C:\Users\user\AppData\Local\PDFInstaller\chrome-profile --start-maximized --app=http://localhost:56097 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
          • chrome.exe (PID: 6756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Local\PDFInstaller\chrome-profile" --mojo-platform-channel-handle=2184 --field-trial-handle=2028,i,5394899628148401723,17653549358450679821,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • cmd.exe (PID: 2844 cmdline: "cmd.exe" /c schtasks /create /tn "PDF" /xml "C:\Users\user\AppData\Local\PDFInstaller\task.xml" /f MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 5952 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • schtasks.exe (PID: 5388 cmdline: schtasks /create /tn "PDF" /xml "C:\Users\user\AppData\Local\PDFInstaller\task.xml" /f MD5: 48C2FE20575769DE916F48EF0676A965)
    • chrome.exe (PID: 4992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --hide-crash-restore-bubble --restore-last-session --new-window "? starttt" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 3976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1948,i,11845434080885918371,8269590411636599663,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks /create /tn "PDF" /xml "C:\Users\user\AppData\Local\PDFInstaller\task.xml" /f, CommandLine: schtasks /create /tn "PDF" /xml "C:\Users\user\AppData\Local\PDFInstaller\task.xml" /f, CommandLine|base64offset|contains: mj,, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "cmd.exe" /c schtasks /create /tn "PDF" /xml "C:\Users\user\AppData\Local\PDFInstaller\task.xml" /f, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 2844, ParentProcessName: cmd.exe, ProcessCommandLine: schtasks /create /tn "PDF" /xml "C:\Users\user\AppData\Local\PDFInstaller\task.xml" /f, ProcessId: 5388, ProcessName: schtasks.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-02-19T00:35:38.386295+010020343411A Network Trojan was detected192.168.2.1649760188.114.96.3443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Submited SampleIntegrated Neural Analysis Model: Matched 92.7% probability

Compliance

barindex
Source: C:\Users\user\Desktop\DocuFlex.exeFile created: C:\Users\user\AppData\Local\PDFInstaller\node_modules\signal_exit\LICENSE.txtJump to behavior
Source: DocuFlex.exeStatic PE information: certificate valid
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: DocuFlex.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: c:\ws\out\Release\node.pdb! source: DocuFlex.exe, 00000000.00000000.1168081456.0000000005985000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: c:\ws\out\Release\node.pdb source: DocuFlex.exe, 00000000.00000000.1168081456.0000000005985000.00000002.00000001.01000000.00000003.sdmp

Networking

barindex
Source: Network trafficSuricata IDS: 2034341 - Severity 1 - ET MALWARE Trojan-Dropper.MSIL CnC Traffic - POST : 192.168.2.16:49760 -> 188.114.96.3:443
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: docu-flex.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: POST /log HTTP/1.1Content-Type: text/plain; charset=utf-8Host: docu-flex.comContent-Length: 24Expect: 100-continue
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 18.173.205.43
Source: unknownTCP traffic detected without corresponding DNS query: 18.173.205.43
Source: unknownTCP traffic detected without corresponding DNS query: 18.173.205.43
Source: unknownTCP traffic detected without corresponding DNS query: 18.173.205.43
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 54.84.201.116
Source: unknownTCP traffic detected without corresponding DNS query: 54.84.201.116
Source: unknownTCP traffic detected without corresponding DNS query: 54.84.201.116
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.38.233
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.38.233
Source: unknownTCP traffic detected without corresponding DNS query: 18.173.205.57
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.38.233
Source: unknownTCP traffic detected without corresponding DNS query: 18.173.205.57
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.38.233
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 18.173.205.43
Source: unknownTCP traffic detected without corresponding DNS query: 18.173.205.43
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: docu-flex.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /search?q=starttt&sourceid=chrome&ie=UTF-8 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /search?q=starttt&sourceid=chrome&ie=UTF-8&sei=Whm1Z7GaM6Dc7_UPmK2Y2A0 HTTP/1.1Host: www.google.comConnection: keep-alivertt: 250downlink: 1.35sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.google.com/search?q=starttt&sourceid=chrome&ie=UTF-8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; NID=521=EpcDvCEfgKJF6wQ9H7HTw5D9eTN1IdCbBMlyTY6-JM7tAOhPchs4PDxfDYXm1Y2SV6idZMswmaaTwELJPoriyACtatXQOVduYAv1uKhgZdYuekHtf63xfkHBFxVYe-15wZvDfXNju1X4Xa88_oT2DanCSz8BOcSmlOnszRo4Mifx8kiS4inveDlns5pUlpBcWydP_NdQLHo20ho; SG_SS=*LhKaEkryAAaUZktqtGZ93Sjxdy6fv_4EADQBEArZ1Biv4UcgIkzspqneWcWDCX6biNekSp2TjAdEbZlCewyhNBzUy9jgr2Afjg8rkmbhPQAAADJtAAAACFcBB0EANdLzCTctUBG8HkjdtTOqigpUu8kNEqWMia6w5L_7sbuHvJYnVhByVyRlquuTvRJQ2LZLDvPWpgI6t9Gms8JXiEdv3lR2ExS_9PjF6yPHV5AI4meXKZxYxBVfiUjIdnSHEKramv9aIGAx1j2Rre2q6N0iPYBnFOgqM57eKGHJPvH_ZgEViFoOcVrzIDMOEtwL-uKqAnJdpu8r3yZ7yNqHgJy27HHHkKZ17pFOOKjgfC6aDX1QFTWxGzSs-G9Bu9NnqYUMH5aESw0zAeLBXSlToN_aBIZS1LEWRBkM70L35XK_3D6XNKHfA5whKCCkGgpZSOAVWxOPFNOgh-4ejSLpCYAwAFdg7SN6xH8UQlLeBhVHefhR9MQ6ZGS95IYLzZMA_nbFA5s8I7g3bauEXmAuUYfc97tZQMuItH6UOnN8u9mxnuXDdWPO-0jfD7eVhZrbqG1QD7cTNZi7Rw3e9RQg6gjtn-9PEcxlcjJQm1jjRVjaRtAwPCm6P3nu6U2O_lbAbMTk10r84p5JTF31yqNcdU3s1pjiTlk3VW883lGdfmJc_K2UKH9tPxP3Txqv6ZmOjNI6DhY-QBr1-yNSk_b24vAYuBWxxIQYtAbAENg6DkNxLddomM2KphPGhryTHi2mmQI9TIVF0JfAuCvr4o1VALfHZnQ4TR_Z1v-fcVPvxnMEdU6J9GvF4YACvypkDR7kAv3lOcPxSrTVxdJwob0-1ktAFMQGsEOiqds4odTH7x7lE4nzxKsjRDPsQoYl7PU8v8sJmct774_a7UgOw49cmEXwQE0oKIdMwyIGzUqU7OcLUBWmtWznMPjuBpVLE9Aa33bf
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 1.5sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/search?q=starttt&sourceid=chrome&ie=UTF-8&sei=Whm1Z7GaM6Dc7_UPmK2Y2A0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; NID=521=DwY8rbcZBIWJ_sj09IBEbo1H3QSa-Py1RRpNvjDy3RVKD4twZV0BqxAIkEBXFyKpLXWG2W2XSW-UxvLvh2H8DYRse5Oh5szuuk5kfG-kwAakTS_h5jeCuWC0aCHHLmnvEDLjqEXGJMWziEYDPu09MssRRRRCgROGxF_z_yV9viLikYm3T41qvLOirU_UdMnLEcub1KXNwooUFUrDLz6tT9iX2Y9yg7f1-4AALWpDwd8M
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.s.J-afBL40dv0.L.B1.O/am=AOIQIAQAAAACAABACAAVAAQAAAAAAAAAAAAAAAAAAAAAAAAASAAAAIAAAQAAAAAAgAAAAAARAAAAlEkAAAAAghMCIMAOAAAAAB-AQJwKgAAAAAAAQACABAAAAAAEAAIAJIQAAAAEAAAAQBAAAAACACwAACAAAAgAAAAIAwMAMAAAAAAIAEIIAgAQABgAAAdAAEgAACCAAxAAsBAEAGAAAIAAAAAKwEMwDICgAmAARwABAACACAAAAAAAAgCEAABgAFAAAAQIAAB6AAjABwAgCSIAQAgAAAFQCAAIAAAAASAAAACAIBAAAABaAACOgQEIAAAAAAAAABIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAEA/d=1/ed=1/br=1/rs=ACT90oHGymGXzmSL_ynnO9_AgzhVUzXrTQ/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,YV5bee,d,csi HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 1.5sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; NID=521=DwY8rbcZBIWJ_sj09IBEbo1H3QSa-Py1RRpNvjDy3RVKD4twZV0BqxAIkEBXFyKpLXWG2W2XSW-UxvLvh2H8DYRse5Oh5szuuk5kfG-kwAakTS_h5jeCuWC0aCHHLmnvEDLjqEXGJMWziEYDPu09MssRRRRCgROGxF_z_yV9viLikYm3T41qvLOirU_UdMnLEcub1KXNwooUFUrDLz6tT9iX2Y9yg7f1-4AALWpDwd8M
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.rVvGaTzUuak.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAAAAAAARQAAKAAAAAAAAAAJAAIAAAAAAAAACABAAAAAAAAAEBQACChAAABAAAAAAAJgAAAAIWAAEDAAAAAAAAACAAAAAAgQgA-_2HAwAAAAAAAAAAAAAIQAIAAAAAAABcAAAI8CHYAwIAAACAAAAAAIAAAAAAAEAAAACAAgAAAAAAAAAABAAAAAAAAAEAAAAgAAD0AQAAAAAAAAAAAAAACAAAAAAAgAFQAAAB_AAAAAAAAAAOAAAACBAAAACOgQEIAAAAAAAAwB4AHg8IhxQWAAAAAAAAAAAAAAAAgAAkCOZA-gsCEAAAAAAAAAAAAAAAAAAAAFIETVzeAIA/d=1/ed=1/dg=3/br=1/rs=ACT90oEb5gFabjsgECjDfOsDNg-rPiA7_Q/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DMzTfb:fNTHad;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;Du7NI:C6zLgf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GEkGdd:e1RzQd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IZrNqe:P8ha2c;IoGlCf:b5lhvb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;Qw8Feb:jpavUe;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RCF5Sd:X1kBmd;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SwCqAd:fXbCZc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;Uvc8o:VDovNc;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VhA7bd:vAmQFf;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;flqRgb:ox2Q7c;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hlqGX:FWz1ic;hsLsYc:Vl118;hwoVHd:zw4U8c;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;iySzae:a6xXfd;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lbfkyf:MqGdUd;lkq0A:JyBE3e;mWzs9c:fz5ukf;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;oVHXxc:HODIOb;okUaUd:wItadb;pDHPSc:BWn2ed;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:ww04Df;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb,yDVVkb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;rdexKf:FEkKD;ropkZ:UT1DG;sTsDMc:kHVSUb;sZmdvc:rdGEfc;slIQ5d:pnOULd;tGdRVe:CS1mob;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vEYCNb:FaqsVd;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcO
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/16521530460/?gad_source=1&adview_type=4&adview_query_id=CPnZr9GxzosDFQCjgwcdc6U7BA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 1.5sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; NID=521=DwY8rbcZBIWJ_sj09IBEbo1H3QSa-Py1RRpNvjDy3RVKD4twZV0BqxAIkEBXFyKpLXWG2W2XSW-UxvLvh2H8DYRse5Oh5szuuk5kfG-kwAakTS_h5jeCuWC0aCHHLmnvEDLjqEXGJMWziEYDPu09MssRRRRCgROGxF_z_yV9viLikYm3T41qvLOirU_UdMnLEcub1KXNwooUFUrDLz6tT9iX2Y9yg7f1-4AALWpDwd8M
Source: global trafficHTTP traffic detected: GET /verify/ABY0gVta9JEzQ8ZtTeqom8kYXjB-f_EwIvFGz9bsT-GSyHH7FjvY6BZwAbpPTL12wTkvYLxrPMEDi45aRv3Rd910N3JpB9-5tkCxUJD0FokQRCB7lg HTTP/1.1Host: id.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; NID=521=DwY8rbcZBIWJ_sj09IBEbo1H3QSa-Py1RRpNvjDy3RVKD4twZV0BqxAIkEBXFyKpLXWG2W2XSW-UxvLvh2H8DYRse5Oh5szuuk5kfG-kwAakTS_h5jeCuWC0aCHHLmnvEDLjqEXGJMWziEYDPu09MssRRRRCgROGxF_z_yV9viLikYm3T41qvLOirU_UdMnLEcub1KXNwooUFUrDLz6tT9iX2Y9yg7f1-4AALWpDwd8M
Source: global trafficHTTP traffic detected: GET /images/nav_logo321.webp HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 1.5sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/search?q=starttt&sourceid=chrome&ie=UTF-8&sei=Whm1Z7GaM6Dc7_UPmK2Y2A0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; NID=521=DwY8rbcZBIWJ_sj09IBEbo1H3QSa-Py1RRpNvjDy3RVKD4twZV0BqxAIkEBXFyKpLXWG2W2XSW-UxvLvh2H8DYRse5Oh5szuuk5kfG-kwAakTS_h5jeCuWC0aCHHLmnvEDLjqEXGJMWziEYDPu09MssRRRRCgROGxF_z_yV9viLikYm3T41qvLOirU_UdMnLEcub1KXNwooUFUrDLz6tT9iX2Y9yg7f1-4AALWpDwd8M
Source: global trafficHTTP traffic detected: GET /vi/5pejh45JcSU/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3mIJXwMIoq3AodQXWVfv_dBlMnOUw HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/bZaOtydCOlc/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3luB9JX8X5kPT_yXpBvBHE3YFVM4A HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /compressiontest/gzip.html HTTP/1.1Host: www.google.comConnection: keep-alivertt: 250downlink: 1.35sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; NID=521=DwY8rbcZBIWJ_sj09IBEbo1H3QSa-Py1RRpNvjDy3RVKD4twZV0BqxAIkEBXFyKpLXWG2W2XSW-UxvLvh2H8DYRse5Oh5szuuk5kfG-kwAakTS_h5jeCuWC0aCHHLmnvEDLjqEXGJMWziEYDPu09MssRRRRCgROGxF_z_yV9viLikYm3T41qvLOirU_UdMnLEcub1KXNwooUFUrDLz6tT9iX2Y9yg7f1-4AALWpDwd8M; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=starttt&psi=Wxm1Z82XGIWilQe77s3oDQ.1739921756765&dpr=1&nolsbt=1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 1.5sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; NID=521=DwY8rbcZBIWJ_sj09IBEbo1H3QSa-Py1RRpNvjDy3RVKD4twZV0BqxAIkEBXFyKpLXWG2W2XSW-UxvLvh2H8DYRse5Oh5szuuk5kfG-kwAakTS_h5jeCuWC0aCHHLmnvEDLjqEXGJMWziEYDPu09MssRRRRCgROGxF_z_yV9viLikYm3T41qvLOirU_UdMnLEcub1KXNwooUFUrDLz6tT9iX2Y9yg7f1-4AALWpDwd8M; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /complete/search?q=starttt&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=starttt&psi=Wxm1Z82XGIWilQe77s3oDQ.1739921756765&dpr=1&ofp=EAE HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 1.5sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; NID=521=DwY8rbcZBIWJ_sj09IBEbo1H3QSa-Py1RRpNvjDy3RVKD4twZV0BqxAIkEBXFyKpLXWG2W2XSW-UxvLvh2H8DYRse5Oh5szuuk5kfG-kwAakTS_h5jeCuWC0aCHHLmnvEDLjqEXGJMWziEYDPu09MssRRRRCgROGxF_z_yV9viLikYm3T41qvLOirU_UdMnLEcub1KXNwooUFUrDLz6tT9iX2Y9yg7f1-4AALWpDwd8M; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.rVvGaTzUuak.2018.O/ck=xjs.s.J-afBL40dv0.L.B1.O/am=AOIQIAQAAAACAABACAAVAAQAAAAAAAAAAAAAAAAAAAAAAAAASAAAAIAAAQAAAAAAgAAAAARRAAKAlEkAAAAAgpMCIMAOAAAAAB-ARJwKgAAAAAEBQACChAAABAAEAAIAJoQAAAIWAAEDQBAAAAACACwAACAAgQgA-_2PAwMAMAAAAAAIAEIIQgIQABgAAAdcAEgI8CHYAxIAsBCEAGAAAIAAAAAKwEMwDICgAmAARwABAACADAAAAAAAAgGEAABgAFD0AQQIAAB6AAjABwAgCSIAQAgAgAFQCAAJ_AAAASAAAACOIBAACBBaAACOgQEIAAAAAAAAwB4AHg8IhxQWAAAAAAAAAAAAAAAAgAAkCOZA-gsCEAAAAAAAAAAAAAAAAAAAAFIETVzeAIA/d=0/dg=0/br=1/ujg=1/rs=ACT90oGKARqzuXTr1-twHgnDnoV1cean1Q/m=UMk45c,bplExb,nMfLA,O19q8,xMHx5e,R6UkWb,tW711b,UX8qee,tDA9G,sy4t0,syz1,syyz,sy14s,syzf,syyy,syze,syz2,syz3,sy3ax,sy3ay,sy3az,sy30r,sy12q,sy2v1,syr7,sy2uy,sy2uv,sy16e,sy14p,sy14q,sy14r,sy3if,sy19a,sy14o,sy139,sy13a,sy137,sy135,sy3b0,sy30p,sy199,sy155,sy154,sy14e,sy156,sy13s,sy13q,sy14d,Eox39d,sy80,sy7z,syip,syil,syim,syik,syiy,syiw,syiv,syiu,syiq,syij,syc9,syee,syef,sycb,sycq,syci,sycn,sycm,sycl,syck,sych,syc6,sycf,sycg,syco,syct,sycr,sycc,syc1,syca,syc7,sycu,syc5,sybv,sybs,sybd,syb0,sybp,syag,syd7,syb1,syeh,syec,sye0,sye4,sydv,sydu,sydp,sydn,syaf,syae,sydo,sydl,sydk,sydt,sydq,sydi,sydh,sydg,syde,sydd,sydf,syda,syd9,syat,syd6,sybm,sybi,syb2,sybg,syb5,syb4,sybc,syba,syb9,syb3,syai,sya6,sydb,sycx,sycy,sycz,sybu,syby,sydr,syi9,syii,syie,syif,sy8w,sy8s,sy8v,syib,syge,syig,syia,syi8,syi5,syi4,syi3,syi1,sy8z,uxMpU,syht,syer,sydx,syen,syep,syei,syeq,syek,sybx,syd0,syel,syed,sy9m,sy9h,sy9g,sy9f,sy9e,Mlhmy,QGR0gd,OTA3Ae,sy81,EEDORb,PoEs9b,Pjplud,sy9a,sy96,sy94,A1yn5d,YIZmRd,uY49fb,sy8p,sy8n,sy8o,sy8m,sy8k,byfTOb,lsjVmc,LEikZe,kWgXee,ovKuLd,sgY6Zb,sy9s,sy9q,sy8y,xUdipf,NwH0H?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 1.5sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; NID=521=DwY8rbcZBIWJ_sj09IBEbo1H3QSa-Py1RRpNvjDy3RVKD4twZV0BqxAIkEBXFyKpLXWG2W2XSW-UxvLvh2H8DYRse5Oh5szuuk5kfG-kwAakTS_h5jeCuWC0aCHHLmnvEDLjqEXGJMWziEYDPu09MssRRRRCgROGxF_z_yV9viLikYm3T41qvLOirU_UdMnLEcub1KXNwooUFUrDLz6tT9iX2Y9yg7f1-4AALWpDwd8M; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.rVvGaTzUuak.2018.O/ck=xjs.s.J-afBL40dv0.L.B1.O/am=AOIQIAQAAAACAABACAAVAAQAAAAAAAAAAAAAAAAAAAAAAAAASAAAAIAAAQAAAAAAgAAAAARRAAKAlEkAAAAAgpMCIMAOAAAAAB-ARJwKgAAAAAEBQACChAAABAAEAAIAJoQAAAIWAAEDQBAAAAACACwAACAAgQgA-_2PAwMAMAAAAAAIAEIIQgIQABgAAAdcAEgI8CHYAxIAsBCEAGAAAIAAAAAKwEMwDICgAmAARwABAACADAAAAAAAAgGEAABgAFD0AQQIAAB6AAjABwAgCSIAQAgAgAFQCAAJ_AAAASAAAACOIBAACBBaAACOgQEIAAAAAAAAwB4AHg8IhxQWAAAAAAAAAAAAAAAAgAAkCOZA-gsCEAAAAAAAAAAAAAAAAAAAAFIETVzeAIA/d=0/dg=0/br=1/ujg=1/rs=ACT90oGKARqzuXTr1-twHgnDnoV1cean1Q/m=gychg,ZfAoz,yDVVkb,qafBPd,ebZ3mb,dowIGb,sy5of,sy4rh,DpX64d,uKlGbf,sy5og,EufiNb,sy5hu,sy3op,sy2b0,sytt,tIj4fb,sy2bs,w4UyN,sy1a9,sy19c,sykw,syjs,sy12r,Mbif2,ipWLfe,sy1ab,QVaUhf,sy4tt,sy4ts,sy4tr,sy4tq,SJpD2c,sy81d,sy2i5,sy142,sy2hz,sy2c4,syux,syg6,sy810,sy7y5,sy15p,sy15j,sy15c,sy15e,sy148,sy147,sy13p,sy149,sy143,sy33e,syyu,bEGPrc,sy1oj,sy81f,sy81e,mBG1hd,sy60x,mscaJf,sy6ed,sGwFce,HxbScf,eAR4Hf,sy6ee,sy4qx,h3zgVb,lRePd,sy4tn,nN2e1e,sy5q6,sy6ef,sy24r,IRJCef,sy81g,sy5q7,scFHte,pr5okc,IFqxxc,sy4to,OXpAmf,sy6eq,sy4qr,sy4qq,sy1nq,sy1nr,sy16n,sy14a,sy140,sy141,sy13w,sy13x,sy13u,sy13t,sy13v,sy104,sy105,sy103,sy106,sy102,sy107,syzu,syzt,syzv,sy108,sy109,GElbSc,syty,sytv,sytu,syts,DPreE,sy6ea,xdV1C,sy5o0,HYSCof,sy8ag,sy6b1,sy1rt,sy1mw,KSk4yc,ma4xG,sy173,sy171,sy172,sy176,sy16z,sy170,syua,syub,sygd,sygc,syg3,syg2,syga,syue,syuf,sy174,syu6,E9M6Uc,syug,NO84gd,b5lhvb,IoGlCf,syu1,syu0,sytz,C8HsP,syul,syuj,syud,gOTY1,syvs,syvo,syvq,syvp,syvd,syvg,syvt,syvn,syvl,syvk,syvi,syv5,syv8,syv7,syvb,syva,syv9,syv3,syuu,syv6,syus,syur,syut,syuq,syvm,PbHo4e,sy17e,L1AAkb,hezEbd,sy79p,sy3rs,SC7lYd,sy49x,msmzHf,sy7fu,pHXghd?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 1.5sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; NID=521=DwY8rbcZBIWJ_sj09IBEbo1H3QSa-Py1RRpNvjDy3RVKD4twZV0BqxAIkEBXFyKpLXWG2W2XSW-UxvLvh2H8DYRse5Oh5szuuk5kfG-kwAakTS_h5jeCuWC0aCHHLmnvEDLjqEXGJMWziEYDPu09MssRRRRCgROGxF_z_yV9viLikYm3T41qvLOirU_UdMnLEcub1KXNwooUFUrDLz6tT9iX2Y9yg7f1-4AALWpDwd8M; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.rVvGaTzUuak.2018.O/ck=xjs.s.J-afBL40dv0.L.B1.O/am=AOIQIAQAAAACAABACAAVAAQAAAAAAAAAAAAAAAAAAAAAAAAASAAAAIAAAQAAAAAAgAAAAARRAAKAlEkAAAAAgpMCIMAOAAAAAB-ARJwKgAAAAAEBQACChAAABAAEAAIAJoQAAAIWAAEDQBAAAAACACwAACAAgQgA-_2PAwMAMAAAAAAIAEIIQgIQABgAAAdcAEgI8CHYAxIAsBCEAGAAAIAAAAAKwEMwDICgAmAARwABAACADAAAAAAAAgGEAABgAFD0AQQIAAB6AAjABwAgCSIAQAgAgAFQCAAJ_AAAASAAAACOIBAACBBaAACOgQEIAAAAAAAAwB4AHg8IhxQWAAAAAAAAAAAAAAAAgAAkCOZA-gsCEAAAAAAAAAAAAAAAAAAAAFIETVzeAIA/d=0/dg=0/br=1/ujg=1/rs=ACT90oGKARqzuXTr1-twHgnDnoV1cean1Q/m=G6wU6e,sy18d,sy1b5,sy18c,sy1b4,sy1b3,Wn3aEc,sy7r9,sy6hy,sy4ks,sy40d,sy335,syzr,Um3BXb,K02r3e,sy40f,sy40e,sy1b9,sy1bc,sy153,qKrDxc,sy5q5,sy1qi,Z2vhDb,sy6i0,syx9,XN4wKf?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 1.5sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; NID=521=DwY8rbcZBIWJ_sj09IBEbo1H3QSa-Py1RRpNvjDy3RVKD4twZV0BqxAIkEBXFyKpLXWG2W2XSW-UxvLvh2H8DYRse5Oh5szuuk5kfG-kwAakTS_h5jeCuWC0aCHHLmnvEDLjqEXGJMWziEYDPu09MssRRRRCgROGxF_z_yV9viLikYm3T41qvLOirU_UdMnLEcub1KXNwooUFUrDLz6tT9iX2Y9yg7f1-4AALWpDwd8M; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.s.en.rVvGaTzUuak.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAAAAAAARQAAKAAAAAAAAAAJAAIAAAAAAAAACABAAAAAAAAAEBQACChAAABAAAAAAAJgAAAAIWAAEDAAAAAAAAACAAAAAAgQgA-_2HAwAAAAAAAAAAAAAIQAIAAAAAAABcAAAI8CHYAwIAAACAAAAAAIAAAAAAAEAAAACAAgAAAAAAAAAABAAAAAAAAAEAAAAgAAD0AQAAAAAAAAAAAAAACAAAAAAAgAFQAAAB_AAAAAAAAAAOAAAACBAAAACOgQEIAAAAAAAAwB4AHg8IhxQWAAAAAAAAAAAAAAAAgAAkCOZA-gsCEAAAAAAAAAAAAAAAAAAAAFIETVzeAIA/rs=ACT90oEb5gFabjsgECjDfOsDNg-rPiA7_Q HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 1.5sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; NID=521=DwY8rbcZBIWJ_sj09IBEbo1H3QSa-Py1RRpNvjDy3RVKD4twZV0BqxAIkEBXFyKpLXWG2W2XSW-UxvLvh2H8DYRse5Oh5szuuk5kfG-kwAakTS_h5jeCuWC0aCHHLmnvEDLjqEXGJMWziEYDPu09MssRRRRCgROGxF_z_yV9viLikYm3T41qvLOirU_UdMnLEcub1KXNwooUFUrDLz6tT9iX2Y9yg7f1-4AALWpDwd8M; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /client_204?atyp=i&biw=1034&bih=870&ei=Wxm1Z82XGIWilQe77s3oDQ&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 1.5sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; GZ=Z=0; NID=521=SZe-cJTgVVkm6EE901uz0AP2vBUgwhoYifrRDZ5MvCI_a6ZOfOjDvcErI8QfZgALvfn-TnozDpRQP61v2PWg4Y6cRSMKYOvsI3lYFdmxSeNaNb5hF9CwaylhUc9xEtNL9m5Zo3uWdHh5eq6oZIn3wXlRQWhSj22_eB14KfBQ1dN4glklCOv__0NeMbvqpmd2dDlKm-QZ5DQdL98qOZf6IZnkSKeoe7Aw7MlYwTNoetZU4pC3YmAA1dKhyg
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.rVvGaTzUuak.2018.O/ck=xjs.s.J-afBL40dv0.L.B1.O/am=AOIQIAQAAAACAABACAAVAAQAAAAAAAAAAAAAAAAAAAAAAAAASAAAAIAAAQAAAAAAgAAAAARRAAKAlEkAAAAAgpMCIMAOAAAAAB-ARJwKgAAAAAEBQACChAAABAAEAAIAJoQAAAIWAAEDQBAAAAACACwAACAAgQgA-_2PAwMAMAAAAAAIAEIIQgIQABgAAAdcAEgI8CHYAxIAsBCEAGAAAIAAAAAKwEMwDICgAmAARwABAACADAAAAAAAAgGEAABgAFD0AQQIAAB6AAjABwAgCSIAQAgAgAFQCAAJ_AAAASAAAACOIBAACBBaAACOgQEIAAAAAAAAwB4AHg8IhxQWAAAAAAAAAAAAAAAAgAAkCOZA-gsCEAAAAAAAAAAAAAAAAAAAAFIETVzeAIA/d=0/dg=0/br=1/ujg=1/rs=ACT90oGKARqzuXTr1-twHgnDnoV1cean1Q/m=sb_wiz,aa,abd,sy3a7,syy9,syy8,syy0,syy7,syya,async,sy17u,bgd,sy84r,foot,sy24p,kyn,sy1yv,sy2aq,lli,sf,syxw,syxx,sy7mm,sonic,sy1mk,syha,sy3pc,sy16v,sy1s5,sy1s6,spch,tl,sywm,sywl,rtH1bd,sy4aa,sy4a8,syy3,syy5,sywv,syws,sy4a9,syzl,EkevXb,SMquOb,EiD4Fe,sywt,sywp,sywr,d5EhJe,syyw,sy1oe,sy1od,sy1oc,sy1ob,sy1oa,sy1o9,sy1o8,sy1o4,sy1ek,sy1em,sy1el,sy1ej,syx3,syx0,syx5,T1HOxc,syx1,sywz,zx30Y,sy1oi,sy1oh,sy1o1,Wo3n8,sy29s,NEW1Qc,xBbsrc,sy29u,IX53Tb,sy8bu,sy8bv,sy6kg,ND0kmf,sy661,sy16a,zGLm3b,sy4cd,sy4c5,sy4c7,sy3sr,sy1i4,sy4cc,sy4cr,sy4cq,sy4cp,sy4c2,sy4co,KHourd,sy4ug,T5VV,sy3rp,aDVF7,sy667,rhYw1b,sy4u7,FzTajd,IhkWbc,sy4ua,sy4gc,oPmHrb,sy2ao,sy2bf,Tia57b,KpRAue,sy2av,sy2b2,sy2az,sy2bg,NyeqM,sy4ci,sy4ch,sy4cb,O9SqHb,M6QgBb,sy1be,sy1bd,sy14c,syu8,EO13pd,sy3qc,I9y8sd,MpJwZc,UUJqVe,sy84,sOXFj,sy83,s39S4,oGtAuc,NTMZac,nAFL3,sy8i,sy8h,q0xTif,y05UD,sy8cf,sy4qw,sy1v1,sy2ml,sy1tc,sy2js,sy1tt,sy1ei,sy1tl,sy1eh,sy1eg,sy1bv,sy1f2,sy2jr,sy1tq,sy16f,sy1tr,sy1cn,sy1te,sy1tp,sy1tf,sy1tm,sy2jt,sy1tx,sy1bw,syr8,sy2lr,sy2eo,sy14u,sy2lu,sy1tb,sy2k3,sy1z5,sy2jp,sy2li,sy1th,sy2lj,sy1ho,sy2ay,sy1w1,sy1w2,epYOx,RagDlc?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 1.5sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; GZ=Z=0; NID=521=SZe-cJTgVVkm6EE901uz0AP2vBUgwhoYifrRDZ5MvCI_a6ZOfOjDvcErI8QfZgALvfn-TnozDpRQP61v2PWg4Y6cRSMKYOvsI3lYFdmxSeNaNb5hF9CwaylhUc9xEtNL9m5Zo3uWdHh5eq6oZIn3wXlRQWhSj22_eB14KfBQ1dN4glklCOv__0NeMbvqpmd2dDlKm-QZ5DQdL98qOZf6IZnkSKeoe7Aw7MlYwTNoetZU4pC3YmAA1dKhyg
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.rVvGaTzUuak.2018.O/ck=xjs.s.J-afBL40dv0.L.B1.O/am=AOIQIAQAAAACAABACAAVAAQAAAAAAAAAAAAAAAAAAAAAAAAASAAAAIAAAQAAAAAAgAAAAARRAAKAlEkAAAAAgpMCIMAOAAAAAB-ARJwKgAAAAAEBQACChAAABAAEAAIAJoQAAAIWAAEDQBAAAAACACwAACAAgQgA-_2PAwMAMAAAAAAIAEIIQgIQABgAAAdcAEgI8CHYAxIAsBCEAGAAAIAAAAAKwEMwDICgAmAARwABAACADAAAAAAAAgGEAABgAFD0AQQIAAB6AAjABwAgCSIAQAgAgAFQCAAJ_AAAASAAAACOIBAACBBaAACOgQEIAAAAAAAAwB4AHg8IhxQWAAAAAAAAAAAAAAAAgAAkCOZA-gsCEAAAAAAAAAAAAAAAAAAAAFIETVzeAIA/d=0/dg=0/br=1/ujg=1/rs=ACT90oGKARqzuXTr1-twHgnDnoV1cean1Q/m=sy8qk,sy7eb,HWk0Gf,sy185,syy6,C8ffD,sy187,sy189,ZUBru,sy18b,sy18a,sy188,rTuANe,sy40c,sy100,yfZcPd,syzn,syzm,Dpem5c,sy184,sy17y,sy17z,sy11h,Fy1Pv?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 1.5sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; GZ=Z=0; NID=521=SZe-cJTgVVkm6EE901uz0AP2vBUgwhoYifrRDZ5MvCI_a6ZOfOjDvcErI8QfZgALvfn-TnozDpRQP61v2PWg4Y6cRSMKYOvsI3lYFdmxSeNaNb5hF9CwaylhUc9xEtNL9m5Zo3uWdHh5eq6oZIn3wXlRQWhSj22_eB14KfBQ1dN4glklCOv__0NeMbvqpmd2dDlKm-QZ5DQdL98qOZf6IZnkSKeoe7Aw7MlYwTNoetZU4pC3YmAA1dKhyg
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.s.J-afBL40dv0.L.B1.O/am=AOIQIAQAAAACAABACAAVAAQAAAAAAAAAAAAAAAAAAAAAAAAASAAAAIAAAQAAAAAAgAAAAAARAAAAlEkAAAAAghMCIMAOAAAAAB-AQJwKgAAAAAAAQACABAAAAAAEAAIAJIQAAAAEAAAAQBAAAAACACwAACAAAAgAAAAIAwMAMAAAAAAIAEIIAgAQABgAAAdAAEgAACCAAxAAsBAEAGAAAIAAAAAKwEMwDICgAmAARwABAACACAAAAAAAAgCEAABgAFAAAAQIAAB6AAjABwAgCSIAQAgAAAFQCAAIAAAAASAAAACAIBAAAABaAACOgQEIAAAAAAAAABIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAEA/d=0/br=1/rs=ACT90oHGymGXzmSL_ynnO9_AgzhVUzXrTQ/m=symz,sy1ng?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 1.5sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; GZ=Z=0; NID=521=SZe-cJTgVVkm6EE901uz0AP2vBUgwhoYifrRDZ5MvCI_a6ZOfOjDvcErI8QfZgALvfn-TnozDpRQP61v2PWg4Y6cRSMKYOvsI3lYFdmxSeNaNb5hF9CwaylhUc9xEtNL9m5Zo3uWdHh5eq6oZIn3wXlRQWhSj22_eB14KfBQ1dN4glklCOv__0NeMbvqpmd2dDlKm-QZ5DQdL98qOZf6IZnkSKeoe7Aw7MlYwTNoetZU4pC3YmAA1dKhyg
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.rVvGaTzUuak.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAAAAAAARQAAKAAAAAAAAAAJAAIAAAAAAAAACABAAAAAAAAAEBQACChAAABAAAAAAAJgAAAAIWAAEDAAAAAAAAACAAAAAAgQgA-_2HAwAAAAAAAAAAAAAIQAIAAAAAAABcAAAI8CHYAwIAAACAAAAAAIAAAAAAAEAAAACAAgAAAAAAAAAABAAAAAAAAAEAAAAgAAD0AQAAAAAAAAAAAAAACAAAAAAAgAFQAAAB_AAAAAAAAAAOAAAACBAAAACOgQEIAAAAAAAAwB4AHg8IhxQWAAAAAAAAAAAAAAAAgAAkCOZA-gsCEAAAAAAAAAAAAAAAAAAAAFIETVzeAIA/d=0/dg=0/br=1/rs=ACT90oEb5gFabjsgECjDfOsDNg-rPiA7_Q/m=sy2aa,P10Owf,sy1pl,sy1ou,WlNQGd,sy4k3,sy4in,nabPbb,sy1ot,sy1or,symz,sy1ng,CnSW2d,sy81j,sy5o6,sy1i6,syzi,syzg,syzh,sy1ps,sy1pq,VD4Qme,syhu,BYwJlf,sy19b,sy198,sy197,VEbNoe,syvy,UBXHI,sy18h,sy18g,Dq2Yjb,sy18k,sy18j,sy18i,NVlnE,sy17w,sy17v,qmdEUe,sy18m,sy18l,sy186,UqGwg,sy1re,fiAufb,sy1rd,sy1rc,q00IXe,sy1ri,sy1rh,sy1rf,Fh0l0,sy4cz,qcH9Lc,sy4c4,sy4ce,gCngrf,pjDTFb,sy4cn,sy2qo,KgxeNb,sy4cj,khkNpe?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 1.5sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; GZ=Z=0; NID=521=SZe-cJTgVVkm6EE901uz0AP2vBUgwhoYifrRDZ5MvCI_a6ZOfOjDvcErI8QfZgALvfn-TnozDpRQP61v2PWg4Y6cRSMKYOvsI3lYFdmxSeNaNb5hF9CwaylhUc9xEtNL9m5Zo3uWdHh5eq6oZIn3wXlRQWhSj22_eB14KfBQ1dN4glklCOv__0NeMbvqpmd2dDlKm-QZ5DQdL98qOZf6IZnkSKeoe7Aw7MlYwTNoetZU4pC3YmAA1dKhyg
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.rVvGaTzUuak.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAAAAAAARQAAKAAAAAAAAAAJAAIAAAAAAAAACABAAAAAAAAAEBQACChAAABAAAAAAAJgAAAAIWAAEDAAAAAAAAACAAAAAAgQgA-_2HAwAAAAAAAAAAAAAIQAIAAAAAAABcAAAI8CHYAwIAAACAAAAAAIAAAAAAAEAAAACAAgAAAAAAAAAABAAAAAAAAAEAAAAgAAD0AQAAAAAAAAAAAAAACAAAAAAAgAFQAAAB_AAAAAAAAAAOAAAACBAAAACOgQEIAAAAAAAAwB4AHg8IhxQWAAAAAAAAAAAAAAAAgAAkCOZA-gsCEAAAAAAAAAAAAAAAAAAAAFIETVzeAIA/d=0/dg=0/br=1/rs=ACT90oEb5gFabjsgECjDfOsDNg-rPiA7_Q/m=sy1o2,sy1nz,gSZvdb?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 1.5sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; GZ=Z=0; NID=521=SZe-cJTgVVkm6EE901uz0AP2vBUgwhoYifrRDZ5MvCI_a6ZOfOjDvcErI8QfZgALvfn-TnozDpRQP61v2PWg4Y6cRSMKYOvsI3lYFdmxSeNaNb5hF9CwaylhUc9xEtNL9m5Zo3uWdHh5eq6oZIn3wXlRQWhSj22_eB14KfBQ1dN4glklCOv__0NeMbvqpmd2dDlKm-QZ5DQdL98qOZf6IZnkSKeoe7Aw7MlYwTNoetZU4pC3YmAA1dKhyg
Source: global trafficHTTP traffic detected: GET /async/bgasy?ei=Wxm1Z82XGIWilQe77s3oDQ&opi=89978449&yv=3&cs=0&async=_fmt:jspb HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-DoS-Behavior: Embedsec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 1.5sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; GZ=Z=0; NID=521=SZe-cJTgVVkm6EE901uz0AP2vBUgwhoYifrRDZ5MvCI_a6ZOfOjDvcErI8QfZgALvfn-TnozDpRQP61v2PWg4Y6cRSMKYOvsI3lYFdmxSeNaNb5hF9CwaylhUc9xEtNL9m5Zo3uWdHh5eq6oZIn3wXlRQWhSj22_eB14KfBQ1dN4glklCOv__0NeMbvqpmd2dDlKm-QZ5DQdL98qOZf6IZnkSKeoe7Aw7MlYwTNoetZU4pC3YmAA1dKhyg
Source: global trafficHTTP traffic detected: GET /client_204?cs=1&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 1.5sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; GZ=Z=0; NID=521=SZe-cJTgVVkm6EE901uz0AP2vBUgwhoYifrRDZ5MvCI_a6ZOfOjDvcErI8QfZgALvfn-TnozDpRQP61v2PWg4Y6cRSMKYOvsI3lYFdmxSeNaNb5hF9CwaylhUc9xEtNL9m5Zo3uWdHh5eq6oZIn3wXlRQWhSj22_eB14KfBQ1dN4glklCOv__0NeMbvqpmd2dDlKm-QZ5DQdL98qOZf6IZnkSKeoe7Aw7MlYwTNoetZU4pC3YmAA1dKhyg; DV=Qx3WQJ5Kc6oaoLzqnEwKQNDx4bC2URk
Source: global trafficHTTP traffic detected: GET /async/vpkg?vet=10ahUKEwiNsavRsc6LAxUFUeUKHTt3E90Qj5gNCCM..i&ei=Wxm1Z82XGIWilQe77s3oDQ&opi=89978449&yv=3&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en.rVvGaTzUuak.2018.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAAAAAAARQAAKAAAAAAAAAAJAAIAAAAAAAAACABAAAAAAAAAEBQACChAAABAAAAAAAJgAAAAIWAAEDAAAAAAAAACAAAAAAgQgA-_2HAwAAAAAAAAAAAAAIQAIAAAAAAABcAAAI8CHYAwIAAACAAAAAAIAAAAAAAEAAAACAAgAAAAAAAAAABAAAAAAAAAEAAAAgAAD0AQAAAAAAAAAAAAAACAAAAAAAgAFQAAAB_AAAAAAAAAAOAAAACBAAAACOgQEIAAAAAAAAwB4AHg8IhxQWAAAAAAAAAAAAAAAAgAAkCOZA-gsCEAAAAAAAAAAAAAAAAAAAAFIETVzeAIA%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oEb5gFabjsgECjDfOsDNg-rPiA7_Q,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.J-afBL40dv0.L.B1.O%2Fam%3DAOIQIAQAAAACAABACAAVAAQAAAAAAAAAAAAAAAAAAAAAAAAASAAAAIAAAQAAAAAAgAAAAAARAAAAlEkAAAAAghMCIMAOAAAAAB-AQJwKgAAAAAAAQACABAAAAAAEAAIAJIQAAAAEAAAAQBAAAAACACwAACAAAAgAAAAIAwMAMAAAAAAIAEIIAgAQABgAAAdAAEgAACCAAxAAsBAEAGAAAIAAAAAKwEMwDICgAmAARwABAACACAAAAAAAAgCEAABgAFAAAAQIAAB6AAjABwAgCSIAQAgAAAFQCAAIAAAAASAAAACAIBAAAABaAACOgQEIAAAAAAAAABIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAEA%2Fbr%3D1%2Frs%3DACT90oHGymGXzmSL_ynnO9_AgzhVUzXrTQ,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en.rVvGaTzUuak.2018.O%2Fck%3Dxjs.s.J-afBL40dv0.L.B1.O%2Fam%3DAOIQIAQAAAACAABACAAVAAQAAAAAAAAAAAAAAAAAAAAAAAAASAAAAIAAAQAAAAAAgAAAAARRAAKAlEkAAAAAgpMCIMAOAAAAAB-ARJwKgAAAAAEBQACChAAABAAEAAIAJoQAAAIWAAEDQBAAAAACACwAACAAgQgA-_2PAwMAMAAAAAAIAEIIQgIQABgAAAdcAEgI8CHYAxIAsBCEAGAAAIAAAAAKwEMwDICgAmAARwABAACADAAAAAAAAgGEAABgAFD0AQQIAAB6AAjABwAgCSIAQAgAgAFQCAAJ_AAAASAAAACOIBAACBBaAACOgQEIAAAAAAAAwB4AHg8IhxQWAAAAAAAAAAAAAAAAgAAkCOZA-gsCEAAAAAAAAAAAAAAAAAAAAFIETVzeAIA%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oGKARqzuXTr1-twHgnDnoV1cean1Q,_fmt:prog,_id:QPwIld HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-DoS-Behavior: Embedsec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 1.5sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; GZ=Z=0; NID=521=SZe-cJTgVVkm6EE901uz0AP2vBUgwhoYifrRDZ5MvCI_a6ZOfOjDvcErI8QfZgALvfn-TnozDpRQP61v2PWg4Y6cRSMKYOvsI3lYFdmxSeNaNb5hF9Cwayl
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.rVvGaTzUuak.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAAAAAAARQAAKAAAAAAAAAAJAAIAAAAAAAAACABAAAAAAAAAEBQACChAAABAAAAAAAJgAAAAIWAAEDAAAAAAAAACAAAAAAgQgA-_2HAwAAAAAAAAAAAAAIQAIAAAAAAABcAAAI8CHYAwIAAACAAAAAAIAAAAAAAEAAAACAAgAAAAAAAAAABAAAAAAAAAEAAAAgAAD0AQAAAAAAAAAAAAAACAAAAAAAgAFQAAAB_AAAAAAAAAAOAAAACBAAAACOgQEIAAAAAAAAwB4AHg8IhxQWAAAAAAAAAAAAAAAAgAAkCOZA-gsCEAAAAAAAAAAAAAAAAAAAAFIETVzeAIA/d=0/dg=0/br=1/rs=ACT90oEb5gFabjsgECjDfOsDNg-rPiA7_Q/m=lOO0Vd,sy9b,P6sQOc?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 10sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; GZ=Z=0; DV=Qx3WQJ5Kc6oaoLzqnEwKQNDx4bC2URk; NID=521=N_kW7kQ9anzHezVqq-Z8ViVjLPxA-K3C5X24RgYfGY7hNt_kkqgR02_zGbfD3_b6XLCwBq-lsln8YQAHgMSXUbg6uEDhpUSx-2D_9lbnLW-6wa6CkjjvvxpZAONd3MFT92mx5yYSBsbMftug9zc_gJZIbHPd731iNNhuMnJCGR54uy1Evkf_Ln38qyajoxi7cUpSOi8-XrTFDeCtIQ_E3ANWp2DwZ3-M5pwg3MuT8LwO74BRYHtnuFyu7OLOPw
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.rVvGaTzUuak.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAAAAAAARQAAKAAAAAAAAAAJAAIAAAAAAAAACABAAAAAAAAAEBQACChAAABAAAAAAAJgAAAAIWAAEDAAAAAAAAACAAAAAAgQgA-_2HAwAAAAAAAAAAAAAIQAIAAAAAAABcAAAI8CHYAwIAAACAAAAAAIAAAAAAAEAAAACAAgAAAAAAAAAABAAAAAAAAAEAAAAgAAD0AQAAAAAAAAAAAAAACAAAAAAAgAFQAAAB_AAAAAAAAAAOAAAACBAAAACOgQEIAAAAAAAAwB4AHg8IhxQWAAAAAAAAAAAAAAAAgAAkCOZA-gsCEAAAAAAAAAAAAAAAAAAAAFIETVzeAIA/d=0/dg=0/br=1/rs=ACT90oEb5gFabjsgECjDfOsDNg-rPiA7_Q/m=syi0,aLUfP?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 10sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; GZ=Z=0; DV=Qx3WQJ5Kc6oaoLzqnEwKQNDx4bC2URk; NID=521=N_kW7kQ9anzHezVqq-Z8ViVjLPxA-K3C5X24RgYfGY7hNt_kkqgR02_zGbfD3_b6XLCwBq-lsln8YQAHgMSXUbg6uEDhpUSx-2D_9lbnLW-6wa6CkjjvvxpZAONd3MFT92mx5yYSBsbMftug9zc_gJZIbHPd731iNNhuMnJCGR54uy1Evkf_Ln38qyajoxi7cUpSOi8-XrTFDeCtIQ_E3ANWp2DwZ3-M5pwg3MuT8LwO74BRYHtnuFyu7OLOPw
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.rVvGaTzUuak.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAAAAAAARQAAKAAAAAAAAAAJAAIAAAAAAAAACABAAAAAAAAAEBQACChAAABAAAAAAAJgAAAAIWAAEDAAAAAAAAACAAAAAAgQgA-_2HAwAAAAAAAAAAAAAIQAIAAAAAAABcAAAI8CHYAwIAAACAAAAAAIAAAAAAAEAAAACAAgAAAAAAAAAABAAAAAAAAAEAAAAgAAD0AQAAAAAAAAAAAAAACAAAAAAAgAFQAAAB_AAAAAAAAAAOAAAACBAAAACOgQEIAAAAAAAAwB4AHg8IhxQWAAAAAAAAAAAAAAAAgAAkCOZA-gsCEAAAAAAAAAAAAAAAAAAAAFIETVzeAIA/d=0/dg=0/br=1/rs=ACT90oEb5gFabjsgECjDfOsDNg-rPiA7_Q/m=Ko78Df?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 10sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; GZ=Z=0; DV=Qx3WQJ5Kc6oaoLzqnEwKQNDx4bC2URk; NID=521=N_kW7kQ9anzHezVqq-Z8ViVjLPxA-K3C5X24RgYfGY7hNt_kkqgR02_zGbfD3_b6XLCwBq-lsln8YQAHgMSXUbg6uEDhpUSx-2D_9lbnLW-6wa6CkjjvvxpZAONd3MFT92mx5yYSBsbMftug9zc_gJZIbHPd731iNNhuMnJCGR54uy1Evkf_Ln38qyajoxi7cUpSOi8-XrTFDeCtIQ_E3ANWp2DwZ3-M5pwg3MuT8LwO74BRYHtnuFyu7OLOPw
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.rVvGaTzUuak.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAAAAAAARQAAKAAAAAAAAAAJAAIAAAAAAAAACABAAAAAAAAAEBQACChAAABAAAAAAAJgAAAAIWAAEDAAAAAAAAACAAAAAAgQgA-_2HAwAAAAAAAAAAAAAIQAIAAAAAAABcAAAI8CHYAwIAAACAAAAAAIAAAAAAAEAAAACAAgAAAAAAAAAABAAAAAAAAAEAAAAgAAD0AQAAAAAAAAAAAAAACAAAAAAAgAFQAAAB_AAAAAAAAAAOAAAACBAAAACOgQEIAAAAAAAAwB4AHg8IhxQWAAAAAAAAAAAAAAAAgAAkCOZA-gsCEAAAAAAAAAAAAAAAAAAAAFIETVzeAIA/d=0/dg=0/br=1/rs=ACT90oEb5gFabjsgECjDfOsDNg-rPiA7_Q/m=I46Hvd?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 10sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; GZ=Z=0; DV=Qx3WQJ5Kc6oaoLzqnEwKQNDx4bC2URk; NID=521=N_kW7kQ9anzHezVqq-Z8ViVjLPxA-K3C5X24RgYfGY7hNt_kkqgR02_zGbfD3_b6XLCwBq-lsln8YQAHgMSXUbg6uEDhpUSx-2D_9lbnLW-6wa6CkjjvvxpZAONd3MFT92mx5yYSBsbMftug9zc_gJZIbHPd731iNNhuMnJCGR54uy1Evkf_Ln38qyajoxi7cUpSOi8-XrTFDeCtIQ_E3ANWp2DwZ3-M5pwg3MuT8LwO74BRYHtnuFyu7OLOPw
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 1.5sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; GZ=Z=0; DV=Qx3WQJ5Kc6oaoLzqnEwKQNDx4bC2URk; NID=521=N_kW7kQ9anzHezVqq-Z8ViVjLPxA-K3C5X24RgYfGY7hNt_kkqgR02_zGbfD3_b6XLCwBq-lsln8YQAHgMSXUbg6uEDhpUSx-2D_9lbnLW-6wa6CkjjvvxpZAONd3MFT92mx5yYSBsbMftug9zc_gJZIbHPd731iNNhuMnJCGR54uy1Evkf_Ln38qyajoxi7cUpSOi8-XrTFDeCtIQ_E3ANWp2DwZ3-M5pwg3MuT8LwO74BRYHtnuFyu7OLOPw
Source: global trafficHTTP traffic detected: GET /gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=Wxm1Z82XGIWilQe77s3oDQ&zx=1739921772354&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"downlink: 1.5sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2dRHkIKHhlRecSkGfgmJmT9DW8DEI8FFeiIjuQYzA3FDzI7XQ_YFA; GZ=Z=0; DV=Qx3WQJ5Kc6oaoLzqnEwKQNDx4bC2URk; NID=521=N_kW7kQ9anzHezVqq-Z8ViVjLPxA-K3C5X24RgYfGY7hNt_kkqgR02_zGbfD3_b6XLCwBq-lsln8YQAHgMSXUbg6uEDhpUSx-2D_9lbnLW-6wa6CkjjvvxpZAONd3MFT92mx5yYSBsbMftug9zc_gJZIbHPd731iNNhuMnJCGR54uy1Evkf_Ln38qyajoxi7cUpSOi8-XrTFDeCtIQ_E3ANWp2DwZ3-M5pwg3MuT8LwO74BRYHtnuFyu7OLOPw
Source: global trafficHTTP traffic detected: GET /crx/blobs/ASuc5oisP-vad288S8SaQyCn0RwQHSIttmiNDpxXDfc0dgfkE18nHRFB5IE7DCCRzCEkfumOI3oXlIU55eRn7-4QTmfrpKK1Q1_K1hSMP-BRAmwO3xfOisMGZbKH2bU3lj5sAMZSmuWqsmeuCl9c5iEEK0agqvWXpPfz-A/EFAIDNBMNNNIBPCAJPCGLCLEFINDMKAJ_25_2_2_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webstore/inlineinstall/detail/efaidnbmnnnibpcajpcglclefindmkaj HTTP/1.1Host: chrome.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /crx/blobs/ASuc5ohcoRYyASTWkAI21BvR0f-Aos7pzgW3GtD8ImYoX-O9Pl77join3GT-5wpD1vT_nG6xpJ0eds7JOZacv0OYNfBAee3mKSnMDx3-YDnz3J7UxfHM_wfhsyHz9Z8rajAAxlKa5T9frrLlN0KHGfJRu7Y7NseNtZ_M/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_89_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBT4XPMAgX8rbNb10iD9IkFVxGbTWwQUW8pe5d7SgarNqC1kUbbZcpuX5k8CEG7dTyXnMX05gVcxNM%2FB3KA%3D HTTP/1.1Cache-Control: max-age = 86400Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 26 Sep 2024 16:44:20 GMTIf-None-Match: "d91ee5b14c0f7c7bb068678cc516609fdcc07f21"User-Agent: Microsoft-CryptoAPI/10.0Host: ocsps.ssl.com
Source: global trafficDNS traffic detected: DNS query: docu-flex.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: dns-tunnel-check.googlezip.net
Source: global trafficDNS traffic detected: DNS query: tunnel.googlezip.net
Source: global trafficDNS traffic detected: DNS query: id.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: chrome.google.com
Source: unknownHTTP traffic detected: POST /log HTTP/1.1Content-Type: text/plain; charset=utf-8Host: docu-flex.comContent-Length: 24Expect: 100-continue
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://.css
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://.jpg
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://blog.izs.me)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://blog.izs.me/)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://code.google.com/p/closure-compiler/wiki/SourceMaps
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://html4/loose.dtd
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://marijnhaverbeke.nl/git/acorn
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://narwhaljs.org)
Source: DocuFlex.exe, 00000000.00000002.1632147933.000000000833B000.00000004.00000800.00020000.00000000.sdmp, DocuFlex.exe, 00000000.00000002.1691697586.000000000DB83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.attribution.com/ads/1.0/
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://scripts.sil.org/OFL
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://src.chromium.org/viewvc/blink/trunk/Source/devtools/front_end/SourceMap.js
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://travis-ci.org/grncdr/merge-stream)
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://userguide.icu-project.org/strings/properties
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.0000000000902000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.ascendercorp.com/
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.ascendercorp.com/http://www.ascendercorp.com/http://www.ascendercorp.com/typedesigners.ht
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.html
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.electrovir.com
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.midnight-commander.org/browser/lib/tty/key.c
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.squid-cache.org/Doc/config/half_closed_clients/
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.000000000477E000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.0000000004769000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.0000000003874000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.00000000047A4000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.0000000004274000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.unicode.org/copyright.html
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
Source: DocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://avatars0.githubusercontent.com/u/1205860?v=4
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://avatars2.githubusercontent.com/u/8136211?v=4
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=10201
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=745678
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://cairographics.org))
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://ci.appveyor.com/project/satazor/node-cross-spawn
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=25916
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://codecov.io/gh/ehmicky/human-signals)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://codecov.io/gh/sindresorhus/execa)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://codecov.io/gh/sindresorhus/execa/branch/main/graph/badge.svg)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://console.spec.whatwg.org/#clear
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://console.spec.whatwg.org/#console-namespace
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://console.spec.whatwg.org/#count
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://console.spec.whatwg.org/#count-map
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://console.spec.whatwg.org/#countreset
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://console.spec.whatwg.org/#table
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://crbug.com/v8/7848
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://crbug.com/v8/8520
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://cs.chromium.org/chromium/src/v8/tools/SourceMap.js?rcl=dd10454c1d
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc7230#section-5.4
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc7231#section-6.4
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc7238
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/AbortController).
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/AbortSignal)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Blob).
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Clipboard_API#Browser_compatibility).
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/PerformanceResourceTiming
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ReadableStream)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/TextDecoderStream)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Equality_comparisons_and_sameness#Loose_equa
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/fromAsync#bro
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/fromAsync)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.000000000883F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/length).
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.000000000883F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/ArrayBuffer).
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.000000000883F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/ArrayBuffer/byteLen
Source: DocuFlex.exe, 00000000.00000002.1632147933.00000000083B5000.00000004.00000800.00020000.00000000.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.00000000088E1000.00000004.00000800.00020000.00000000.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.00000000083E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Object/getOwnProper
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.000000000883F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/String/length)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Iteration_protocols#the_async_iter
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Security/Secure_Contexts).
Source: DocuFlex.exe, 00000000.00000002.1632147933.000000000833B000.00000004.00000800.00020000.00000000.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.0000000000902000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://docu-flex.com/log
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://dom.spec.whatwg.org/#interface-abortcontroller
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://dom.spec.whatwg.org/#interface-eventtarget
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://encoding.spec.whatwg.org
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://encoding.spec.whatwg.org/#encode-and-enqueue-a-chunk
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://encoding.spec.whatwg.org/#encode-and-flush
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://encoding.spec.whatwg.org/#textdecoder
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://encoding.spec.whatwg.org/#textencoder
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://esdiscuss.org/topic/isconstructor#content-11
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fedoraproject.org/wiki/Licensing/LiberationFontLicense
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fedoraproject.org/wiki/Licensing/LiberationFontLicenseLicensed
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fedoraproject.org/wiki/Licensing/LiberationFontLicensehttps://fedoraproject.org/wiki/Licensi
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#concept-header-list-append
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#concept-header-list-delete
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#concept-header-list-get
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#concept-header-list-set
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#concept-header-list-sort-and-combine
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#concept-request-mode
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#dom-headers-append
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#dom-headers-delete
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#dom-headers-get
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#dom-headers-getsetcookie
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#dom-headers-has
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#dom-headers-set
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#dom-request
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#dom-response
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#dom-response-json
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#fetch-controller-abort
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#fetch-method
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#fetch-timing-info
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#header-list-contains
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#headers-class
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#http-whitespace
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#request-class
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#requestcache
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#requestcredentials
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#requestredirect
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#response-class
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fosstodon.org/
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://gist.github.com/XVilka/8346728#gistcomment-2823421
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://gist.github.com/sindresorhus/a39789f98801d908bbc7ff3ecc99d99c)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/ForbesLindesay/win-spawn)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/IndigoUnited/node-cross-spawn#why)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/WICG/scheduling-apis
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/WebAssembly/esm-integration/issues/42
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/acornjs/acorn.git
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/acornjs/acorn/blob/master/acorn/src/identifier.js#L23
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/acornjs/acorn/issues
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/acornjs/acorn/issues/575
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/addaleax/eventemitter-asyncresource
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/chalk/ansi-regex/blob/HEAD/index.js
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/chalk/supports-color
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/chromium/chromium/blob/HEAD/third_party/blink/public/platform/web_crypto_algorith
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/da-x/rxvt-unicode/tree/v9.22-with-24bit-color
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/denoland/deno
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/denoland/deno/blob/main/LICENSE.md.
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/denoland/deno/blob/v1.29.1/ext/crypto/00_crypto.js#L195
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/dominictarr/event-stream)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/ehmicky)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/ehmicky/cross-platform-node-guide/blob/main/docs/6_networking_ipc/signals.md#cros
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/ehmicky/get-bin-path)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/ehmicky/get-node)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/ehmicky/gulp-execa)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/ehmicky/human-signals/commits?author=ehmicky
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/ehmicky/human-signals/commits?author=electrovir
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/ehmicky/human-signals/issues
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/ehmicky/nvexeca)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/estree/estree
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/estree/estree/blob/a27003adf4fd7bfad44de9cef372a2eacd527b1c/es5.md#regexpliteral
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/repairES5.js
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/startSES.js
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/google/closure-compiler/wiki/Source-Maps
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/hapijs/b64).
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/heycam/webidl/pull/946.
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/inspect-js/is-date-object/blob/main/index.js#L3-L11
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/isaacs/color-support.
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/isaacs/isexe#readme
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/isaacs/isexe.git
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/isaacs/isexe/issues
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/jamestalmage/is-file-stream)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/jorangreef/sudo-prompt)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/joyent/node/issues/2318)
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/joyent/node/issues/3295.
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/jsdom/webidl-conversions
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/jsdom/webidl-conversions/blob/master/LICENSE.md.
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/libuv/libuv/pull/1501.
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/libuv/libuv/pull/2025.
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mafintosh/end-of-stream
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mafintosh/pump
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/maxogden/concat-stream)?
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mishoo/UglifyJS2
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/moxystudio/node-cross-spawn
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/moxystudio/node-cross-spawn/actions/workflows/ci.yaml
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/moxystudio/node-cross-spawn/actions/workflows/ci.yaml/badge.svg
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/moxystudio/node-cross-spawn/blob/e77b8f22a416db46b6196767bcd35601d7e11d54/test/in
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/moxystudio/node-cross-spawn/issues/82)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mozilla/sweet.js/wiki/design
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mysticatea/abort-controller
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node-v0.x-archive/issues/2876.
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/blob/b27ae24dcc4251bad726d9d84baf678d1f707fed/lib/internal/structured
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/commit/ec2822adaad76b126b5cccdeaa1addf2376c9aa6
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/commit/f7620fb96d339f704932f9bb9a0dceb9952df2d4
Source: DocuFlex.exe, 00000000.00000000.1168081456.00000000051A4000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/10673
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/13435
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/19009
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/2006
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/2119
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/29837)
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/3392
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/34532
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35452
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35475
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35862
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35981
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/39707
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/39758
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/44985
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/45699
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/51486
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/7367)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/12342
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/12607
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/13870#discussion_r124515293
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/1771#issuecomment-119351671
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/21313
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/26334.
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/30380#issuecomment-552948364
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/30958
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/33515.
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/33661
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/3394
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34010
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34103#issuecomment-652002364
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34375
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34385
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/35949#issuecomment-722496598
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/36061#discussion_r533718029
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/38248
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/38433#issuecomment-828426932
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/38614)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/43714
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/44004#discussion_r930958420
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/46161
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/46528
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/48477#issuecomment-1604586650
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/49891#issuecomment-1744673430.
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/undici/issues/2021
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/sindresorhus)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/sindresorhus/clipboard-cli)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/sindresorhus/copy-text-to-clipboard)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/sindresorhus/execa?sponsor=1
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/sindresorhus/get-stdin)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/sindresorhus/into-stream)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/sindresorhus/is-docker)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/sindresorhus/p-retry)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/sindresorhus/rename-fn)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/sindresorhus/system-architecture)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/sindresorhus/taskkill).
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/sindresorhus/win-clipboard).
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/sinonjs/fake-timers/blob/a4c757f80840829e45e0852ea1b17d87a998388e/src/fake-timers
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/sponsors/isaacs
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/sponsors/sindresorhus
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/standard-things/esm/issues/821.
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/tapjs/signal-exit.git
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/tc39/ecma262/blob/HEAD/LICENSE.md
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/tc39/ecma262/issues/1209
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/tc39/proposal-iterator-helpers/issues/169
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/tc39/proposal-ses/blob/e5271cc42a257a05dcae2fd94713ed2f46c08620/shim/src/freeze.j
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/tc39/proposal-weakrefs
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/t5IS6M).
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#define-the-operations
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-default-iterator-object
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-iterator-prototype-object
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-interfaces
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterable
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterable-entries
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterators
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-namespaces
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-stringifier
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/timers-and-user-prompts.html#dom-setinterval
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/web-messaging.html#broadcasting-to-other-browsing-contexts
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/webappapis.html#windoworworkerglobalscope
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/webappapis.html#windoworworkerglobalscope.
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://img.shields.io/appveyor/ci/satazor/node-cross-spawn/master.svg
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://img.shields.io/badge/-Mastodon-808080.svg?logo=mastodon&colorA=404040&logoColor=9590F9)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://img.shields.io/badge/-Medium-808080.svg?logo=medium&colorA=404040)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://img.shields.io/badge/-Node.js-808080?logo=node.js&colorA=404040&logoColor=66cc33)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://img.shields.io/badge/-Tested%20100%25-808080?logo=codecov&colorA=404040)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://img.shields.io/badge/-Typed-808080?logo=typescript&colorA=404040&logoColor=0096ff)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://img.shields.io/npm/dm/cross-spawn.svg
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://img.shields.io/npm/v/cross-spawn.svg
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#forgiving-base64
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#forgiving-base64-decode
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://invisible-island.net/ncurses/terminfo.ti.html#toc-_Specials
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://jimmy.warting.se/opensource
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://linux.die.net/man/1/dircolors).
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://linux.die.net/man/1/xsel).
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://ltp.sourceforge.net/coverage/lcov/geninfo.1.php
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://medium.com/
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://mimesniff.spec.whatwg.org/#mime-type-essence
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://no-color.org/
Source: DocuFlex.exe, 00000000.00000000.1168081456.00000000051A4000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.000000000883F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/buffer.html#buflength)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.000000000883F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/buffer.html#class-buffer).
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/child_process.html#child_process_advanced_serialization)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/child_process.html#child_process_child_process_exec_command_options_callback)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/child_process.html#child_process_child_process_fork_modulepath_args_options):
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/child_process.html#child_process_child_process_spawn_command_args_options)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/child_process.html#child_process_child_process_spawn_command_args_options)/
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/child_process.html#child_process_child_process_spawnsync_command_args_options
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/child_process.html#child_process_class_childprocess)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/child_process.html#child_process_options_detached)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/child_process.html#child_process_options_detached).
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/child_process.html#child_process_options_stdio)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/child_process.html#child_process_subprocess_kill_signal)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/child_process.html#child_process_subprocess_stderr).
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/child_process.html#child_process_subprocess_stdout)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/child_process.html)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/cli.html#cli_options)
Source: DocuFlex.exe, 00000000.00000000.1168081456.00000000051A4000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/cli.html#cli_unhandled_rejections_mode).
Source: DocuFlex.exe, 00000000.00000000.1168081456.00000000051A4000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/fs.html
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/fs.html#fs_stat_time_values)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/os.html#os_signal_constants)
Source: DocuFlex.exe, 00000000.00000000.1168081456.00000000051A4000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/permissions.html#file-system-permissions
Source: DocuFlex.exe, 00000000.00000002.1632147933.000000000842F000.00000004.00000800.00020000.00000000.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008445000.00000004.00000800.00020000.00000000.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.00000000083FF000.00000004.00000800.00020000.00000000.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/process.html#process_process_env).
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/process.html#process_process_execargv)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/process.html#process_process_execpath)
Source: DocuFlex.exe, 00000000.00000002.1632147933.000000000842F000.00000004.00000800.00020000.00000000.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008445000.00000004.00000800.00020000.00000000.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.00000000083FF000.00000004.00000800.00020000.00000000.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008415000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/process.html#process_process_platform).
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/process.html#process_signal_events)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/process.html#process_signal_events).
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/process.html#processarch)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/stream.html#class-streamreadable)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.000000000883F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/stream.html#object-mode).
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/stream.html#readablepipedestination-options)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/stream.html#readabletoarrayoptions)
Source: DocuFlex.exe, 00000000.00000002.1632147933.00000000088B1000.00000004.00000800.00020000.00000000.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.00000000088C9000.00000004.00000800.00020000.00000000.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/stream.html#stream_class_stream_duplex).
Source: DocuFlex.exe, 00000000.00000002.1632147933.00000000088B1000.00000004.00000800.00020000.00000000.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.00000000088C9000.00000004.00000800.00020000.00000000.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/stream.html#stream_class_stream_readable).
Source: DocuFlex.exe, 00000000.00000002.1632147933.00000000088B1000.00000004.00000800.00020000.00000000.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.00000000088C9000.00000004.00000800.00020000.00000000.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/stream.html#stream_class_stream_transform).
Source: DocuFlex.exe, 00000000.00000002.1632147933.00000000088B1000.00000004.00000800.00020000.00000000.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.00000000088C9000.00000004.00000800.00020000.00000000.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/stream.html#stream_class_stream_writable).
Source: DocuFlex.exe, 00000000.00000002.1632147933.00000000088B1000.00000004.00000800.00020000.00000000.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.00000000088C9000.00000004.00000800.00020000.00000000.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/stream.html#stream_stream).
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/stream.html)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/v8.html#v8_v8_serialize_value)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/webstreams.html#streamconsumersarraybufferstream)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/webstreams.html#streamconsumersbufferstream)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/webstreams.html#streamconsumerstextstream)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/dist/latest-v6.x/docs/api/child_process.html#child_process_options_stdio)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/dist/latest-v6.x/docs/api/child_process.html#child_process_options_stdio).
Source: DocuFlex.exe, 00000000.00000000.1168081456.00000000051A4000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/download/release/
Source: DocuFlex.exe, 00000000.00000000.1168081456.00000000051A4000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/download/release/v20.12.2/node-v20.12.2-headers.tar.gz
Source: DocuFlex.exe, 00000000.00000000.1168081456.00000000051A4000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/download/release/v20.12.2/node-v20.12.2.tar.gz
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/download/release/v20.12.2/node-v20.12.2.tar.gzhttps://nodejs.org/download/release
Source: DocuFlex.exe, 00000000.00000000.1168081456.00000000051A4000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/download/release/v20.12.2/win-x64/node.lib
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/en/docs/inspector
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/en/docs/inspectorFor
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/static/images/favicons/favicon.ico
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/static/images/favicons/favicon.icodevtoolsFrontendUrldevtoolsFrontendUrlCompatweb
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://npmjs.org/package/cross-spawn
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://pubs.opengroup.org/onlinepubs/9699919799/basedefs/V1_chap12.html
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://pubs.opengroup.org/onlinepubs/9699919799/basedefs/V1_chap12.html).
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://registry.npmjs.org/clipboardy/-/clipboardy-4.0.0.tgz
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://registry.npmjs.org/cross-spawn/-/cross-spawn-7.0.6.tgz
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://registry.npmjs.org/execa/-/execa-8.0.1.tgz
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://registry.npmjs.org/get-stream/-/get-stream-8.0.1.tgz
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://registry.npmjs.org/human-signals/-/human-signals-5.0.0.tgz
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://registry.npmjs.org/is-docker/-/is-docker-3.0.0.tgz
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://registry.npmjs.org/is-inside-container/-/is-inside-container-1.0.0.tgz
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://registry.npmjs.org/is-stream/-/is-stream-3.0.0.tgz
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://registry.npmjs.org/is-wsl/-/is-wsl-3.1.0.tgz
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://registry.npmjs.org/is64bit/-/is64bit-2.0.0.tgz
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://registry.npmjs.org/isexe/-/isexe-2.0.0.tgz
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://registry.npmjs.org/merge-stream/-/merge-stream-2.0.0.tgz
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://registry.npmjs.org/mimic-fn/-/mimic-fn-4.0.0.tgz
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://registry.npmjs.org/npm-run-path/-/npm-run-path-5.3.0.tgz
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://registry.npmjs.org/onetime/-/onetime-6.0.0.tgz
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://registry.npmjs.org/path-key/-/path-key-3.1.1.tgz
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://registry.npmjs.org/path-key/-/path-key-4.0.0.tgz
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://registry.npmjs.org/shebang-command/-/shebang-command-2.0.0.tgz
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://registry.npmjs.org/shebang-regex/-/shebang-regex-3.0.0.tgz
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://registry.npmjs.org/signal-exit/-/signal-exit-4.1.0.tgz
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://registry.npmjs.org/strip-final-newline/-/strip-final-newline-3.0.0.tgz
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://registry.npmjs.org/system-architecture/-/system-architecture-0.1.0.tgz
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://registry.npmjs.org/uglifyjs/-/uglifyjs-2.4.11.tgz
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://registry.npmjs.org/which/-/which-2.0.2.tgz
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://secure.travis-ci.org/grncdr/merge-stream.svg?branch=master)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://sindresorhus.com
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://sindresorhus.com/assets/thanks/transloadit-logo-dark.svg
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://sindresorhus.com/assets/thanks/transloadit-logo.svg
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://sindresorhus.com/unicorn
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://sourcemaps.info/spec.html
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://stackoverflow.com/a/5501711/3561
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://streams.spec.whatwg.org/#example-manual-write-with-backpressure
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://streams.spec.whatwg.org/#example-rbs-pull
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#eqn-modulo
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#prod-ClassContents
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#prod-ClassIntersection
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#prod-ClassSetCharacter
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#prod-ClassSetExpression
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#prod-ClassSetOperand
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#prod-ClassSetRange
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#prod-ClassSetReservedDoublePunctuator
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#prod-ClassSetReservedPunctuator
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#prod-ClassSetSyntaxCharacter
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#prod-ClassString
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#prod-ClassStringDisjunction
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#prod-ClassStringDisjunctionContents
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#prod-ClassSubtraction
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#prod-ClassUnion
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#prod-NestedClass
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#prod-NonEmptyClassString
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#sec-%typedarray%-intrinsic-object
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#sec-HostLoadImportedModule.
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#sec-timeclip
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#sec-tonumber
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#table-typeof-operator-results
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-%typedarray%.of
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-object.prototype.tostring
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://termux.com/)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tidelift.com/subscription/pkg/npm-execa?utm_source=npm-execa&utm_medium=referral&utm_campaig
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tidelift.com/subscription/pkg/npm-is-stream?utm_source=npm-is-stream&utm_medium=referral&utm
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2397#section-2
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3492#section-3.4
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3986#section-3.2.2
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc6455#section-1.3
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7230#section-3.2.2
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7230#section-3.2.6
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7540#section-8.1.2.5
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://transloadit.com?utm_source=sindresorhus&utm_medium=referral&utm_campaign=sponsorship&utm_con
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-url
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-byte-serializer
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-parser
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-serializer
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#dom-urlsearchparams-urlsearchparams
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#forbidden-host-code-point
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#special-scheme
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#url
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#urlsearchparams
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#urlsearchparams-stringification-behavior
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://v8.dev/blog/v8-release-89
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://v8.dev/docs/stack-trace-api#customizing-stack-traces.
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://w3c.github.io/FileAPI/#creating-revoking
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://w3c.github.io/resource-timing/#dfn-mark-resource-timing
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://w3c.github.io/resource-timing/#dfn-setup-the-resource-timing-entry
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://w3c.github.io/resource-timing/#dom-performance-setresourcetimingbuffersize
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://w3c.github.io/webappsec-referrer-policy/#referrer-policy
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://w3c.github.io/webappsec-subresource-integrity/#the-integrity-attribute
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://w3c.github.io/webcrypto/#SubtleCrypto-method-wrapKey
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://w3c.github.io/webcrypto/#algorithm-normalization-normalize-an-algorithm
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://webidl.spec.whatwg.org/#Exposed
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://webidl.spec.whatwg.org/#Exposed.
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://webidl.spec.whatwg.org/#abstract-opdef-converttoint
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://webidl.spec.whatwg.org/#abstract-opdef-integerpart
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://webidl.spec.whatwg.org/#es-DOMString
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://webidl.spec.whatwg.org/#es-dictionary
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://websockets.spec.whatwg.org/
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://websockets.spec.whatwg.org/#dom-websocket-close
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://websockets.spec.whatwg.org/#dom-websocket-send
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://websockets.spec.whatwg.org/#feedback-from-the-protocol
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://wiki.squid-cache.org/SquidFaq/InnerWorkings#What_is_a_half-closed_filedescriptor.3F
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/#sec-line-terminators
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/#sec-promise.all
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/5.1/#sec-15.1.3.4
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Alternative
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Atom
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClass
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClassEscape
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtom
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtomNoDash
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassRanges
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ControlEscape
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ControlLetter
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalDigits
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalEscape
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Disjunction
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Hex4Digits
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigit
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigits
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexEscapeSequence
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRanges
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesNoDash
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-OctalDigit
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Pattern
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-PatternCharacter
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Quantifier
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-QuantifierPrefix
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-RegExpUnicodeEscapeSequence
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-SyntaxCharacter
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-Assertion
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-AtomEscape
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-CharacterEscape
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassControlLetter
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassEscape
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedAtom
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedPatternCharacter
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-IdentityEscape
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-InvalidBracedQuantifier
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-LegacyOctalEscapeSequence
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-Term
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#sec-atomescape
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#sec-term
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.github.com/ehmicky/human-signals
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.iana.org/assignments/tls-extensiontype-values
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.npmjs.com/package/human-signals)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.opensource.org/licenses/mit-license.php).
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc6266#section-4.3
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8288.html#section-3
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc9110#section-5.2
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.typescriptlang.org/docs/handbook/esm-node.html)
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.unicode.org/Public/UNIDATA/EastAsianWidth.txt
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#interface-formdata
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_0CD11E80 GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,0_2_0CD11E80
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_0CAE3D300_2_0CAE3D30
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_0CAE3E480_2_0CAE3E48
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_0CAE341C0_2_0CAE341C
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_0CD1C5090_2_0CD1C509
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_0CD100400_2_0CD10040
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_0CD1D6900_2_0CD1D690
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_0CD1AE490_2_0CD1AE49
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_0CD1D1C80_2_0CD1D1C8
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_0E480D900_2_0E480D90
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_0E48749C0_2_0E48749C
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_0E4821B10_2_0E4821B1
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_0E4821B10_2_0E4821B1
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_0E4883880_2_0E488388
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_0E480D900_2_0E480D90
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_10A1F2980_2_10A1F298
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_10A16CF80_2_10A16CF8
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_10A1B5E80_2_10A1B5E8
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_10A14EA00_2_10A14EA0
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_10A1D6C00_2_10A1D6C0
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_10A1A2500_2_10A1A250
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_10A300400_2_10A30040
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_10A3E4300_2_10A3E430
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_10A307A00_2_10A307A0
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_10A314700_2_10A31470
Source: clipboard_x86_64.exe.0.drStatic PE information: Number of sections : 13 > 10
Source: clipboard_i686.exe.0.drStatic PE information: Number of sections : 15 > 10
Source: clipboard.exe.0.drStatic PE information: Number of sections : 15 > 10
Source: DocuFlex.exe, 00000000.00000002.1619558958.000000000628E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs DocuFlex.exe
Source: DocuFlex.exe, 00000000.00000000.1168081456.0000000005BAD000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamenode.exe* vs DocuFlex.exe
Source: classification engineClassification label: mal42.winEXE@85/920@34/15
Source: f_000004.26.drInitial sample: https://cairographics.org
Source: C:\Users\user\Desktop\DocuFlex.exeFile created: C:\Users\user\AppData\Local\PDFInstallerJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6368:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5952:120:WilError_03
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\Web Applications\Temp\scoped_dir3920_603076646Jump to behavior
Source: DocuFlex.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: DocuFlex.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.91%
Source: C:\Users\user\Desktop\DocuFlex.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\DocuFlex.exe "C:\Users\user\Desktop\DocuFlex.exe"
Source: C:\Users\user\Desktop\DocuFlex.exeProcess created: C:\Windows\System32\dllhost.exe C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
Source: C:\Users\user\Desktop\DocuFlex.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c start /b node .
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\PDFInstaller\node.exe node .
Source: C:\Users\user\Desktop\DocuFlex.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c schtasks /create /tn "PDF" /xml "C:\Users\user\AppData\Local\PDFInstaller\task.xml" /f
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /tn "PDF" /xml "C:\Users\user\AppData\Local\PDFInstaller\task.xml" /f
Source: C:\Users\user\Desktop\DocuFlex.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --hide-crash-restore-bubble --restore-last-session --new-window "? starttt"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1948,i,11845434080885918371,8269590411636599663,262144 /prefetch:8
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "clipboard.exe --paste"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\PDFInstaller\clipboard.exe clipboard.exe --paste
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "clipboard.exe --copy"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\PDFInstaller\clipboard.exe clipboard.exe --copy
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --new-window --user-data-dir=C:\Users\user\AppData\Local\PDFInstaller\chrome-profile --start-maximized --app=http://localhost:56097
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Local\PDFInstaller\chrome-profile" --mojo-platform-channel-handle=2184 --field-trial-handle=2028,i,5394899628148401723,17653549358450679821,262144 /prefetch:8
Source: C:\Users\user\Desktop\DocuFlex.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c start /b node .Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess created: C:\Windows\System32\dllhost.exe C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --hide-crash-restore-bubble --restore-last-session --new-window "? starttt"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\PDFInstaller\node.exe node .Jump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "clipboard.exe --paste"Jump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "clipboard.exe --copy"Jump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --new-window --user-data-dir=C:\Users\user\AppData\Local\PDFInstaller\chrome-profile --start-maximized --app=http://localhost:56097Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /tn "PDF" /xml "C:\Users\user\AppData\Local\PDFInstaller\task.xml" /fJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1948,i,11845434080885918371,8269590411636599663,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\PDFInstaller\clipboard.exe clipboard.exe --pasteJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\PDFInstaller\clipboard.exe clipboard.exe --copyJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Local\PDFInstaller\chrome-profile" --mojo-platform-channel-handle=2184 --field-trial-handle=2028,i,5394899628148401723,17653549358450679821,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: rasman.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\System32\dllhost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\dllhost.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\dllhost.exeSection loaded: thumbcache.dllJump to behavior
Source: C:\Windows\System32\dllhost.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeSection loaded: dbgcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\clipboard.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InProcServer32Jump to behavior
Source: DocuFlex.lnk.0.drLNK file: ..\AppData\Local\PDFInstaller\viewer.vbs
Source: Google Drive.lnk.16.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.16.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.16.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.16.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.16.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.16.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: DocuFlex.exeStatic PE information: certificate valid
Source: DocuFlex.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: DocuFlex.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: DocuFlex.exeStatic file information: File size 89507752 > 1048576
Source: DocuFlex.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x553e600
Source: DocuFlex.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: DocuFlex.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: c:\ws\out\Release\node.pdb! source: DocuFlex.exe, 00000000.00000000.1168081456.0000000005985000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: c:\ws\out\Release\node.pdb source: DocuFlex.exe, 00000000.00000000.1168081456.0000000005985000.00000002.00000001.01000000.00000003.sdmp
Source: DocuFlex.exeStatic PE information: 0x9B9B27E4 [Sun Sep 22 16:52:52 2052 UTC]
Source: node.exe.0.drStatic PE information: section name: _RDATA
Source: clipboard_i686.exe.0.drStatic PE information: section name: /4
Source: clipboard_i686.exe.0.drStatic PE information: section name: /14
Source: clipboard_i686.exe.0.drStatic PE information: section name: /29
Source: clipboard_i686.exe.0.drStatic PE information: section name: /41
Source: clipboard_i686.exe.0.drStatic PE information: section name: /55
Source: clipboard_i686.exe.0.drStatic PE information: section name: /67
Source: clipboard_i686.exe.0.drStatic PE information: section name: /78
Source: clipboard_i686.exe.0.drStatic PE information: section name: /89
Source: clipboard_x86_64.exe.0.drStatic PE information: section name: .xdata
Source: clipboard_x86_64.exe.0.drStatic PE information: section name: /4
Source: clipboard_x86_64.exe.0.drStatic PE information: section name: /19
Source: clipboard_x86_64.exe.0.drStatic PE information: section name: /31
Source: clipboard_x86_64.exe.0.drStatic PE information: section name: /45
Source: clipboard.exe.0.drStatic PE information: section name: /4
Source: clipboard.exe.0.drStatic PE information: section name: /14
Source: clipboard.exe.0.drStatic PE information: section name: /29
Source: clipboard.exe.0.drStatic PE information: section name: /41
Source: clipboard.exe.0.drStatic PE information: section name: /55
Source: clipboard.exe.0.drStatic PE information: section name: /67
Source: clipboard.exe.0.drStatic PE information: section name: /78
Source: clipboard.exe.0.drStatic PE information: section name: /89
Source: C:\Users\user\Desktop\DocuFlex.exeCode function: 0_2_10A136D4 push ebx; iretd 0_2_10A136DA
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeCode function: 11_2_00007FF6B610C240 push eax; ret 11_2_00007FF6B610C241
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeCode function: 11_2_00007FF6B610AF07 push ecx; ret 11_2_00007FF6B610AF08
Source: C:\Users\user\Desktop\DocuFlex.exeFile created: C:\Users\user\AppData\Local\PDFInstaller\node_modules\clipboardy\fallbacks\windows\clipboard_x86_64.exeJump to dropped file
Source: C:\Users\user\Desktop\DocuFlex.exeFile created: C:\Users\user\AppData\Local\PDFInstaller\node_modules\clipboardy\fallbacks\windows\clipboard_i686.exeJump to dropped file
Source: C:\Users\user\Desktop\DocuFlex.exeFile created: C:\Users\user\AppData\Local\PDFInstaller\clipboard.exeJump to dropped file
Source: C:\Users\user\Desktop\DocuFlex.exeFile created: C:\Users\user\AppData\Local\PDFInstaller\node.exeJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\Cache\Cache_Data\f_000004Jump to dropped file
Source: C:\Users\user\Desktop\DocuFlex.exeFile created: C:\Users\user\AppData\Local\PDFInstaller\node_modules\signal_exit\LICENSE.txtJump to behavior

Boot Survival

barindex
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /tn "PDF" /xml "C:\Users\user\AppData\Local\PDFInstaller\task.xml" /f
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeMemory allocated: 68C0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeMemory allocated: 82F0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeMemory allocated: A2F0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeThread delayed: delay time: 599173Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeThread delayed: delay time: 599061Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeThread delayed: delay time: 598949Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeThread delayed: delay time: 598835Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeThread delayed: delay time: 598727Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeThread delayed: delay time: 598615Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeWindow / User API: threadDelayed 8920Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeWindow / User API: threadDelayed 990Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\PDFInstaller\node_modules\clipboardy\fallbacks\windows\clipboard_x86_64.exeJump to dropped file
Source: C:\Users\user\Desktop\DocuFlex.exe TID: 3928Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exe TID: 3928Thread sleep time: -100000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exe TID: 3928Thread sleep time: -99888s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exe TID: 3928Thread sleep time: -99776s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exe TID: 3928Thread sleep time: -99665s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exe TID: 3928Thread sleep time: -99553s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exe TID: 3928Thread sleep time: -99427s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exe TID: 3928Thread sleep time: -99301s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exe TID: 3928Thread sleep time: -599173s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exe TID: 3928Thread sleep time: -599061s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exe TID: 3928Thread sleep time: -598949s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exe TID: 3928Thread sleep time: -598835s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exe TID: 3928Thread sleep time: -598727s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exe TID: 3928Thread sleep time: -598615s >= -30000sJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\DocuFlex.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeThread delayed: delay time: 100000Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeThread delayed: delay time: 99888Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeThread delayed: delay time: 99776Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeThread delayed: delay time: 99665Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeThread delayed: delay time: 99553Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeThread delayed: delay time: 99427Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeThread delayed: delay time: 99301Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeThread delayed: delay time: 599173Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeThread delayed: delay time: 599061Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeThread delayed: delay time: 598949Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeThread delayed: delay time: 598835Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeThread delayed: delay time: 598727Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeThread delayed: delay time: 598615Jump to behavior
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: bCK1sK9IRQq9qEmUv4RDsNuESgMjGWdqb8FuvAY5N9GIIvejQjBAMA8GA1UdEwEB/wQFMAMB
Source: DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: lgnW2/4/PEZB31jiVg88O8EckzXZOFKs7sjsLjBOlDW0JB9LeGna8gI4zJVSk/BwJVmcIGfE
Source: DocuFlex.exe, 00000000.00000002.1622751939.00000000062F4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\DocuFlex.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c start /b node .Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess created: C:\Windows\System32\dllhost.exe C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}Jump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --hide-crash-restore-bubble --restore-last-session --new-window "? starttt"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\PDFInstaller\node.exe node .Jump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "clipboard.exe --paste"Jump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "clipboard.exe --copy"Jump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --new-window --user-data-dir=C:\Users\user\AppData\Local\PDFInstaller\chrome-profile --start-maximized --app=http://localhost:56097Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /tn "PDF" /xml "C:\Users\user\AppData\Local\PDFInstaller\task.xml" /fJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\PDFInstaller\clipboard.exe clipboard.exe --pasteJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\PDFInstaller\clipboard.exe clipboard.exe --copyJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Users\user\Desktop\DocuFlex.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\userbrii.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\userbrili.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\userbrib.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\userbriz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\userFR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\userFI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\userFB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\userST.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\userSTI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\userSTB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\userSTBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\flat_officeFontsPreview.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\OFFSYM.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\OFFSYMSL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\OFFSYMSB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\OFFSYMXL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\OFFSYML.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\OFFSYMB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller\index.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller\data\index.html VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller\data\build\pdf.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller\data\web\viewer.css VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller\data\welcome.pdf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller\data\web\viewer.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller\data\web\images\toolbarButton-viewThumbnail.svg VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller\data\web\images\toolbarButton-viewOutline.svg VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller\data\web\images\toolbarButton-viewAttachments.svg VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller\data\web\images\toolbarButton-viewLayers.svg VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller\data\web\images\toolbarButton-pageDown.svg VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller\data\web\images\toolbarButton-editorStamp.svg VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller\data\web\images\toolbarButton-editorFreeText.svg VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller\data\web\images\toolbarButton-download.svg VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller\data\web\images\toolbarButton-zoomOut.svg VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller\data\web\images\toolbarButton-print.svg VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller\data\web\images\toolbarButton-editorHighlight.svg VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller\data\web\images\toolbarButton-editorInk.svg VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller\data\web\images\toolbarButton-secondaryToolbarToggle.svg VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller\data\web\images\toolbarButton-menuArrow.svg VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller\data\web\images\toolbarButton-zoomIn.svg VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller\data\web\images\toolbarButton-sidebarToggle.svg VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller\data\web\images\toolbarButton-search.svg VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\PDFInstaller\node.exeQueries volume information: C:\Users\user\AppData\Local\PDFInstaller\data\web\images\toolbarButton-pageUp.svg VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DocuFlex.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
1
Scheduled Task/Job
1
Scheduled Task/Job
11
Process Injection
11
Masquerading
1
Input Capture
1
Security Software Discovery
Remote Services1
Input Capture
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Scheduled Task/Job
1
Disable or Modify Tools
LSASS Memory1
Process Discovery
Remote Desktop Protocol1
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
31
Virtualization/Sandbox Evasion
Security Account Manager31
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
DLL Side-Loading
11
Process Injection
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA Secrets1
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Timestomp
Cached Domain Credentials12
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1618576 Sample: DocuFlex.exe Startdate: 19/02/2025 Architecture: WINDOWS Score: 42 62 docu-flex.com 2->62 80 Suricata IDS alerts for network traffic 2->80 82 Joe Sandbox ML detected suspicious sample 2->82 10 DocuFlex.exe 15 752 2->10         started        signatures3 process4 dnsIp5 78 docu-flex.com 188.114.96.3, 443, 49712, 49760 CLOUDFLARENETUS European Union 10->78 48 C:\Users\user\AppData\Local\...\task.xml, XML 10->48 dropped 50 C:\Users\user\AppData\...\clipboard_i686.exe, PE32 10->50 dropped 52 C:\Users\user\AppData\...\bin.node-which, a 10->52 dropped 54 12 other files (none is malicious) 10->54 dropped 14 cmd.exe 1 10->14         started        17 chrome.exe 9 10->17         started        20 cmd.exe 1 10->20         started        22 dllhost.exe 10->22         started        file6 process7 dnsIp8 84 Uses schtasks.exe or at.exe to add and modify task schedules 14->84 24 node.exe 1 14->24         started        27 conhost.exe 14->27         started        56 192.168.2.16, 138, 443, 49254 unknown unknown 17->56 58 192.168.2.5 unknown unknown 17->58 60 239.255.255.250 unknown Reserved 17->60 29 chrome.exe 17->29         started        31 conhost.exe 20->31         started        33 schtasks.exe 1 20->33         started        signatures9 process10 dnsIp11 64 chrome.google.com 24->64 35 chrome.exe 371 24->35         started        37 cmd.exe 1 24->37         started        39 cmd.exe 1 24->39         started        66 www.google.com 142.250.185.164, 443, 49864, 49873 GOOGLEUS United States 29->66 68 static.doubleclick.net 142.250.185.198, 443, 50051 GOOGLEUS United States 29->68 70 11 other IPs or domains 29->70 process12 process13 41 chrome.exe 35->41         started        44 clipboard.exe 1 37->44         started        46 clipboard.exe 1 39->46         started        dnsIp14 72 www3.l.google.com 142.250.185.110, 443, 50116 GOOGLEUS United States 41->72 74 googlehosted.l.googleusercontent.com 216.58.206.33, 443, 50113, 50120 GOOGLEUS United States 41->74 76 5 other IPs or domains 41->76

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
DocuFlex.exe3%VirustotalBrowse
DocuFlex.exe3%ReversingLabs
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\PDFInstaller\clipboard.exe0%ReversingLabs
C:\Users\user\AppData\Local\PDFInstaller\node.exe0%ReversingLabs
C:\Users\user\AppData\Local\PDFInstaller\node_modules\bin.is-docker0%ReversingLabs
C:\Users\user\AppData\Local\PDFInstaller\node_modules\bin.is-inside-container0%ReversingLabs
C:\Users\user\AppData\Local\PDFInstaller\node_modules\bin.node-which0%ReversingLabs
C:\Users\user\AppData\Local\PDFInstaller\node_modules\bin\is-docker.ps10%ReversingLabs
C:\Users\user\AppData\Local\PDFInstaller\node_modules\bin\is-inside-container.ps10%ReversingLabs
C:\Users\user\AppData\Local\PDFInstaller\node_modules\bin\node-which.ps10%ReversingLabs
C:\Users\user\AppData\Local\PDFInstaller\node_modules\clipboardy\fallbacks\linux.xsel0%ReversingLabs
C:\Users\user\AppData\Local\PDFInstaller\node_modules\clipboardy\fallbacks\windows\clipboard_i686.exe0%ReversingLabs
C:\Users\user\AppData\Local\PDFInstaller\node_modules\clipboardy\fallbacks\windows\clipboard_x86_64.exe0%ReversingLabs
C:\Users\user\AppData\Local\PDFInstaller\node_modules\is_docker\cli.js0%ReversingLabs
C:\Users\user\AppData\Local\PDFInstaller\node_modules\is_inside_container\cli.js0%ReversingLabs
C:\Users\user\AppData\Local\PDFInstaller\node_modules\which\bin.node-which0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://fetch.spec.whatwg.org/#requestcache0%Avira URL Cloudsafe
https://w3c.github.io/webappsec-referrer-policy/#referrer-policy0%Avira URL Cloudsafe
https://fetch.spec.whatwg.org/#dom-response0%Avira URL Cloudsafe
https://tc39.es/ecma262/#prod-ClassStringDisjunctionContents0%Avira URL Cloudsafe
https://fetch.spec.whatwg.org/#concept-header-list-delete0%Avira URL Cloudsafe
https://fetch.spec.whatwg.org/#header-list-contains0%Avira URL Cloudsafe
https://tc39.es/ecma262/#prod-ClassUnion0%Avira URL Cloudsafe
https://tc39.es/ecma262/#prod-ClassSetRange0%Avira URL Cloudsafe
https://tc39.es/ecma262/#prod-ClassSetSyntaxCharacter0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
plus.l.google.com
142.250.185.78
truefalse
    high
    i.ytimg.com
    216.58.206.54
    truefalse
      high
      static.doubleclick.net
      142.250.185.198
      truefalse
        high
        youtube-ui.l.google.com
        142.250.184.206
        truefalse
          high
          play.google.com
          142.250.185.238
          truefalse
            high
            googleads.g.doubleclick.net
            142.250.186.66
            truefalse
              high
              www3.l.google.com
              142.250.185.110
              truefalse
                high
                dns-tunnel-check.googlezip.net
                216.239.34.159
                truefalse
                  high
                  tunnel.googlezip.net
                  216.239.34.157
                  truefalse
                    high
                    id.google.com
                    142.251.34.3
                    truefalse
                      high
                      www.google.com
                      142.250.185.164
                      truefalse
                        high
                        googlehosted.l.googleusercontent.com
                        216.58.206.33
                        truefalse
                          high
                          docu-flex.com
                          188.114.96.3
                          truefalse
                            high
                            clients2.googleusercontent.com
                            unknown
                            unknownfalse
                              high
                              chrome.google.com
                              unknown
                              unknownfalse
                                high
                                www.youtube.com
                                unknown
                                unknownfalse
                                  high
                                  apis.google.com
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://www.google.com/xjs/_/js/k=xjs.s.en.rVvGaTzUuak.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAAAAAAARQAAKAAAAAAAAAAJAAIAAAAAAAAACABAAAAAAAAAEBQACChAAABAAAAAAAJgAAAAIWAAEDAAAAAAAAACAAAAAAgQgA-_2HAwAAAAAAAAAAAAAIQAIAAAAAAABcAAAI8CHYAwIAAACAAAAAAIAAAAAAAEAAAACAAgAAAAAAAAAABAAAAAAAAAEAAAAgAAD0AQAAAAAAAAAAAAAACAAAAAAAgAFQAAAB_AAAAAAAAAAOAAAACBAAAACOgQEIAAAAAAAAwB4AHg8IhxQWAAAAAAAAAAAAAAAAgAAkCOZA-gsCEAAAAAAAAAAAAAAAAAAAAFIETVzeAIA/d=0/dg=0/br=1/rs=ACT90oEb5gFabjsgECjDfOsDNg-rPiA7_Q/m=Ko78Df?xjs=s4false
                                      high
                                      https://www.google.com/gen_204?atyp=i&ei=Wxm1Z82XGIWilQe77s3oDQ&dt19=2&prm23=0&zx=1739921759649&opi=89978449false
                                        high
                                        https://www.google.com/favicon.icofalse
                                          high
                                          https://www.google.com/gen_204?atyp=csi&ei=Yhm1Z-qPDJTo7_UPjoTHuQs&s=async&astyp=vpkg&ima=0&imn=0&mem=ujhs.14,tjhs.19,jhsl.2173,dm.8&nv=ne.1,feid.a05b6882-d4bb-4924-8e87-c1ae9c0429eb&hp=&rt=ttfb.1356,st.1628,bs.107100,aaft.1630,acrt.1630,art.1630&zx=1739921761325&opi=89978449false
                                            high
                                            https://www.google.com/gen_204?atyp=i&ei=Wxm1Z82XGIWilQe77s3oDQ&ct=slh&v=t1&m=HV&aqid=Wxm1Z7nAHIDGjuwP88ruIQ&pv=0.9982937533289784&me=1:1739921754534,V,0,0,1034,870:0,B,2596:0,N,1,Wxm1Z82XGIWilQe77s3oDQ:0,R,1,8,28,36,92,33:0,R,1,CAsQAA,28,88,861,57:0,R,1,CAsQAQ,28,88,841,45:0,R,1,CBIQAA,18,88,36,45:0,R,1,CBIQAQ,18,102,36,31:0,R,1,CBEQAA,56,90,66,42:0,R,1,CBEQAQ,56,90,66,42:0,R,1,CBAQAA,123,90,63,42:0,R,1,CBAQAQ,123,90,63,42:0,R,1,CA8QAA,188,90,79,42:0,R,1,CA8QAQ,188,90,79,42:0,R,1,CA4QAA,269,90,55,42:0,R,1,CA4QAQ,269,90,55,42:0,R,1,CA0QAA,326,90,54,42:0,R,1,CA0QAQ,326,90,54,42:0,R,1,CAwQAA,382,90,67,42:0,R,1,CAwQAQ,382,90,67,42:0,R,1,CAQQBw,28,188,652,2131:0,R,1,CCQQAA,28,188,652,354:0,R,1,CBsQAA,28,240,204,242:0,R,1,CBoQAA,252,240,204,242:0,R,1,CBwQAA,476,240,204,242:0,R,1,CCQQCA,28,506,652,36:0,R,1,CCMQAA,28,586,652,117:0,R,1,CB4QAA,28,733,652,95:0,R,1,CCEQAA,28,857,652,117:2209,x:35917,e,B&zx=1739921792661&opi=89978449false
                                              high
                                              https://www.google.com/gen_204?atyp=i&ei=Wxm1Z82XGIWilQe77s3oDQ&vet=12ahUKEwiNsavRsc6LAxUFUeUKHTt3E90QuqMJegQIBxAA..s&bl=NndY&s=web&lpl=CAUYATAPOANiCAgFEIDcsuoC&zx=1739921759730&opi=89978449false
                                                high
                                                https://www.google.com/xjs/_/js/k=xjs.s.en.rVvGaTzUuak.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAAAAAAARQAAKAAAAAAAAAAJAAIAAAAAAAAACABAAAAAAAAAEBQACChAAABAAAAAAAJgAAAAIWAAEDAAAAAAAAACAAAAAAgQgA-_2HAwAAAAAAAAAAAAAIQAIAAAAAAABcAAAI8CHYAwIAAACAAAAAAIAAAAAAAEAAAACAAgAAAAAAAAAABAAAAAAAAAEAAAAgAAD0AQAAAAAAAAAAAAAACAAAAAAAgAFQAAAB_AAAAAAAAAAOAAAACBAAAACOgQEIAAAAAAAAwB4AHg8IhxQWAAAAAAAAAAAAAAAAgAAkCOZA-gsCEAAAAAAAAAAAAAAAAAAAAFIETVzeAIA/d=0/dg=0/br=1/rs=ACT90oEb5gFabjsgECjDfOsDNg-rPiA7_Q/m=sy2aa,P10Owf,sy1pl,sy1ou,WlNQGd,sy4k3,sy4in,nabPbb,sy1ot,sy1or,symz,sy1ng,CnSW2d,sy81j,sy5o6,sy1i6,syzi,syzg,syzh,sy1ps,sy1pq,VD4Qme,syhu,BYwJlf,sy19b,sy198,sy197,VEbNoe,syvy,UBXHI,sy18h,sy18g,Dq2Yjb,sy18k,sy18j,sy18i,NVlnE,sy17w,sy17v,qmdEUe,sy18m,sy18l,sy186,UqGwg,sy1re,fiAufb,sy1rd,sy1rc,q00IXe,sy1ri,sy1rh,sy1rf,Fh0l0,sy4cz,qcH9Lc,sy4c4,sy4ce,gCngrf,pjDTFb,sy4cn,sy2qo,KgxeNb,sy4cj,khkNpe?xjs=s4false
                                                  high
                                                  https://www.google.com/xjs/_/js/k=xjs.s.en.rVvGaTzUuak.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAAAAAAARQAAKAAAAAAAAAAJAAIAAAAAAAAACABAAAAAAAAAEBQACChAAABAAAAAAAJgAAAAIWAAEDAAAAAAAAACAAAAAAgQgA-_2HAwAAAAAAAAAAAAAIQAIAAAAAAABcAAAI8CHYAwIAAACAAAAAAIAAAAAAAEAAAACAAgAAAAAAAAAABAAAAAAAAAEAAAAgAAD0AQAAAAAAAAAAAAAACAAAAAAAgAFQAAAB_AAAAAAAAAAOAAAACBAAAACOgQEIAAAAAAAAwB4AHg8IhxQWAAAAAAAAAAAAAAAAgAAkCOZA-gsCEAAAAAAAAAAAAAAAAAAAAFIETVzeAIA/d=0/dg=0/br=1/rs=ACT90oEb5gFabjsgECjDfOsDNg-rPiA7_Q/m=I46Hvd?xjs=s4false
                                                    high
                                                    https://www.google.com/xjs/_/js/k=xjs.s.en.rVvGaTzUuak.2018.O/ck=xjs.s.J-afBL40dv0.L.B1.O/am=AOIQIAQAAAACAABACAAVAAQAAAAAAAAAAAAAAAAAAAAAAAAASAAAAIAAAQAAAAAAgAAAAARRAAKAlEkAAAAAgpMCIMAOAAAAAB-ARJwKgAAAAAEBQACChAAABAAEAAIAJoQAAAIWAAEDQBAAAAACACwAACAAgQgA-_2PAwMAMAAAAAAIAEIIQgIQABgAAAdcAEgI8CHYAxIAsBCEAGAAAIAAAAAKwEMwDICgAmAARwABAACADAAAAAAAAgGEAABgAFD0AQQIAAB6AAjABwAgCSIAQAgAgAFQCAAJ_AAAASAAAACOIBAACBBaAACOgQEIAAAAAAAAwB4AHg8IhxQWAAAAAAAAAAAAAAAAgAAkCOZA-gsCEAAAAAAAAAAAAAAAAAAAAFIETVzeAIA/d=0/dg=0/br=1/ujg=1/rs=ACT90oGKARqzuXTr1-twHgnDnoV1cean1Q/m=UMk45c,bplExb,nMfLA,O19q8,xMHx5e,R6UkWb,tW711b,UX8qee,tDA9G,sy4t0,syz1,syyz,sy14s,syzf,syyy,syze,syz2,syz3,sy3ax,sy3ay,sy3az,sy30r,sy12q,sy2v1,syr7,sy2uy,sy2uv,sy16e,sy14p,sy14q,sy14r,sy3if,sy19a,sy14o,sy139,sy13a,sy137,sy135,sy3b0,sy30p,sy199,sy155,sy154,sy14e,sy156,sy13s,sy13q,sy14d,Eox39d,sy80,sy7z,syip,syil,syim,syik,syiy,syiw,syiv,syiu,syiq,syij,syc9,syee,syef,sycb,sycq,syci,sycn,sycm,sycl,syck,sych,syc6,sycf,sycg,syco,syct,sycr,sycc,syc1,syca,syc7,sycu,syc5,sybv,sybs,sybd,syb0,sybp,syag,syd7,syb1,syeh,syec,sye0,sye4,sydv,sydu,sydp,sydn,syaf,syae,sydo,sydl,sydk,sydt,sydq,sydi,sydh,sydg,syde,sydd,sydf,syda,syd9,syat,syd6,sybm,sybi,syb2,sybg,syb5,syb4,sybc,syba,syb9,syb3,syai,sya6,sydb,sycx,sycy,sycz,sybu,syby,sydr,syi9,syii,syie,syif,sy8w,sy8s,sy8v,syib,syge,syig,syia,syi8,syi5,syi4,syi3,syi1,sy8z,uxMpU,syht,syer,sydx,syen,syep,syei,syeq,syek,sybx,syd0,syel,syed,sy9m,sy9h,sy9g,sy9f,sy9e,Mlhmy,QGR0gd,OTA3Ae,sy81,EEDORb,PoEs9b,Pjplud,sy9a,sy96,sy94,A1yn5d,YIZmRd,uY49fb,sy8p,sy8n,sy8o,sy8m,sy8k,byfTOb,lsjVmc,LEikZe,kWgXee,ovKuLd,sgY6Zb,sy9s,sy9q,sy8y,xUdipf,NwH0H?xjs=s3false
                                                      high
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://nodejs.org/api/v8.html#v8_v8_serialize_value)DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008829000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://tools.ietf.org/html/rfc6455#section-1.3DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                          high
                                                          https://www.ecma-international.org/ecma-262/8.0/#sec-atomescapeDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                            high
                                                            https://www.ecma-international.org/ecma-262/8.0/#prod-AtomDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                              high
                                                              http://www.fontbureau.com/designersDocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://console.spec.whatwg.org/#tableDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                  high
                                                                  https://github.com/moxystudio/node-cross-spawnDocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                    high
                                                                    https://registry.npmjs.org/onetime/-/onetime-6.0.0.tgzDocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                      high
                                                                      https://github.com/moxystudio/node-cross-spawn/issues/82)DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                        high
                                                                        https://encoding.spec.whatwg.org/#textencoderDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                          high
                                                                          https://fetch.spec.whatwg.org/#dom-responseDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://nodejs.org/api/webstreams.html#streamconsumersbufferstream)DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                            high
                                                                            https://tc39.es/ecma262/#prod-ClassStringDisjunctionContentsDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://github.com/tc39/proposal-weakrefsDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                              high
                                                                              https://goo.gl/t5IS6M).DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                high
                                                                                https://nodejs.org/api/stream.html#readablepipedestination-options)DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008829000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://tc39.es/ecma262/#prod-ClassSetRangeDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-AssertionDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                    high
                                                                                    http://www.galapagosdesign.com/DPleaseDocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://github.com/nodejs/node/issues/44985DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                        high
                                                                                        https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/repairES5.jsDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                          high
                                                                                          https://nodejs.org/api/webstreams.html#streamconsumerstextstream)DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                            high
                                                                                            https://url.spec.whatwg.org/#concept-urlencoded-serializerDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                              high
                                                                                              https://url.spec.whatwg.org/#dom-urlsearchparams-urlsearchparamsDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                high
                                                                                                https://wiki.squid-cache.org/SquidFaq/InnerWorkings#What_is_a_half-closed_filedescriptor.3FDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                  high
                                                                                                  https://github.com/ehmicky/get-node)DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008829000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://nodejs.org/api/fs.htmlDocuFlex.exe, 00000000.00000000.1168081456.00000000051A4000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                      high
                                                                                                      https://developer.mozilla.org/en-US/docs/Web/API/Clipboard_API#Browser_compatibility).DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                        high
                                                                                                        https://codecov.io/gh/ehmicky/human-signals)DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                          high
                                                                                                          https://github.com/nodejs/node/pull/21313DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                            high
                                                                                                            http://www.ascendercorp.com/DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                              high
                                                                                                              https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                high
                                                                                                                http://www.midnight-commander.org/browser/lib/tty/key.cDocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                  high
                                                                                                                  https://nodejs.org/DocuFlex.exe, 00000000.00000000.1168081456.00000000051A4000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                    high
                                                                                                                    https://tools.ietf.org/html/rfc7540#section-8.1.2.5DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.ecma-international.org/ecma-262/8.0/#prod-Hex4DigitsDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.squid-cache.org/Doc/config/half_closed_clients/DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                          high
                                                                                                                          https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalEscapeDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                            high
                                                                                                                            https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassControlLetterDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                              high
                                                                                                                              https://transloadit.com?utm_source=sindresorhus&utm_medium=referral&utm_campaign=sponsorship&utm_conDocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                high
                                                                                                                                https://tc39.es/ecma262/#sec-timeclipDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://nodejs.org/api/process.html#processarch)DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/nodejs/node/pull/33661DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://narwhaljs.org)DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://github.com/sindresorhus/into-stream)DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://github.com/WICG/scheduling-apisDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://github.com/nodejs/node/pull/48477#issuecomment-1604586650DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://code.google.com/p/chromium/issues/detail?id=25916DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://fetch.spec.whatwg.org/#concept-header-list-deleteDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://webidl.spec.whatwg.org/#abstract-opdef-converttointDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://fetch.spec.whatwg.org/#fetch-timing-infoDocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://nodejs.org/dist/latest-v6.x/docs/api/child_process.html#child_process_options_stdio).DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008829000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://github.com/nodejs/node/pull/12607DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/sindresorhus/win-clipboard).DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://html.spec.whatwg.org/multipage/webappapis.html#windoworworkerglobalscope.DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.ecma-international.org/ecma-262/#sec-line-terminatorsDocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.unicode.org/Public/UNIDATA/EastAsianWidth.txtDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://w3c.github.io/webappsec-referrer-policy/#referrer-policyDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://fetch.spec.whatwg.org/#requestcacheDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://fetch.spec.whatwg.org/#header-list-containsDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://medium.com/DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://html4/loose.dtdDocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://www.founder.com.cn/cn/bTheDocuFlex.exe, 00000000.00000002.1668733388.000000000C452000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://tc39.es/ecma262/#prod-ClassSetSyntaxCharacterDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://tc39.es/ecma262/#prod-ClassUnionDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.unicode.org/copyright.htmlDocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.000000000477E000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.0000000004769000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.0000000003874000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.00000000047A4000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.0000000004274000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://nodejs.org/api/process.html#process_signal_events).DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://nodejs.org/api/stream.html#stream_class_stream_readable).DocuFlex.exe, 00000000.00000002.1632147933.00000000088B1000.00000004.00000800.00020000.00000000.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.00000000088C9000.00000004.00000800.00020000.00000000.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedAtomDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://heycam.github.io/webidl/#es-iterable-entriesDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://heycam.github.io/webidl/#es-interfacesDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://nodejs.org/api/process.html#process_signal_events)DocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000002.1632147933.0000000008829000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://github.com/isaacs/isexe.gitDocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://github.com/nodejs/node/issuesDocuFlex.exe, 00000000.00000000.1168081456.00000000051A4000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigitsDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://github.com/denoland/deno/blob/main/LICENSE.md.DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://encoding.spec.whatwg.org/#encode-and-enqueue-a-chunkDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://tc39.github.io/ecma262/#sec-object.prototype.tostringDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://url.spec.whatwg.org/#urlsearchparamsDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://crbug.com/v8/8520DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://github.com/sponsors/isaacsDocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://nodejs.org/download/release/v20.12.2/node-v20.12.2-headers.tar.gzDocuFlex.exe, 00000000.00000000.1168081456.00000000051A4000.00000002.00000001.01000000.00000003.sdmp, DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://infra.spec.whatwg.org/#ascii-whitespaceDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://github.com/moxystudio/node-cross-spawn/actions/workflows/ci.yaml/badge.svgDocuFlex.exe, 00000000.00000000.1168081456.0000000001302000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.rfc-editor.org/rfc/rfc9110#section-5.2DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://streams.spec.whatwg.org/#example-manual-write-with-backpressureDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://github.com/nodejs/node/pull/30380#issuecomment-552948364DocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://html.spec.whatwg.org/multipage/timers-and-user-prompts.html#dom-setintervalDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://heycam.github.io/webidl/#dfn-iterator-prototype-objectDocuFlex.exe, 00000000.00000000.1168081456.0000000002A7A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://.jpgDocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://datatracker.ietf.org/doc/html/rfc7238DocuFlex.exe, 00000000.00000000.1168081456.000000000347A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                          216.58.206.33
                                                                                                                                                                                                                          googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          216.58.206.54
                                                                                                                                                                                                                          i.ytimg.comUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          142.250.185.164
                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          142.251.34.3
                                                                                                                                                                                                                          id.google.comUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          216.58.212.132
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          142.250.185.198
                                                                                                                                                                                                                          static.doubleclick.netUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          142.250.185.110
                                                                                                                                                                                                                          www3.l.google.comUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                          188.114.96.3
                                                                                                                                                                                                                          docu-flex.comEuropean Union
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          172.217.18.22
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          142.250.186.66
                                                                                                                                                                                                                          googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          216.239.34.157
                                                                                                                                                                                                                          tunnel.googlezip.netUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                          192.168.2.16
                                                                                                                                                                                                                          192.168.2.5
                                                                                                                                                                                                                          127.0.0.1
                                                                                                                                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                          Analysis ID:1618576
                                                                                                                                                                                                                          Start date and time:2025-02-19 00:34:42 +01:00
                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                          Overall analysis duration:0h 9m 2s
                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                          Number of analysed new started processes analysed:28
                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                          Sample name:DocuFlex.exe
                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                          Classification:mal42.winEXE@85/920@34/15
                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                          • Successful, ratio: 50%
                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                          • Successful, ratio: 96%
                                                                                                                                                                                                                          • Number of executed functions: 135
                                                                                                                                                                                                                          • Number of non-executed functions: 11
                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 199.232.210.172, 142.250.186.99, 108.177.15.84, 142.250.185.206, 142.250.185.67, 142.250.181.227, 142.250.186.35, 142.250.186.130, 142.250.186.106, 172.217.16.202, 142.250.185.202, 142.250.181.234, 142.250.186.42, 142.250.185.138, 142.250.186.74, 216.58.206.42, 142.250.184.234, 216.58.206.74, 142.250.185.234, 142.250.186.170, 142.250.185.170, 142.250.186.138, 172.217.18.10, 142.250.184.202, 172.217.18.106, 172.217.23.106, 142.250.185.106, 216.58.212.170, 142.250.185.74, 142.250.185.174, 142.250.185.99, 173.194.76.84, 216.58.212.138, 172.217.16.138, 142.250.74.202, 142.250.186.131, 216.58.206.67, 142.250.184.238, 142.250.186.46, 142.250.185.78, 142.250.186.174, 142.250.181.238, 142.250.186.142, 216.58.206.78, 142.250.186.78, 142.250.185.238, 142.250.184.206, 216.58.212.174, 142.250.185.142, 142.250.186.110, 172.217.16.206, 2.19.106.160, 172.202.163.200, 13.107.246.45
                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): www.googleadservices.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients2.google.com, redirector.gvt1.com, ocsps.ssl.com, update.googleapis.com, www.gstatic.com, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, fonts.gstatic.com, encrypted-tbn0.gstatic.com, ctldl.windowsupdate.com, ogads-pa.googleapis.com, encrypted-tbn2.gstatic.com, encrypted-tbn3.gstatic.com, www.googleapis.com, jnn-pa.googleapis.com, encrypted-tbn1.gstatic.com, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                                                                                                                                                                          • Execution Graph export aborted for target node.exe, PID 2660 because it is empty
                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                                          18:35:12API Interceptor1x Sleep call for process: dllhost.exe modified
                                                                                                                                                                                                                          18:35:36API Interceptor162x Sleep call for process: DocuFlex.exe modified
                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                          239.255.255.250http://iunkxaqoin.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            http://www.pagina.pro/help-facebook-support-business-authentication-accountscenter-checkpoint-next/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              https://u.to/04nrIQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                http://krakenen-login.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  https://sltreanmcommnunlty.com/nurka/kisloy/efotrGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    https://boullilounniya-8678.vercel.app/mpn.kidgl/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      https://securitydigitalimpact.vercel.app/3ae&25&93cf6=5a&1eGK9d0xe13da4b=D400eGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        https://unlawfulcontentdigitalhype.vercel.app/submit&Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                          http://www.zyry.sk/wp-admin/maint/connexion/espace-client/passwordGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            https://cdn.trytraffics.com/rdr/YWE9Mzc4MjA0NTU0JnNlaT0zMDQ1MjM1NCZ0az13alE4Mkd0TzB3NWZSR1VsSnB1TSZ0PTUmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              188.114.96.3laser (2).ps1Get hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                              • www.nmw365.xyz/d3qr/
                                                                                                                                                                                                                                              ZmK1CAc4VP.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                              • www.adventurerepair24.live/qr1m/
                                                                                                                                                                                                                                              UPDATED SOA.pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                              • www.timeinsardinia.info/fxnj/
                                                                                                                                                                                                                                              PO# 81136575.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                              • www.kdjsswzx.club/65bl/
                                                                                                                                                                                                                                              http://ctakkponmndiri.siitusressmi.web.id/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • ctakkponmndiri.siitusressmi.web.id/favicon.png
                                                                                                                                                                                                                                              http://facebooksupports.tempisite.com/ils972/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • facebooksupports.tempisite.com/favicon.ico
                                                                                                                                                                                                                                              Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousAzorultBrowse
                                                                                                                                                                                                                                              • gdm5.icu/HL341/index.php
                                                                                                                                                                                                                                              BIS_MT103 101T000000121121.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                              • www.actpisalnplay.cyou/vywx/
                                                                                                                                                                                                                                              new quotation.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                              • www.timeinsardinia.info/a84t/
                                                                                                                                                                                                                                              payment transfer form.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                              • www.timeinsardinia.info/a84t/
                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                              dns-tunnel-check.googlezip.netjustificante.rarGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 216.239.34.159
                                                                                                                                                                                                                                              https://github.com/Berusol/Xeno-Executor/releases/download/Setup/Xeno.Roblox.rarGet hashmaliciousLummaC Stealer, PureLog Stealer, Xmrig, zgRATBrowse
                                                                                                                                                                                                                                              • 216.239.34.159
                                                                                                                                                                                                                                              http://%5B%22https://nam02.safelinks.protection.outlook.com/?url=https%3A%2F%2Femail.bcbssettlement.com%2Fc%2FeJxkzL1OwzAQAOCnscfIPv9m8IAgERVqQRTm6OxcVaPERcnB87Owdf_0zclG8M5JSjqY2Gvd91FekzYqO3LxgkXb4rxykA1hCME4F0KRNYECp0AFFZQ3sQNvvLUzImU7a62FVbnkfSfmhVZq3JXbKpd0Zf7ehXkQMAoYdyo_G3X3UsA4E9O21oZcb01u6YuwUaOON7zUgo1JWIVLrv83p_Pzy_T2PhwPn8fp9PpxeBym83B6kr8J_gIAAP__kjFIFA&data=05%7C02%7Cjeanene.traficante%40albint.com%7C1fdf299aa52a4a651cc208dd4745f85b%7Cff3d33ae31364152812675e51f4a1404%7C0%7C0%7C638745088046675413%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=fGCIRyUUbeFPm7FcRl%2FZ7oH%2FXi3jt5H1pOFROm4%2BJoY%3D&reserved=0%22,%20%222f9fb485af706049f5d23654ae36fb8f%22%5DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 216.239.34.159
                                                                                                                                                                                                                                              rclone.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 216.239.34.159
                                                                                                                                                                                                                                              https://primebeefjerusalem.com/docusigndocuments/docusigned/index.html?userid=natasha.joukhdar@hfw.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 216.239.34.159
                                                                                                                                                                                                                                              Bontrageroutdoors-Payout.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 216.239.34.159
                                                                                                                                                                                                                                              phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 216.239.34.159
                                                                                                                                                                                                                                              https://graphics.custombrandedboxesbyfedex.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 216.239.34.159
                                                                                                                                                                                                                                              newfile (1).exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                                                                              • 216.239.34.159
                                                                                                                                                                                                                                              build.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                                                                              • 216.239.34.159
                                                                                                                                                                                                                                              play.google.comhttps://drive.google.com/file/d/1D5-KYFqfC0fkqDI5TZQZfexXtk53o0CJ/view?usp=sharing_eip&ts=67b4fad7Get hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                                              • 216.58.206.78
                                                                                                                                                                                                                                              https://www.asbestos-testing-uk.com/my-account-2Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 172.217.18.14
                                                                                                                                                                                                                                              http://orcaslicer.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 142.250.185.238
                                                                                                                                                                                                                                              https://straight-jewelry-closest-broader.trycloudflare.com/cloudflaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 216.58.206.46
                                                                                                                                                                                                                                              https://pdfsnippingtool.en.download.it/#:~:text=PDF%20Snipping%20Tool%20is%20a,or%20the%20entire%20page%20itself.Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 216.58.206.78
                                                                                                                                                                                                                                              https://www.imanageshare.com/p/kpg7UplLEWgPiXta3D-_u79ErH23h-0652swsPirou7BmzQOe3XKstwId7AxuwOU2U6DP29ZXAd0aPnMTaBYHVqtFoCXGzvRDXTAKKm_MlG2knY8Tx6lZMssZTqtprtOYn2xwrabcvFewyhixglBSD-6RCUpWhPkw7_uAnO84QIVU2CTy6q103I5jWBpKvKyVsIDBW9DgehyaEETg1KQ2QGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                              • 172.217.18.110
                                                                                                                                                                                                                                              https://mydrive.connect.aig/:f:/g/personal/jacek_zawlodzki_aig_com/EqxanQ_0H1JOsGY1BKwyyDgBnwHP3X2lkYEQS6VecEan9QGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 142.250.185.110
                                                                                                                                                                                                                                              10_febGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 142.250.185.110
                                                                                                                                                                                                                                              https://pioneerselectricals.ae/afGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 142.250.184.206
                                                                                                                                                                                                                                              https://hs-7396679.s.hubspotemail.net/hs/preferences-center/fr/page?data=W2nXS-N30h-FSW3z2Xb01N5Z5cW4fFhVH21sZ6TW255sGy41tBsYW3HcYG247vzsgW1Z47HF2Tgj-kW32gz-l2CtkNpW3LYWsY3QBRcTW4tG7X02xyspNW43DKv_2PFk1fW2WF-4r2w0h-yW49w9hg4ttzQ_W2HCpVw4ctRpPW43Sjb52HRv0CW3hXdPZ1VyBgtW2zHPTv49NmP6W2-9WZv2FG4k6W2359bN2RDH30W41rTvS2HQBxKW2Pn7cC1QksyKW3Z-Byf3ZFjvJW1X7H033QMstBW3H37s43gpDcMW1Bw3G124VmYkW4rw2ZT4fnXxnW2xX1CV1S9M8xW4cvDwg1_l7sdW3dyKVz2KBL5rW3ZK0Rf45V9BlW1Z8hKF1BFTl4W3VYxvq23qKH8W4mLzhm1BH5NyW4rxfYK41v0nTW3JJkf72zQpzyW3VGYj83K2-G7W1Npn714hJmTQW3z2-wK3QBkJcW2xYl5d3SZ_4KW2RKh1l2TylJ8W2p1FC01BtR6TW2RLsZz3jtG66W309kBf45wbf-W3zgcfz1LgZtvW1BccC01SsLS8W1_f4lk2w0dyjW3M7JMr4p8sXkW2WP1sL3Z-Dc10&utm_source=hs_automation&utm_medium=email&utm_content=117964848&_hsenc=p2ANqtz-9nHlzvhRJEFc_67dG81i7d_LBoKbrWJZVA0xKMKwKlfiU6z88-189miZyWac2MoGPmQGia1iM1Ee5i2BLwyVVXuMdUZOWB9UhETv9F1p0BkcZltnM&_hsmi=117964848Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 142.250.184.238
                                                                                                                                                                                                                                              plus.l.google.comhttps://drive.google.com/file/d/1D5-KYFqfC0fkqDI5TZQZfexXtk53o0CJ/view?usp=sharing_eip&ts=67b4fad7Get hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                                              • 172.217.18.14
                                                                                                                                                                                                                                              https://www.asbestos-testing-uk.com/my-account-2Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 172.217.18.14
                                                                                                                                                                                                                                              https://straight-jewelry-closest-broader.trycloudflare.com/cloudflaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 142.250.185.174
                                                                                                                                                                                                                                              https://pdfsnippingtool.en.download.it/#:~:text=PDF%20Snipping%20Tool%20is%20a,or%20the%20entire%20page%20itself.Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 142.250.181.238
                                                                                                                                                                                                                                              https://www.imanageshare.com/p/kpg7UplLEWgPiXta3D-_u79ErH23h-0652swsPirou7BmzQOe3XKstwId7AxuwOU2U6DP29ZXAd0aPnMTaBYHVqtFoCXGzvRDXTAKKm_MlG2knY8Tx6lZMssZTqtprtOYn2xwrabcvFewyhixglBSD-6RCUpWhPkw7_uAnO84QIVU2CTy6q103I5jWBpKvKyVsIDBW9DgehyaEETg1KQ2QGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                              • 142.250.185.238
                                                                                                                                                                                                                                              https://mydrive.connect.aig/:f:/g/personal/jacek_zawlodzki_aig_com/EqxanQ_0H1JOsGY1BKwyyDgBnwHP3X2lkYEQS6VecEan9QGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 142.250.185.238
                                                                                                                                                                                                                                              10_febGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 142.250.185.110
                                                                                                                                                                                                                                              https://pioneerselectricals.ae/afGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 142.250.185.142
                                                                                                                                                                                                                                              https://hs-7396679.s.hubspotemail.net/hs/preferences-center/fr/page?data=W2nXS-N30h-FSW3z2Xb01N5Z5cW4fFhVH21sZ6TW255sGy41tBsYW3HcYG247vzsgW1Z47HF2Tgj-kW32gz-l2CtkNpW3LYWsY3QBRcTW4tG7X02xyspNW43DKv_2PFk1fW2WF-4r2w0h-yW49w9hg4ttzQ_W2HCpVw4ctRpPW43Sjb52HRv0CW3hXdPZ1VyBgtW2zHPTv49NmP6W2-9WZv2FG4k6W2359bN2RDH30W41rTvS2HQBxKW2Pn7cC1QksyKW3Z-Byf3ZFjvJW1X7H033QMstBW3H37s43gpDcMW1Bw3G124VmYkW4rw2ZT4fnXxnW2xX1CV1S9M8xW4cvDwg1_l7sdW3dyKVz2KBL5rW3ZK0Rf45V9BlW1Z8hKF1BFTl4W3VYxvq23qKH8W4mLzhm1BH5NyW4rxfYK41v0nTW3JJkf72zQpzyW3VGYj83K2-G7W1Npn714hJmTQW3z2-wK3QBkJcW2xYl5d3SZ_4KW2RKh1l2TylJ8W2p1FC01BtR6TW2RLsZz3jtG66W309kBf45wbf-W3zgcfz1LgZtvW1BccC01SsLS8W1_f4lk2w0dyjW3M7JMr4p8sXkW2WP1sL3Z-Dc10&utm_source=hs_automation&utm_medium=email&utm_content=117964848&_hsenc=p2ANqtz-9nHlzvhRJEFc_67dG81i7d_LBoKbrWJZVA0xKMKwKlfiU6z88-189miZyWac2MoGPmQGia1iM1Ee5i2BLwyVVXuMdUZOWB9UhETv9F1p0BkcZltnM&_hsmi=117964848Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 142.250.184.206
                                                                                                                                                                                                                                              https://notifications.google.com/g/p/ANiao5rdjmKDR8JzehcAm6SkEomHyUC9FcOJcLaNAljVsTh_7y7GPHabSUxjarmclBuNUOroPWAEevR_J8SHFG4A0r7ZjB9DO_wG3FKCGK3dnoeR_KDPpklJRFBsEWgvb_vtwzfPefraHWyONYTBlbPANZelBDXqtgdr73yy_Xuk5rUXAgTZ8QJkulDNKBkK64JgvThc7IxOJ7UIaTAGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 142.250.185.238
                                                                                                                                                                                                                                              docu-flex.comhttps://docu-flex.com/DocuFlex.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                              youtube-ui.l.google.comhttp://www.jumbos.com.auGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                              • 142.250.185.142
                                                                                                                                                                                                                                              http://orcaslicer.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 142.250.185.110
                                                                                                                                                                                                                                              10_febGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 142.250.185.206
                                                                                                                                                                                                                                              https://brandpad.io/lamb-building/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 172.217.18.14
                                                                                                                                                                                                                                              https://hs-7396679.s.hubspotemail.net/hs/preferences-center/fr/page?data=W2nXS-N30h-FSW3z2Xb01N5Z5cW4fFhVH21sZ6TW255sGy41tBsYW3HcYG247vzsgW1Z47HF2Tgj-kW32gz-l2CtkNpW3LYWsY3QBRcTW4tG7X02xyspNW43DKv_2PFk1fW2WF-4r2w0h-yW49w9hg4ttzQ_W2HCpVw4ctRpPW43Sjb52HRv0CW3hXdPZ1VyBgtW2zHPTv49NmP6W2-9WZv2FG4k6W2359bN2RDH30W41rTvS2HQBxKW2Pn7cC1QksyKW3Z-Byf3ZFjvJW1X7H033QMstBW3H37s43gpDcMW1Bw3G124VmYkW4rw2ZT4fnXxnW2xX1CV1S9M8xW4cvDwg1_l7sdW3dyKVz2KBL5rW3ZK0Rf45V9BlW1Z8hKF1BFTl4W3VYxvq23qKH8W4mLzhm1BH5NyW4rxfYK41v0nTW3JJkf72zQpzyW3VGYj83K2-G7W1Npn714hJmTQW3z2-wK3QBkJcW2xYl5d3SZ_4KW2RKh1l2TylJ8W2p1FC01BtR6TW2RLsZz3jtG66W309kBf45wbf-W3zgcfz1LgZtvW1BccC01SsLS8W1_f4lk2w0dyjW3M7JMr4p8sXkW2WP1sL3Z-Dc10&utm_source=hs_automation&utm_medium=email&utm_content=117964848&_hsenc=p2ANqtz-9nHlzvhRJEFc_67dG81i7d_LBoKbrWJZVA0xKMKwKlfiU6z88-189miZyWac2MoGPmQGia1iM1Ee5i2BLwyVVXuMdUZOWB9UhETv9F1p0BkcZltnM&_hsmi=117964848Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 142.250.74.206
                                                                                                                                                                                                                                              lX1M7MPt7Y.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                              • 142.250.184.206
                                                                                                                                                                                                                                              https://shorten.is/AdsPayments101Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                              • 142.250.185.174
                                                                                                                                                                                                                                              http://itcmi.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 142.250.186.78
                                                                                                                                                                                                                                              lass.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 142.250.185.206
                                                                                                                                                                                                                                              https://starkiss.hu/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 142.250.186.78
                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                              CLOUDFLARENETUShttp://www.pagina.pro/help-facebook-support-business-authentication-accountscenter-checkpoint-next/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 172.64.153.235
                                                                                                                                                                                                                                              http://krakenen-login.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 104.18.41.89
                                                                                                                                                                                                                                              https://sltreanmcommnunlty.com/nurka/kisloy/efotrGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 104.17.25.14
                                                                                                                                                                                                                                              https://boullilounniya-8678.vercel.app/mpn.kidgl/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                              • 104.26.4.15
                                                                                                                                                                                                                                              https://securitydigitalimpact.vercel.app/3ae&25&93cf6=5a&1eGK9d0xe13da4b=D400eGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                              • 172.67.75.166
                                                                                                                                                                                                                                              https://unlawfulcontentdigitalhype.vercel.app/submit&Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                              • 104.26.4.15
                                                                                                                                                                                                                                              Swift Copy_18.02.2025.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                              • 104.21.32.1
                                                                                                                                                                                                                                              http://www.zyry.sk/wp-admin/maint/connexion/espace-client/passwordGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 104.17.24.14
                                                                                                                                                                                                                                              https://cdn.trytraffics.com/rdr/YWE9Mzc4MjA0NTU0JnNlaT0zMDQ1MjM1NCZ0az13alE4Mkd0TzB3NWZSR1VsSnB1TSZ0PTUmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                                                              https://cdn.trytraffics.com/rdr/YWE9Mzc4MjA0NTU0JnNlaT0zMDQ1MjM1NCZ0az13alE4Mkd0TzB3NWZSR1VsSnB1TSZ0PTUmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                              3b5074b1b5d032e5620f69f9f700ff0ehttp://www.pagina.pro/help-facebook-support-business-authentication-accountscenter-checkpoint-next/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                              https://sltreanmcommnunlty.com/nurka/kisloy/efotrGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                              https://unlawfulcontentdigitalhype.vercel.app/submit&Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                              Swift Copy_18.02.2025.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                              Shipment details.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                              https://userreportbrandagency.vercel.app/3ae&25&93cf6=5a&1eGK9d0xe13da4b=D400eGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                              s57VlxH5.batGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                              https://case-id-100987778565.mfbsp1324.click/?support-id-10096026Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                              http://rm3f2.crackconnect.com/rd/4uCWvq4534JbWg123degwqwnvdk261CUGJJCTKGFOEVOQ20452YSLZ15860l14&d=DwMDAgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                              http://matiamask-wallate.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                              C:\Users\user\AppData\Local\PDFInstaller\node.exehttps://docu-flex.com/DocuFlex.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                node-v20.12.2-x64.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\PDFInstaller\node_modules\bin.is-dockerhttps://docu-flex.com/DocuFlex.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    C:\Users\user\AppData\Local\PDFInstaller\clipboard.execrazydown.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      crazydown.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4194304
                                                                                                                                                                                                                                                        Entropy (8bit):0.5323010743850383
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:nuFRWyv+egu0PKbolURI90aHsWF9r/jAYLfLfNPQTgHt/89Kqv07c8JwhvMNV+3Z:nHJj1NRc5
                                                                                                                                                                                                                                                        MD5:5629CB096F66B86C99F5144D5887E000
                                                                                                                                                                                                                                                        SHA1:9071461BE08E73C433901A413318B7F31F7C490A
                                                                                                                                                                                                                                                        SHA-256:BBDF7ECD7E875E6821E7437821CFFF0679674DA19F5727BE282BEB384DC25A33
                                                                                                                                                                                                                                                        SHA-512:21BD9986E095AA4343911613BF96BB3DB9E8983F2904290993D2C4297169FB41525168F8698E4A4B4E41315375E7DD6889C27B64925518A7384EE60CD56B422F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...@..@...@.....C.].....@............... 1...0..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.5938.132-64".en-US*...Windows NT..10.0.190452(..x86_64..?........".mjspxc20,1...x86_64J..y..>.Z.{7J.....0...J?J..l.UE...}.J..z.A}...}.J.......Z.{7J...r.....5.J...,......*J..w....Z.{7J.....Z.{7J.......Z.{7J..m#:^.d.;`J....Y..Z.{7J..Wfk..J..J........{..J..$.A(.Z.{7J..........eJ..Ox8..Z.{7J.........kJ..`..8....kJ..U..:..*nHJ.....c.=}.J..F.....:D:J.......r.dEJ...BD.c(..J..d....3.uJ..w........J.....u....kJ...?.q.u..JJ...........J.......u..JJ....GQ....J..4..e.c..J...T..lc.KP....20231002-080120.576000...+...............:..,..(.......EarlyProcessSingleton.......Default3.\..X...+...SupportPartitionedBlobUrlKillSwitchDisabled.!...Enabled_SupportPartitionedBlobUrl....<..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):40
                                                                                                                                                                                                                                                        Entropy (8bit):3.3041625260016576
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:FkX8nWn:+8W
                                                                                                                                                                                                                                                        MD5:84C03EB523942F030A075C25358D4EB8
                                                                                                                                                                                                                                                        SHA1:897D8D056ED7C8AE3F0996330269E9D6077BA782
                                                                                                                                                                                                                                                        SHA-256:F2E3DF6769A57F298E41901B087F51C6CDD1029ADE6103E563B913C5C4278A50
                                                                                                                                                                                                                                                        SHA-512:322CD5652C7C1CF95E0592256FCA3A5E68D45FF6CC1D9C130FF982D8D693948509BC07C7F0D4AE484924D8CA0D929994C91D858D3442FBFA69BF332F7ECA6AF1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:sdPC.....................&...1RH.J4..[W3
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8140
                                                                                                                                                                                                                                                        Entropy (8bit):5.429026226905683
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:rjUYSsFaJS8BP+V+F7dCfgwUC4cRex6bLPAu:rjUb3tWGhCIwP4G
                                                                                                                                                                                                                                                        MD5:97F811D9FC2CCC5BDD32A73312F09CA6
                                                                                                                                                                                                                                                        SHA1:B6A334FCF393A09F202A06BB3590A8F2CADBC00F
                                                                                                                                                                                                                                                        SHA-256:4182BEFB1D5107F3D15A397854221A9D8E7837E11CCB397BE3A6B5947FEAB93A
                                                                                                                                                                                                                                                        SHA-512:117CE3BC02171636452C377B130B1F4F22216000F6AF81E000176552C734125C55119BD7B13EB71778A19DFAEF3FE52D5AE6B3E4BA009311929C664DF986C81A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"account_tracker_service_last_update":"13384395392666322","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13384395392494602","apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":117},"browser":{"app_window_placement":{"localhost_/":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"has_seen_welcome_page":false},"countryid_at_install":17224,"default_apps_install_state":3,"dips_timer_last_update":"13384395392570814","domain_diversity":{"last_reporting_timestamp":"13384395392666232"},"enterprise_profile_guid":"9ab6e053-1112-4c47-922b-5b346e9e5d96","extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"install_signature":{"expire_date":"2025-05-13","ids":["efaidnbmnnnibpcajpcglclefindmkaj"],"invalid_ids":[],"salt":"cPYdh+mYS1kd8y+3VDyiYsvC8EBOWiI/JqaxGXdHehY=","signature":"Jjh2bIUzzfaQFXL
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8284
                                                                                                                                                                                                                                                        Entropy (8bit):5.427215670075999
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:rjUYSxRoaJk8BP+V+F7dCfgwUC4cRex6bLPAu:rjUbjJXWGhCIwP4G
                                                                                                                                                                                                                                                        MD5:6ED9768360A4777328B217A74EE64529
                                                                                                                                                                                                                                                        SHA1:43E5D51993F058D3BDFC28E292FFE40B700C480B
                                                                                                                                                                                                                                                        SHA-256:BDE0E389713D4135FB3AC77A55BD5AE938027532E963C326A9F8DC1721221039
                                                                                                                                                                                                                                                        SHA-512:52E51451737E86B6C9B67C569C49ECACCE4691FDB8D4F3901E0BC97C8155B46E36C94AEE3DD9A7D48B6FD1584137C0ECA01BD2BFF41A878AA94191433ED9BD9C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"account_tracker_service_last_update":"13384395392666322","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13384395392494602","apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":117},"browser":{"app_window_placement":{"localhost_/":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"has_seen_welcome_page":false},"countryid_at_install":17224,"default_apps_install_state":3,"dips_timer_last_update":"13384395392570814","domain_diversity":{"last_reporting_timestamp":"13384395392666232"},"enterprise_profile_guid":"9ab6e053-1112-4c47-922b-5b346e9e5d96","extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"install_signature":{"expire_date":"2025-05-13","ids":["efaidnbmnnnibpcajpcglclefindmkaj","ghbmnnjooekpmoecnnnilnnbdlolhkhi"],"invalid_ids":[],"salt":"ICmE9zkDsLG7njJeZSWvv16fbtqgx8ixph34fF8
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:L:L
                                                                                                                                                                                                                                                        MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                        SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                        SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                        SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8418
                                                                                                                                                                                                                                                        Entropy (8bit):5.422710026030049
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:rjUYSxRoaJk8BP+V+F7dCfgaUC4cRex6btPAu:rjUbjJXWGhCIaP4g
                                                                                                                                                                                                                                                        MD5:E5F2DC0A66F736C4FE2FD1E1B5E3480B
                                                                                                                                                                                                                                                        SHA1:7CFA370A30F70E1E34B93F0207FACAE87CC76840
                                                                                                                                                                                                                                                        SHA-256:02B38F40C5760A00A90AA4906DE681C1C29AE236821D3E5FAD4136AF0D27441C
                                                                                                                                                                                                                                                        SHA-512:EEA70471D386FED3D9EDA44F735C97B7A09AF87E3F95B02CF841E562EF88DC51B9E0AFACC6A71983519C0D4203983BC021B95D103D435DE5463DB5C506C8D5F2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"account_tracker_service_last_update":"13384395392666322","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13384395392494602","apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":117},"browser":{"app_window_placement":{"localhost_/":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"has_seen_welcome_page":false},"countryid_at_install":17224,"default_apps_install_state":3,"dips_timer_last_update":"13384395392570814","domain_diversity":{"last_reporting_timestamp":"13384395392666232"},"enterprise_profile_guid":"9ab6e053-1112-4c47-922b-5b346e9e5d96","extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"install_signature":{"expire_date":"2025-05-13","ids":["efaidnbmnnnibpcajpcglclefindmkaj","ghbmnnjooekpmoecnnnilnnbdlolhkhi"],"invalid_ids":[],"salt":"ICmE9zkDsLG7njJeZSWvv16fbtqgx8ixph34fF8
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):45056
                                                                                                                                                                                                                                                        Entropy (8bit):0.40014189446483467
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:TLz3blvGgOg53yS0lNvN2HLvKroyr0n4BmhltoVOq6Uwcc05fBGQwQ:TNxiSdLS0aVOlU1coB
                                                                                                                                                                                                                                                        MD5:00AF4A50B4E83413600C40BE126B17B1
                                                                                                                                                                                                                                                        SHA1:D6C2AAC58F581C4EA3B45C997A922DD99B2396CD
                                                                                                                                                                                                                                                        SHA-256:95A77058925FC8DC392E2A4CF51D60EE41FFA49967A6E3BD4F34EFE3F0473E0E
                                                                                                                                                                                                                                                        SHA-512:8B95EE2EFCA34EFE82A7E53E3C9EF68B481F174A5545C6A0AF9BB104AB43EF9554E2FB439522D4308886A8B04C9BC912472E82AF1E0964A5CA89906F0C646A02
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j..........g.....e...$.y.....Q........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):45056
                                                                                                                                                                                                                                                        Entropy (8bit):0.16723130520842322
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:d4NopwX9svPwWQfpl8wwE/KttDPo7rY+x+:Lp+svYffAwwMKvDPK
                                                                                                                                                                                                                                                        MD5:D2E2515B40EC51828D8C437E5E59D859
                                                                                                                                                                                                                                                        SHA1:D853E3ECCA521F2B01FBB8E7C9C79E1F192BA030
                                                                                                                                                                                                                                                        SHA-256:AEF95106DAFDDBF33ADEC8A78EA433BDDAF7D4F53AAD94147C0E691E9DF36216
                                                                                                                                                                                                                                                        SHA-512:04A376F4B58E8880DAEF4B15310EA35B58416E0BCC52C67C0A8559A5AB4B373854D9A497F0B84D58C5C4786248CE5981796502EF62D6F6DC6A301D0012D4782D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):270336
                                                                                                                                                                                                                                                        Entropy (8bit):0.5385192121516912
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:f6ARTInTtMlXd1KjX5z5/fRUl5xCF1PJaaq7cquIVSWkJX:iARTZ0z1RGbuIVJIX
                                                                                                                                                                                                                                                        MD5:DE350106BCA9607AE9927CC78341CBCE
                                                                                                                                                                                                                                                        SHA1:5AA771536198B3DB3C6D504A8E38561BCCA51656
                                                                                                                                                                                                                                                        SHA-256:012C1C74ACEDB70D66C08B5E1C3E8ED5F11A350DCE00A0431FB9FBF357FAB277
                                                                                                                                                                                                                                                        SHA-512:4A748FB6AFF49612C7D4BF890076BBE67BA02A06108F3DC0F5B042003D4F4B014EFE906C9D3C28F46F0FBB7B277ED0147615F78BF2D7C57B666049E5D3EBCFC8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:................9.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1056768
                                                                                                                                                                                                                                                        Entropy (8bit):0.11859021805932217
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:RA9WzY5EySkldbLGl84fj3JCf79NRmRyx6JZbtMp:qkY53/D6l8qeNYAxKJte
                                                                                                                                                                                                                                                        MD5:DA574E7CBE1062F16625ADD080BA5010
                                                                                                                                                                                                                                                        SHA1:EEC9C53941F5D9612DAC64596B16E415F2C11F1A
                                                                                                                                                                                                                                                        SHA-256:43C88F38A487AF8F4FE90AF8CDD766B0BDEC3C23CAB6A7B5BB585D7481F13255
                                                                                                                                                                                                                                                        SHA-512:DCFB7BE4E459CBCAB9CD3A3C2721D51A7D5023EECD787A5BCCE7B77322E0A27D605BBA4055BD5A659BDCA7078508665C11381173BC65075D5DAFCD2E9EF9B00E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                                        Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                        MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                        SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                        SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                        SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (537), with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):44320
                                                                                                                                                                                                                                                        Entropy (8bit):4.6951741913173
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:Ole/Xh9i7oj1VdDlBllFmH3xhl6hWhNvCxXTdjlXLIOlQrn9blqxtdCiz:LpCojnXlFmR68nwivNKtdd
                                                                                                                                                                                                                                                        MD5:059ED4D194E7D9718172AAB8661188FC
                                                                                                                                                                                                                                                        SHA1:38425FB239754F58B012DF8A6E11995863DA73C4
                                                                                                                                                                                                                                                        SHA-256:39522E4978CA4BFE85768532A9A7763D05D47DB22BD2849AA1F29317B83FD07D
                                                                                                                                                                                                                                                        SHA-512:B07E772E1B05A234233AE2CA8EF373980F0DFA7B5F95210597B3BC3231B0D05CE654F77CF19581F47ED8D1BAE055966297BCE2640826F8925492AC1A17E21471
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.<!DOCTYPE html>..<html dir="ltr" mozdisallowselectionprint>.. <head>.... <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">.. <meta name="google" content="notranslate">.. <title>PDF.js viewer</title>.. <style>.. body {.. font-family: Arial, sans-serif;.. display: flex;.. justify-content: center;.. align-items: center;.. height: 100vh;.. margin: 0;.. background-color: #f0f0f0;.. }.. .upload-container {.. display: none;.. background-color: white;.. padding: 2rem 5rem;.. border-radius: 8px;.. box-shadow: 0 4px 6px rgba(0, 0, 0, 0.1);.. text-align: center;.. position: relative;.. }.... .upload-container::after {.. content: '';.. position: absolute;.. top: 5px;.. left: 5px;.. right: 5px;.. bottom: 5px;.. border: 5px dashed black;.. borde
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):147651
                                                                                                                                                                                                                                                        Entropy (8bit):5.009942553357587
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:Mhqhg4l5WACQqJWkqAP4GrFxrcNxwXwlwCEkaHnFbE3iE3w/bBLJvlQHOZGN7FNX:M/+4WkXpHPrqH9Zrl
                                                                                                                                                                                                                                                        MD5:81E08039C313814A8F2EC47D6B8DA2B9
                                                                                                                                                                                                                                                        SHA1:D5B7C4E056E3C825D4FD3EABB5440116B013F864
                                                                                                                                                                                                                                                        SHA-256:2CA5B210E483639E16F3D4424073025DE5C0FC01F97A479A5074ACA33C99B6E7
                                                                                                                                                                                                                                                        SHA-512:D73602A6E87E23132B42F5902DF4A0431C22DFAB137ED13CD4DEC7D91841E5ACD24FA4B6B72C5F637F4E9F048FDB596A37B58311A1E843DEF688E1973243224F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/* Copyright 2014 Mozilla Foundation.. *.. * Licensed under the Apache License, Version 2.0 (the "License");.. * you may not use this file except in compliance with the License... * You may obtain a copy of the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing, software.. * distributed under the License is distributed on an "AS IS" BASIS,.. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied... * See the License for the specific language governing permissions and.. * limitations under the License... */.....dialog{.. --dialog-bg-color:white;.. --dialog-border-color:white;.. --dialog-shadow:0 2px 14px 0 rgb(58 57 68 / 0.2);.. --text-primary-color:#15141a;.. --text-secondary-color:#5b5b66;.. --hover-filter:brightness(0.9);.. --focus-ring-color:#0060df;.. --focus-ring-outline:2px solid var(--focus-ring-color);.. --link-fg-color:#0060df;.. --link-hover-fg-color:#0250bb;.. --sep
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (747), with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):633729
                                                                                                                                                                                                                                                        Entropy (8bit):4.943981799494506
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:iWHQF7mspmEkUrL4T0i2gz5s7r9lZmusoNLlGgIc/i74B8b2AzcYc163DOQ+z9Fc:iW67LL4T0ih7DcX16XoPHb7bz0
                                                                                                                                                                                                                                                        MD5:BAE0CDB570707A769AC69F747327D71C
                                                                                                                                                                                                                                                        SHA1:5B5D92FD0D3BD6699AD8EDC279E21502B5503A5B
                                                                                                                                                                                                                                                        SHA-256:2475F804F43AFDCAFA9191B235202CF6DEC26CC9E66BD62BE3F2E70EF4F7B94A
                                                                                                                                                                                                                                                        SHA-512:2FA16DFA77317A4EB633190406D87255916D6657FE755DB78E727E192ADFAC574E1EF3C90C0D49A79053AB8CCB9D34CE841E6A562F2587BF45FB28DAD3E19867
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/**.. * @licstart The following is the entire license notice for the.. * JavaScript code in this page.. *.. * Copyright 2024 Mozilla Foundation.. *.. * Licensed under the Apache License, Version 2.0 (the "License");.. * you may not use this file except in compliance with the License... * You may obtain a copy of the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing, software.. * distributed under the License is distributed on an "AS IS" BASIS,.. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied... * See the License for the specific language governing permissions and.. * limitations under the License... *.. * @licend The above is the entire license notice for the.. * JavaScript code in this page.. */..../******/ // The require scope../******/ var __webpack_require__ = {};../******/ ../************************************************************************/../******/ /* webpack/runt
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PDF document, version 1.5, 1 pages
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):31767
                                                                                                                                                                                                                                                        Entropy (8bit):7.903104517494628
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:kbH13kesdaBmy7ZqKWt+HWJKSKrTZxd9/C9j5cyNalJpacTQgc:k53kXa/dqzt+HWJKSylVC9NZcJp8
                                                                                                                                                                                                                                                        MD5:F234A887CC1A381A1B48E04806A959E2
                                                                                                                                                                                                                                                        SHA1:024DFCC5232732B12322C04B5B9CC8F9B5C43E41
                                                                                                                                                                                                                                                        SHA-256:6A74AB37D7618AA2AC8E174349B25982AB587F3745F87B69D345AFCB81E0EBA2
                                                                                                                                                                                                                                                        SHA-512:25E66E6AB0E6E674F46B2D9187D92F05DD4B836A58C1A9E0E72A11120C616D9233AF0D3B7AFAF65CB735611536ECE19FBFF4C608AAD441A9DA8AF51C362C658F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%PDF-1.5.%....4 0 obj.<< /Length 5 0 R. /Filter /FlateDecode.>>.stream.x.....F...y....f....V{.DYi...R.y...m.....3..O...5J<.l........M .....)...1J.M....k...M...tX..N...H.gT..2A7Z.T.z..(.s.7.X....7.u.N......myY....Z.........7..f.v.v%D..M.h.3.di..J...t6.NuV..,.l.@,..mE$wO....%._R|....U..5.....m.T./@...\4.Q.P......V...=%.....$.9gdA..+j)...~...h......8|.G .H....48J...J.k.9I2......<a.[....F3.......r...I.*.yY.c&.. +..2..K..D..n~....+/..>.{......J.IhF.....\...0..[......u.6K.o....^......x...h...:Q"2|..>...S.j..][j.4GP.jT......}......a.....]V<^...^...o...u..JG."..}D....rZ>..}.v.......ks..>.N.!.d 2Z/..o!"&....>.h|.c..y^.#f=.l$U^...+x..\.%+.;m..N.....=2.r@.hC.....x.....W.cgZ......3...i2..a.:T{..L.v..~....?O/......oAw.#.1o.1..9....'.......k....&...L7E..i..H8..2...2#.........%..9]...0rE..:m.......U.s7.....P=).".....}....R...&._j.n.'..O... .<.=<.....H...D......i....!.5U7......Ux....P}...E]..$...U.x....x......;....;..c.;6g.f.X......Ev...T"..f...i.....l2.&Cl2.&..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):565143
                                                                                                                                                                                                                                                        Entropy (8bit):4.567981137046859
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:iv9ouDVzbiKPaLbpwH4Ba+WwIgFtE8to+ySssdQZwZk0ndv7r9ED9pc1QzoC8yN9:i1iKPaLbpJ5wnl
                                                                                                                                                                                                                                                        MD5:61B8A55BB04AAA363343ED12A8242762
                                                                                                                                                                                                                                                        SHA1:A33D53CB2D3D1416181C69995DB4F84F461A1400
                                                                                                                                                                                                                                                        SHA-256:6A91D711A5C8B9BE917C2ECDFC18DEC18562DBD08794D9E1F0E7524C649D580B
                                                                                                                                                                                                                                                        SHA-512:BF70FA4855916252DBC6D909338BA52523679736D632B079C633D582F6916F4809759301579E4B13271A3816D1BC4656344F06945E9CAEA74CB8BBD1B344E22E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/**.. * @licstart The following is the entire license notice for the.. * JavaScript code in this page.. *.. * Copyright 2024 Mozilla Foundation.. *.. * Licensed under the Apache License, Version 2.0 (the "License");.. * you may not use this file except in compliance with the License... * You may obtain a copy of the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing, software.. * distributed under the License is distributed on an "AS IS" BASIS,.. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied... * See the License for the specific language governing permissions and.. * limitations under the License... *.. * @licend The above is the entire license notice for the.. * JavaScript code in this page.. */..../******/ // The require scope../******/..var __webpack_require__ = {};../******/../************************************************************************/../******/ /* webpack/runt
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):524656
                                                                                                                                                                                                                                                        Entropy (8bit):5.027445846313988E-4
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:Lsul1S:Lsm
                                                                                                                                                                                                                                                        MD5:30C94787BF43686F22F88BEF70A24F3F
                                                                                                                                                                                                                                                        SHA1:68B9F7C53E1DF6DA737531B90DFA255D91D0532E
                                                                                                                                                                                                                                                        SHA-256:F42773DC1E1724A221D943B80C3A8BB20CCC77851DDB85B31831256E42F0D3CC
                                                                                                                                                                                                                                                        SHA-512:66EB6A203D34E461AC3A63A46F207DF0F8CCE262D2FD3B5972874493D86F16B26EBDF7EDF90BB078BD555D432B0C15C43EA4313A9AE15881EA2210D576AD0D64
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.........................................I.d../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):199
                                                                                                                                                                                                                                                        Entropy (8bit):5.251523848494468
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:m+lpAnX6OA8RznKGEJ78z/VwSKGEJ7CyP5kt+CHDl/6kd9NM0+U5mIpl:mkIXndEJ7zSdEJ796t5Z/6ANYU4Ip
                                                                                                                                                                                                                                                        MD5:3E5422B90B220A8DC081A5AE51D8CC48
                                                                                                                                                                                                                                                        SHA1:16BF3F38BEDAEE30A4A4B2737EC4B59913ED6636
                                                                                                                                                                                                                                                        SHA-256:6020118201F316CA553D5643D308343A030832C40FD0BFF103A73B23610FFD81
                                                                                                                                                                                                                                                        SHA-512:2AB981D64010B991B8A9F84C8F868CDECB309F9EAADBFAD1FB7B33E5124F8245079DCD0B55341EC052168E1706169C398DFD8C47B6AE86A8336768D1B5210570
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:0\r..m......;...:M......_keyhttp://localhost:56097/build/pdf.mjs .http://localhost/.A..Eo...................Q.d../..........^.c........@........{KN....G.....R....:.b.+S.Er...A..Eo.......l..$.......
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):200
                                                                                                                                                                                                                                                        Entropy (8bit):5.2820042341182445
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:mgndEJ7zHICdSdEJ796tBn/egpRZLeykA:I7zoA796T3af
                                                                                                                                                                                                                                                        MD5:46FCED28668B8F122ADCF4B6BA510E51
                                                                                                                                                                                                                                                        SHA1:795254857A9AF92F278CF21FCD83AD0AEAA21353
                                                                                                                                                                                                                                                        SHA-256:605F37EF1427F7D89439CCB2FB80A34AC238EA6613C1AF222ECD82A308EF7738
                                                                                                                                                                                                                                                        SHA-512:91B93D61ACDFC970EF27542E01F60D7CC4452BE94B277416BFF78776340281B471F984A895C960231D91BA3F7E4D01A28897E982D04CDDFD2A4F403EE2394A82
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:0\r..m......<...Z.)...._keyhttp://localhost:56097/web/viewer.mjs .http://localhost/.A..Eo...................;.d../..........^.c....................d...q7......C..x@%7.e.6...A..Eo........a9$.......
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                        Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:m+l:m
                                                                                                                                                                                                                                                        MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                        SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                        SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                        SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:0\r..m..................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):96
                                                                                                                                                                                                                                                        Entropy (8bit):3.919372148594612
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:15vq/bll/lX4Ml9/I4UXl9/ks1:OTI5ks1
                                                                                                                                                                                                                                                        MD5:3650EF9A9A96165709BF8CC9AAD3C126
                                                                                                                                                                                                                                                        SHA1:FF71367F7B539FED67BE6BC2CFC2DC21A2B93AD2
                                                                                                                                                                                                                                                        SHA-256:74AE4E42DFDA507ABE7072B70F5862C1AB2F3FE7F03B8924BE70E5FA22A248E1
                                                                                                                                                                                                                                                        SHA-512:4559560FC5B6EFC9C22C10EE6DB79C9D65C06E15323F9D912AE4E76C56F32477D2EF9C25A608DD51AE154573A26F1B0E1D81A643EB3152CA34616F97D3D8E019
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:X...8\o.oy retne..........................@....@..d../.........c.......@..d../..........P.d../.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):96
                                                                                                                                                                                                                                                        Entropy (8bit):3.919372148594612
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:15vq/bll/lX4Ml9/I4UXl9/ks1:OTI5ks1
                                                                                                                                                                                                                                                        MD5:3650EF9A9A96165709BF8CC9AAD3C126
                                                                                                                                                                                                                                                        SHA1:FF71367F7B539FED67BE6BC2CFC2DC21A2B93AD2
                                                                                                                                                                                                                                                        SHA-256:74AE4E42DFDA507ABE7072B70F5862C1AB2F3FE7F03B8924BE70E5FA22A248E1
                                                                                                                                                                                                                                                        SHA-512:4559560FC5B6EFC9C22C10EE6DB79C9D65C06E15323F9D912AE4E76C56F32477D2EF9C25A608DD51AE154573A26F1B0E1D81A643EB3152CA34616F97D3D8E019
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:X...8\o.oy retne..........................@....@..d../.........c.......@..d../..........P.d../.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):96
                                                                                                                                                                                                                                                        Entropy (8bit):3.919372148594612
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:15vq/bll/lX4Ml9/I4UXl9/ks1:OTI5ks1
                                                                                                                                                                                                                                                        MD5:3650EF9A9A96165709BF8CC9AAD3C126
                                                                                                                                                                                                                                                        SHA1:FF71367F7B539FED67BE6BC2CFC2DC21A2B93AD2
                                                                                                                                                                                                                                                        SHA-256:74AE4E42DFDA507ABE7072B70F5862C1AB2F3FE7F03B8924BE70E5FA22A248E1
                                                                                                                                                                                                                                                        SHA-512:4559560FC5B6EFC9C22C10EE6DB79C9D65C06E15323F9D912AE4E76C56F32477D2EF9C25A608DD51AE154573A26F1B0E1D81A643EB3152CA34616F97D3D8E019
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:X...8\o.oy retne..........................@....@..d../.........c.......@..d../..........P.d../.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                        Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:m+l:m
                                                                                                                                                                                                                                                        MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                        SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                        SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                        SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:0\r..m..................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):48
                                                                                                                                                                                                                                                        Entropy (8bit):2.955557653394731
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:8sgL0EY9TM:8pQo
                                                                                                                                                                                                                                                        MD5:B0A158B1BB20E42C9D112ECF8C0BCF6E
                                                                                                                                                                                                                                                        SHA1:4F0FED1C1643FB94E3141DDD604E6A7847BFADE3
                                                                                                                                                                                                                                                        SHA-256:20B555285FCCEB65BDCDE80393F0387511EE5BEB1B495C386C729865E59C5950
                                                                                                                                                                                                                                                        SHA-512:4E48A716D0741AE774BD56C2FC2A917000214380E98F09DA209071BA36F61D5A6A3333A1DF5F718A3BBB9A187F8D5142D0922FCDF8E0C4F2C6F26437EBA16145
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:(...!...oy retne.........................X.d../.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):48
                                                                                                                                                                                                                                                        Entropy (8bit):2.955557653394731
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:8sgL0EY9TM:8pQo
                                                                                                                                                                                                                                                        MD5:B0A158B1BB20E42C9D112ECF8C0BCF6E
                                                                                                                                                                                                                                                        SHA1:4F0FED1C1643FB94E3141DDD604E6A7847BFADE3
                                                                                                                                                                                                                                                        SHA-256:20B555285FCCEB65BDCDE80393F0387511EE5BEB1B495C386C729865E59C5950
                                                                                                                                                                                                                                                        SHA-512:4E48A716D0741AE774BD56C2FC2A917000214380E98F09DA209071BA36F61D5A6A3333A1DF5F718A3BBB9A187F8D5142D0922FCDF8E0C4F2C6F26437EBA16145
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:(...!...oy retne.........................X.d../.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):28672
                                                                                                                                                                                                                                                        Entropy (8bit):0.46074557279005585
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBQv1v1v1u:TouQq3qh7z3bY2LNW9WMcUvBQv1v1v1
                                                                                                                                                                                                                                                        MD5:0F8F58B820054E029A1650BE228491DB
                                                                                                                                                                                                                                                        SHA1:C432FA2C3847881EDCAA64756A174761662EA72D
                                                                                                                                                                                                                                                        SHA-256:8042A90C39E58D4B92EBC4A1A2F41FB0871B41B2722AAEA3970D266EF7E6263D
                                                                                                                                                                                                                                                        SHA-512:B81C29CCEEE195E9B013472B1856D51A2F0FEFF283F700D5D480D6DDD585BB6FC30E0CE50BECE3CDC1AEE593A3389EDEE190DC66904C2531E1177F7961EF82DA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                                        Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                        MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                        SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                        SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                        SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):270336
                                                                                                                                                                                                                                                        Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                        MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                        SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                        SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                        SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                                        Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                        MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                        SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                        SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                        SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                                        Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                        MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                        SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                        SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                        SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):262512
                                                                                                                                                                                                                                                        Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:LsNlgMBM/:Ls3gMC
                                                                                                                                                                                                                                                        MD5:E36EFFDF9BA3C73E83EDE684B436CDEC
                                                                                                                                                                                                                                                        SHA1:AF453E6162AFCE9959452B12BB7330301D7746DE
                                                                                                                                                                                                                                                        SHA-256:1098E668366DABBAF10497E179AEAAC618B427C89135A155F3EF2E2080FFCCAD
                                                                                                                                                                                                                                                        SHA-512:C2CE4D2EF08AA8BFB904CE176769324F28CB0588923CE35AD2C319D059477117BF4B807AB48F17E2218EF0E08A36CF1D15218513885EC979F6E5FA431CEDEDEC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................=x.d../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5084
                                                                                                                                                                                                                                                        Entropy (8bit):7.873750361661892
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:m3RjJq7ZerwqA4XSnl3xzHD8ciYkEMEpSu3UnANw98ZcYQGbNN5hh9qqEF3x:c1q7ZGnSBJDPhkr8iwo8ZNNf1RE1x
                                                                                                                                                                                                                                                        MD5:BF321555B747E71576252F803A1B702C
                                                                                                                                                                                                                                                        SHA1:622CB258803A503B94DEA4DD4AF7BB0C3704D96D
                                                                                                                                                                                                                                                        SHA-256:95BA657B352964DA8DA49B3208E9A5A298979FD4E01518FAFF5968CF6C1C1DA3
                                                                                                                                                                                                                                                        SHA-512:8274E75F135C2FC56CB2354FDDA03A61C8D66D73DC66A9CACECABBBFE4851AA8B54BDBA6C8FBDF38AA28CEB473E8F51F195D7B91CC0FC3E063D2085399EB97AE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Cr24....E.........0.."0...*.H.............0.........:.2.W.))...I...5_U(I7nz...2[.;..H...S.../...nb%Yx.6.]i.....u...PDF.i.LJK.?....l.....R...|...j...C..j!.%'..s....[."...Gy...=l)..=.l\....4..Q!$e.=...C.1.%d..B...K.[.l,.....7......y...$7J..G&TT..W.-=jgs[...&.@/.j$....+...yk|l^..Km)\Y..x..}OCXf.....A5s.7..8..o....L..(p[...^e......?&X..:~,.)..C..n...Hh.....<..N..0.....woa6....'&y....tH..*7@..a.t.....F..YQU......<......m!..^.#f.'F".....lt..97U3f...WM....]Lw...)..x...)..Hy Z...l.a.)J~'.y.o.NS.#.,6.D.9UMW..l>.pa.WG.^..L,..B...."p.Y.....<...............+x...:..l.N.\bI..j.sb.......g......;j.x)..x...%<J.)3.....F.V..ZX...e..7...2L.!.!V..^..'...._..2u1.*Do....<'..wf[D>...}.......T...3&..I.q...F............._}..|:.S.1..#..SJ.)/...._......."..Q'B#.S.to}.2jN..#....G.`...[..R.p.+.....j."..92Yf.zZ..}.8.`.{.p"V....o.Z......|.a..^%....@.O..n.".1.Z)/r..SQ.[.Qf~$m..47...`...^.<.k.|h.....qB%QA..T......Y.....}...+..D,..e.+*u5Y.[0r.x.nY....2..m.:6rs)..m...[..u...K.z._
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2747170
                                                                                                                                                                                                                                                        Entropy (8bit):7.997309171677801
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:49152:jbhICrfotHFXmy84KRLjte+AsypG8h44AGvVvxMeiX7vrvhIQv/XhCzYvnFpod7B:jVrfotHUymjA+8p9jzvxMeY7Lh/nxAYi
                                                                                                                                                                                                                                                        MD5:631F96919A32A59DDAAD28C19B5AE2EE
                                                                                                                                                                                                                                                        SHA1:8D30478CC5EFBF2D703B26C04FE24CBD030A3DAF
                                                                                                                                                                                                                                                        SHA-256:9045B80725529FA3F0BE034362FE06E0863FBDC4E9A89CB1EB9436E237E97270
                                                                                                                                                                                                                                                        SHA-512:D66E57A878F9BE90DA297FC2A4BC8660DE0A2BEFB5A37D92CEAB3FFD55136351AC2AE5CEC83D0D7987CF7797D523077A21AA96E8C16753EA0287CAEBA9941926
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Cr24....E.........0.."0...*.H.............0.........:.2.W.))...I...5_U(I7nz...2[.;..H...S.../...nb%Yx.6.]i.....u...PDF.i.LJK.?....l.....R...|...j...C..j!.%'..s....[."...Gy...=l)..=.l\....4..Q!$e.=...C.1.%d..B...K.[.l,.....7......y...$7J..G&TT..W.-=jgs[...&.@/.j$....+...yk|l^..Km)\Y..x..}OCXf.....A5s.7..8..o....L..(p[...^e......?&X..:~,.)..C..n...Hh.....<..N..0.....woa6....'&y....tH..*7@..a.t.....F..YQU......<......m!..^.#f.'F".....lt..97U3f...WM....]Lw...)..x...)..Hy Z...l.a.)J~'.y.o.NS.#.,6.D.9UMW..l>.pa.WG.^..L,..B...."p.Y.....<...............+x...:..l.N.\bI..j.sb.......g......;j.x)..x...%<J.)3.....F.V..ZX...e..7...2L.!.!V..^..'...._..2u1.*Do....<'..wf[D>...}.......T...3&..I.q...F............._}..|:.S.1..#..SJ.)/...._......."..Q'B#.S.to}.2jN..#....G.`...[..R.p.+.....j."..92Yf.zZ..}.8.`.{.p"V....o.Z......|.a..^%....@.O..n.".1.Z)/r..SQ.[.Qf~$m..47...`...^.<.k.|h.....qB%QA..T......Y.....}...+..D,..e.+*u5Y.[0r.x.nY....2..m.:6rs)..m...[..u...K.z._
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5159
                                                                                                                                                                                                                                                        Entropy (8bit):7.839158457715244
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:m3RjcflvyZtiDmdo1EPTONeiB8ipKC3kdD8OHn5C:cAtvetPS1SONFB8uKC3k58o5C
                                                                                                                                                                                                                                                        MD5:792256A2A96CB89B05A4919589DEFAE2
                                                                                                                                                                                                                                                        SHA1:847C5ED759756136C8019EECD2E9D28B3C5DB9F6
                                                                                                                                                                                                                                                        SHA-256:BF97FD712813AEAAF1DCFD8A412C5AD86C956AC64EBB625DF07F73D847DC7B08
                                                                                                                                                                                                                                                        SHA-512:E44D636883A538947548A18FEB182F007FB4D01E02D4D39E1522783D9228FC546A9D61F4CEF10065F313F23D4BDAD7ACAC7D18D7085815634C02AF9B45E71774
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Cr24....E.........0.."0...*.H.............0.........:.2.W.))...I...5_U(I7nz...2[.;..H...S.../...nb%Yx.6.]i.....u...PDF.i.LJK.?....l.....R...|...j...C..j!.%'..s....[."...Gy...=l)..=.l\....4..Q!$e.=...C.1.%d..B...K.[.l,.....7......y...$7J..G&TT..W.-=jgs[...&.@/.j$....+...yk|l^..Km)\Y..x..}OCXf.....A5s.7..8..o....L..(p[...^e......?&X..:~,.)..C..n...Hh.....<..N..0.....woa6....'&y....tH..*7@..a.t.....F..YQU......<......m!..^.#f.'F".....lt..97U3f...WM....]Lw...)..x...)..Hy Z...l.a.)J~'.y.o.NS.#.,6.D.9UMW..l>.pa.WG.^..L,..B...."p.Y.....<.............L.".uDj..[.....x.q..eT......3...L...w..<.....+...x..W..H*......r.,.d./....;..k...j|.=.j..O.U...@...(...9..V>y...X..M........}.My..).zr....QL..Wm._k%.nfQt'.p.....AS...N(.&D.SL....n.i=.<.o...#.r../w.....D...).]y.WD:^+.nD\../e..$.m...9...M._..Eg.....>...<..... jU...mL..;....U.z`.?.'.e...{.......6'.m#.tI4C......Bg.VG.k...`.....S4.f{..7...L.....;.....f7.n.A.'..T...|D..z...g.Z....dK..d.A.I..;j.......5 x..5:Q.H
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):45144
                                                                                                                                                                                                                                                        Entropy (8bit):7.990565284275519
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:768:5WHf4ILK7C5pqXsC48B026Fn+hWbrfVIXzQ18IkDvBE8aUkib9ZgZIttr+biV89V:EoO2Xbrm/tIWbrfWXzY8IYtQi5ntthVI
                                                                                                                                                                                                                                                        MD5:E70E22929EE7F4CF00A7C1F21696AE25
                                                                                                                                                                                                                                                        SHA1:3B783FC3AFC7609008D8EB5FB64545C08514C3B8
                                                                                                                                                                                                                                                        SHA-256:1B2966A981A8139A1A1FD90F204B2958B3709B26334E389F27190897572E9533
                                                                                                                                                                                                                                                        SHA-512:2DAD46A9F476C0C74A6B28466F0D8A9BA090300991F1A9F173059AA4E42D9FD4B58C5689241C3714AAC30AE4F5B111374968AC91C8B8A5948B701C549B4073EE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Cr24....E.........0.."0...*.H.............0.........:.2.W.))...I...5_U(I7nz...2[.;..H...S.../...nb%Yx.6.]i.....u...PDF.i.LJK.?....l.....R...|...j...C..j!.%'..s....[."...Gy...=l)..=.l\....4..Q!$e.=...C.1.%d..B...K.[.l,.....7......y...$7J..G&TT..W.-=jgs[...&.@/.j$....+...yk|l^..Km)\Y..x..}OCXf.....A5s.7..8..o....L..(p[...^e......?&X..:~,.)..C..n...Hh.....<..N..0.....woa6....'&y....tH..*7@..a.t.....F..YQU......<......m!..^.#f.'F".....lt..97U3f...WM....]Lw...)..x...)..Hy Z...l.a.)J~'.y.o.NS.#.,6.D.9UMW..l>.pa.WG.^..L,..B...."p.Y.....<...............CD}g..!#z.z.....Bu......a.[-v08^.aeY.D^y.3.\}.o..'.wN.F7...o../....C....C..w.Y...K.(H....K.NU.Tq......oe.....1...u.s1.%.9.{8X..r.|h..Vn.....MI......A...[.QkT.;.VlL..lK#0.|...'.g&.{..O.p.~..?....)..*.X.Q...0#..).v?A...*.E....OD.2..$8HU3CI..N.\9...f{.)...?...".}).q....5..T.p.bo0..z...4@.......H|J...>..^..8...j?..ks2..Rz.......:6.x.|.....hh...h.?\..v...........R@``G..q.....(....dN......_..J..>$..w)....4.E.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):883094
                                                                                                                                                                                                                                                        Entropy (8bit):7.997980446112577
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:24576:Vw1ZE2Tnb5Afn9V/LHG3NleIVnGka4xTuzGCvKE254h:VqZVEg28Da4xCbhkI
                                                                                                                                                                                                                                                        MD5:A5B4BB3B21ECA74859E45ECC4C892215
                                                                                                                                                                                                                                                        SHA1:8F461B83C28A6E2F5362B0D0171A3D1D2EE10BCA
                                                                                                                                                                                                                                                        SHA-256:807882F310EBF263F7B85B683ADD53970251D3CAFB3B22AC3FCE9923FB15AB35
                                                                                                                                                                                                                                                        SHA-512:6761B71B836B4CFFC8E05E3F4EE722CF8CE96C96F6D179025B4EE78AE7BC78A669569B74262CF709C58772E18C0F5B1B3D3B51FC4B483CCA1DFA483827F7EE3B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Cr24....E.........0.."0...*.H.............0.........:.2.W.))...I...5_U(I7nz...2[.;..H...S.../...nb%Yx.6.]i.....u...PDF.i.LJK.?....l.....R...|...j...C..j!.%'..s....[."...Gy...=l)..=.l\....4..Q!$e.=...C.1.%d..B...K.[.l,.....7......y...$7J..G&TT..W.-=jgs[...&.@/.j$....+...yk|l^..Km)\Y..x..}OCXf.....A5s.7..8..o....L..(p[...^e......?&X..:~,.)..C..n...Hh.....<..N..0.....woa6....'&y....tH..*7@..a.t.....F..YQU......<......m!..^.#f.'F".....lt..97U3f...WM....]Lw...)..x...)..Hy Z...l.a.)J~'.y.o.NS.#.,6.D.9UMW..l>.pa.WG.^..L,..B...."p.Y.....<............y.x...2LP.n9O.y.$M..f..J....E../..b..=1n.9..&Z...A.h&1. ...'|..{f..h../@.....6}L..^.k.k9.i..T.0...0.-:.N.\..O..J......y...t&.Z.]....-.%.J%...! o...jG ..7.p...!.=K..A"...../.....j=Sv....$.....t..........*6.....I..$1.q..5.*.H....w.wDs.;...*...@.9.j...44&.<....5.7............:<.y.:....9V;..*...O...c.q.]fC.3._..f........`,%oO........[&.L...$..xD.Ru......a.>I.B.....l..d....J...r..`......I.Rn\-_%-.#0...b]d...~4
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):265059
                                                                                                                                                                                                                                                        Entropy (8bit):7.99565553957164
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:6144:771bE8xvMX08XghZNhvfhua/I4dMdYuw4/xCRxQkdE6oO:7p1xE3g3Nhvf39dMNxxyxGLO
                                                                                                                                                                                                                                                        MD5:5ADF364735DCBE6BF26EBE3F705C9DBC
                                                                                                                                                                                                                                                        SHA1:A891521FEA2F61A2FD16EA9F0A3FC3C2C5FB3A46
                                                                                                                                                                                                                                                        SHA-256:8D21FE1BD251856BFAEAEDD6A72AB78F153A047B6042E0FC614F57A32B56D340
                                                                                                                                                                                                                                                        SHA-512:5F77F8923AB3800AB754F4C60095077B529C5F5F230C6A0B6803DC28597F42ED682921267ED344E190D0F08E0A23ECEACE7BCCBC9D22432029A3E6F4838420E0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Cr24....E.........0.."0...*.H.............0.........:.2.W.))...I...5_U(I7nz...2[.;..H...S.../...nb%Yx.6.]i.....u...PDF.i.LJK.?....l.....R...|...j...C..j!.%'..s....[."...Gy...=l)..=.l\....4..Q!$e.=...C.1.%d..B...K.[.l,.....7......y...$7J..G&TT..W.-=jgs[...&.@/.j$....+...yk|l^..Km)\Y..x..}OCXf.....A5s.7..8..o....L..(p[...^e......?&X..:~,.)..C..n...Hh.....<..N..0.....woa6....'&y....tH..*7@..a.t.....F..YQU......<......m!..^.#f.'F".....lt..97U3f...WM....]Lw...)..x...)..Hy Z...l.a.)J~'.y.o.NS.#.,6.D.9UMW..l>.pa.WG.^..L,..B...."p.Y.....<............u....].Q..=..c..*.{i..'!\.D....H=..1N.I...F.!.,........j\....8..C......V_]-.G.Q.SA..f....E.4t...~...u..F.vY.9..j..}Ib......W.v!b.C.+...d..O............Q......x}VA.$.8......<..t.m.7.V'.%I..r.A....[.L...m....G@$.%.o.t.^...._.i.+.3.|(.... .LHz$l..Q..su.t..}.W..gC.j.q.u..7..?.)].f.3...}....&......==r.....4.....RY.pt5...8i$...<...I.....;.U_....Z.**:J...-.<B. .z.|*.7!....Ito..;....t...>.5...ek..I3@~.%M
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5159
                                                                                                                                                                                                                                                        Entropy (8bit):7.839158457715244
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:m3RjcflvyZtiDmdo1EPTONeiB8ipKC3kdD8OHn5C:cAtvetPS1SONFB8uKC3k58o5C
                                                                                                                                                                                                                                                        MD5:792256A2A96CB89B05A4919589DEFAE2
                                                                                                                                                                                                                                                        SHA1:847C5ED759756136C8019EECD2E9D28B3C5DB9F6
                                                                                                                                                                                                                                                        SHA-256:BF97FD712813AEAAF1DCFD8A412C5AD86C956AC64EBB625DF07F73D847DC7B08
                                                                                                                                                                                                                                                        SHA-512:E44D636883A538947548A18FEB182F007FB4D01E02D4D39E1522783D9228FC546A9D61F4CEF10065F313F23D4BDAD7ACAC7D18D7085815634C02AF9B45E71774
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Cr24....E.........0.."0...*.H.............0.........:.2.W.))...I...5_U(I7nz...2[.;..H...S.../...nb%Yx.6.]i.....u...PDF.i.LJK.?....l.....R...|...j...C..j!.%'..s....[."...Gy...=l)..=.l\....4..Q!$e.=...C.1.%d..B...K.[.l,.....7......y...$7J..G&TT..W.-=jgs[...&.@/.j$....+...yk|l^..Km)\Y..x..}OCXf.....A5s.7..8..o....L..(p[...^e......?&X..:~,.)..C..n...Hh.....<..N..0.....woa6....'&y....tH..*7@..a.t.....F..YQU......<......m!..^.#f.'F".....lt..97U3f...WM....]Lw...)..x...)..Hy Z...l.a.)J~'.y.o.NS.#.,6.D.9UMW..l>.pa.WG.^..L,..B...."p.Y.....<.............L.".uDj..[.....x.q..eT......3...L...w..<.....+...x..W..H*......r.,.d./....;..k...j|.=.j..O.U...@...(...9..V>y...X..M........}.My..).zr....QL..Wm._k%.nfQt'.p.....AS...N(.&D.SL....n.i=.<.o...#.r../w.....D...).]y.WD:^+.nD\../e..$.m...9...M._..Eg.....>...<..... jU...mL..;....U.z`.?.'.e...{.......6'.m#.tI4C......Bg.VG.k...`.....S4.f{..7...L.....;.....f7.n.A.'..T...|D..z...g.Z....dK..d.A.I..;j.......5 x..5:Q.H
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):6478
                                                                                                                                                                                                                                                        Entropy (8bit):7.93762729385971
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:cKUetfoNDDNjH549Pk/MeKJ06bCbvKpIYfaKZb:5WHfkeKJ0RbvKpIYCcb
                                                                                                                                                                                                                                                        MD5:A6B34913545C50E1B5858DB4055E405C
                                                                                                                                                                                                                                                        SHA1:EB075606945BFECA1E419335028D4F2796A4823F
                                                                                                                                                                                                                                                        SHA-256:AB712FD603773CBA4E59D7ACECDAD2E6EEB8BBCCAA56F837ADC0BB38AEBFDE1E
                                                                                                                                                                                                                                                        SHA-512:9990C529817EE44E1702510451A700ACFA04AE58F2BA84C5417726AFDAB473D07B6B7736A04AC981F7D117FF75D2BA0E7C70E9EFFB4D808814AB2165D979F95D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Cr24....E.........0.."0...*.H.............0.........:.2.W.))...I...5_U(I7nz...2[.;..H...S.../...nb%Yx.6.]i.....u...PDF.i.LJK.?....l.....R...|...j...C..j!.%'..s....[."...Gy...=l)..=.l\....4..Q!$e.=...C.1.%d..B...K.[.l,.....7......y...$7J..G&TT..W.-=jgs[...&.@/.j$....+...yk|l^..Km)\Y..x..}OCXf.....A5s.7..8..o....L..(p[...^e......?&X..:~,.)..C..n...Hh.....<..N..0.....woa6....'&y....tH..*7@..a.t.....F..YQU......<......m!..^.#f.'F".....lt..97U3f...WM....]Lw...)..x...)..Hy Z...l.a.)J~'.y.o.NS.#.,6.D.9UMW..l>.pa.WG.^..L,..B...."p.Y.....<...............CD}g..!#z.z.....Bu......a.[-v08^.aeY.D^y.3.\}.o..'.wN.F7...o../....C....C..w.Y...K.(H....K.NU.Tq......oe.....1...u.s1.%.9.{8X..r.|h..Vn.....MI......A...[.QkT.;.VlL..lK#0.|...'.g&.{..O.p.~..?....)..*.X.Q...0#..).v?A...*.E....OD.2..$8HU3CI..N.\9...f{.)...?...".}).q....5..T.p.bo0..z...4@.......H|J...>..^..8...j?..ks2..Rz.......:6.x.|.....hh...h.?\..v...........R@``G..q.....(....dN......_..J..>$..w)....4.E.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):7874
                                                                                                                                                                                                                                                        Entropy (8bit):7.9511323510458745
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:cKJybYYxDcxwgJvE13KppZ++idd9Y7EbzjdyBmhht:2TxDcXJvlppizpyBgb
                                                                                                                                                                                                                                                        MD5:293F9491B76BFE9E228AD43243970B13
                                                                                                                                                                                                                                                        SHA1:474B76F0A37805F205DB772EDF52BCAFFBED91BF
                                                                                                                                                                                                                                                        SHA-256:7A50C19003BEA10893DD04C24AED74D9F7DE0A27F174F534593CB1F23BB8E091
                                                                                                                                                                                                                                                        SHA-512:B1860521275E514FBF3762307C83EDA315D41B91FF904D9F3271491716BB0A1A28BBEDDB7D9D1F05E3A2DB4C74B5C2D35C04A73B1B5C7788355ACF4DCF3D53F4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Cr24....E.........0.."0...*.H.............0.........:.2.W.))...I...5_U(I7nz...2[.;..H...S.../...nb%Yx.6.]i.....u...PDF.i.LJK.?....l.....R...|...j...C..j!.%'..s....[."...Gy...=l)..=.l\....4..Q!$e.=...C.1.%d..B...K.[.l,.....7......y...$7J..G&TT..W.-=jgs[...&.@/.j$....+...yk|l^..Km)\Y..x..}OCXf.....A5s.7..8..o....L..(p[...^e......?&X..:~,.)..C..n...Hh.....<..N..0.....woa6....'&y....tH..*7@..a.t.....F..YQU......<......m!..^.#f.'F".....lt..97U3f...WM....]Lw...)..x...)..Hy Z...l.a.)J~'.y.o.NS.#.,6.D.9UMW..l>.pa.WG.^..L,..B...."p.Y.....<............u....].Q..=..c..*.{i..'!\.D....H=..1N.I...F.!.,........j\....8..C......V_]-.G.Q.SA..f....E.4t...~...u..F.vY.9..j..}Ib......W.v!b.C.+...d..O............Q......x}VA.$.8......<..t.m.7.V'.%I..r.A....[.L...m....G@$.%.o.t.^...._.i.+.3.|(.... .LHz$l..Q..su.t..}.W..gC.j.q.u..7..?.)].f.3...}....&......==r.....4.....RY.pt5...8i$...<...I.....;.U_....Z.**:J...-.<B. .z.|*.7!....Ito..;....t...>.5...ek..I3@~.%M
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):6477
                                                                                                                                                                                                                                                        Entropy (8bit):7.935853116054716
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:cfxTTMoALWt8J9crwcPaHp8nBalWvTgINwoItPma9Yi7:WxTTMut8JOrWp8n8KMINw7ma9Yi
                                                                                                                                                                                                                                                        MD5:13487BDB61FE59C7239D75F4EE60FFF3
                                                                                                                                                                                                                                                        SHA1:5F63A6330F3F7220515908B7D4E1544895D28027
                                                                                                                                                                                                                                                        SHA-256:26618D782A96CAFB4E193FC7EFD27D329F498FFA3DE76C259005F808B998AE4D
                                                                                                                                                                                                                                                        SHA-512:4899EA0D088377CB3A60CEA63ADC5ED08617B361149E9EF6001EADEF061178699A1545EC1B93933D5437A7C3C9E433B7D5C50DAAF18FF0D2A5ABF60AD9BBCC01
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Cr24....E.........0.."0...*.H.............0.........:.2.W.))...I...5_U(I7nz...2[.;..H...S.../...nb%Yx.6.]i.....u...PDF.i.LJK.?....l.....R...|...j...C..j!.%'..s....[."...Gy...=l)..=.l\....4..Q!$e.=...C.1.%d..B...K.[.l,.....7......y...$7J..G&TT..W.-=jgs[...&.@/.j$....+...yk|l^..Km)\Y..x..}OCXf.....A5s.7..8..o....L..(p[...^e......?&X..:~,.)..C..n...Hh.....<..N..0.....woa6....'&y....tH..*7@..a.t.....F..YQU......<......m!..^.#f.'F".....lt..97U3f...WM....]Lw...)..x...)..Hy Z...l.a.)J~'.y.o.NS.#.,6.D.9UMW..l>.pa.WG.^..L,..B...."p.Y.....<............y.x...2LP.n9O.y.$M..f..J....E../..b..=1n.9..&Z...A.h&1. ...'|..{f..h../@.....6}L..^.k.k9.i..T.0...0.-:.N.\..O..J......y...t&.Z.]....-.%.J%...! o...jG ..7.p...!.=K..A"...../.....j=Sv....$.....t..........*6.....I..$1.q..5.*.H....w.wDs.;...*...@.9.j...44&.<....5.7............:<.y.:....9V;..*...O...c.q.]fC.3._..f........`,%oO........[&.L...$..xD.Ru......a.>I.B.....l..d....J...r..`......I.Rn\-_%-.#0...b]d...~4
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):114
                                                                                                                                                                                                                                                        Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCT
                                                                                                                                                                                                                                                        MD5:891A884B9FA2BFF4519F5F56D2A25D62
                                                                                                                                                                                                                                                        SHA1:B54A3C12EE78510CB269FB1D863047DD8F571DEA
                                                                                                                                                                                                                                                        SHA-256:E2610960C3757D1757F206C7B84378EFA22D86DCF161A98096A5F0E56E1A367E
                                                                                                                                                                                                                                                        SHA-512:CD50C3EE4DFB9C4EC051B20DD1E148A5015457EE0C1A29FFF482E62291B32097B07A069DB62951B32F209FD118FD77A46B8E8CC92DA3EAAE6110735D126A90EE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):283
                                                                                                                                                                                                                                                        Entropy (8bit):5.231024160634502
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:iOXj+q1RN23rjtigXgcv5SaVdg2KLl1jR+q2PRN23rjtigXgcv5SaPrqIFUv:7gbj4gXgs0LEvabj4gXgsL3FUv
                                                                                                                                                                                                                                                        MD5:A144E4873D134103193A5B14C2E55BBB
                                                                                                                                                                                                                                                        SHA1:191B3D21C4269EDA63D91675A757FC34CE704D61
                                                                                                                                                                                                                                                        SHA-256:FC7651A7508FFB85647CF171107482E3FCDC8D895360513F78A3ECB9160CC0CF
                                                                                                                                                                                                                                                        SHA-512:07BECFE0634E84CF11F6238CAC3EF463F1A92510F8E4EAAEAB4ADD9CEA25543B84AF57D84E7A155FDC33F42D9380E30FE30A0392E1CE56304842D4E01FBE7123
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2025/02/18-18:36:32.510 7c8 Creating DB C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\Extension Rules since it was missing..2025/02/18-18:36:32.529 7c8 Reusing MANIFEST C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\Extension Rules/MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):114
                                                                                                                                                                                                                                                        Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCT
                                                                                                                                                                                                                                                        MD5:891A884B9FA2BFF4519F5F56D2A25D62
                                                                                                                                                                                                                                                        SHA1:B54A3C12EE78510CB269FB1D863047DD8F571DEA
                                                                                                                                                                                                                                                        SHA-256:E2610960C3757D1757F206C7B84378EFA22D86DCF161A98096A5F0E56E1A367E
                                                                                                                                                                                                                                                        SHA-512:CD50C3EE4DFB9C4EC051B20DD1E148A5015457EE0C1A29FFF482E62291B32097B07A069DB62951B32F209FD118FD77A46B8E8CC92DA3EAAE6110735D126A90EE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):287
                                                                                                                                                                                                                                                        Entropy (8bit):5.224360919583543
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:iOXjDq1RN23rjtigXgcv5S6FB2KLl1j05N9+q2PRN23rjtigXgcv5S65IFUv:7lbj4gXgs/FFLLvabj4gXgs/WFUv
                                                                                                                                                                                                                                                        MD5:E39C813F727063C870BA9F542AF8AC8E
                                                                                                                                                                                                                                                        SHA1:42E56BCDDEAE6B694A32FEE3690F632F8B8A3066
                                                                                                                                                                                                                                                        SHA-256:5B2FD649946D12F290CB79D48BF8FC843316A4FE93D8B2D1A05E642F677C2A6D
                                                                                                                                                                                                                                                        SHA-512:A535160A3CA7763082962E48B39C72B2C2277CADAC4D3EC29059E2251761FAA15D9741A953853823CD6CAF821D80BC05C5247A02BAB36688C5AD3C871F303FA3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2025/02/18-18:36:32.531 7c8 Creating DB C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\Extension Scripts since it was missing..2025/02/18-18:36:32.548 7c8 Reusing MANIFEST C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\Extension Scripts/MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):342
                                                                                                                                                                                                                                                        Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                                        MD5:829A3C6987490C82E6BA954662C1D61B
                                                                                                                                                                                                                                                        SHA1:3799630075C4E24B21E810BB5896DD5ECB96C9B5
                                                                                                                                                                                                                                                        SHA-256:39DFDEC86949F152A1471442545245AC5F3372B56428A6F61DFFAC0A3EC159E7
                                                                                                                                                                                                                                                        SHA-512:0FE38650C2F79854B11BB4F6564FA45639E74CF8E644F7913C55CC92EE0EBE58C20307360AA83432E6521C046C39CCF2D2E1098695CAE563817D0F4AF593E30A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):285
                                                                                                                                                                                                                                                        Entropy (8bit):5.23472344582648
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:iOXjE334M1RN23rjtigXgcv5SYg2KLl1j95Oq2PRN23rjtigXgcv5SNIFUv:7Y34bbj4gXgsqLmvabj4gXgspFUv
                                                                                                                                                                                                                                                        MD5:68671F19D77D4C72F85B54314230022D
                                                                                                                                                                                                                                                        SHA1:CDE0B7A3ABC19760BA81041548D0BDE2D62E5FE1
                                                                                                                                                                                                                                                        SHA-256:CFCF22BDAB2735BB867F99B79457224B0ADE5A201F43ABCE5BD3A8EF83A34318
                                                                                                                                                                                                                                                        SHA-512:94FE5513CB2D81C9E75E8EE82EAE2F5F449A093AE13294F9333AB9862206DA56BE57BF54C97959FC21794CF5D06CF89B040E4C3F8AE876C526D4331454FEAD77
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2025/02/18-18:36:32.708 1544 Creating DB C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\Extension State since it was missing..2025/02/18-18:36:32.730 1544 Reusing MANIFEST C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\Extension State/MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5581
                                                                                                                                                                                                                                                        Entropy (8bit):5.997958224682574
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:CbLBlwtH4zrFflj4zBTjqnX1Ow4MrYogV+ZDHd/5PM3I42yu2:mLB7rFflsI4WYogV+RHd/5PM3I4hu2
                                                                                                                                                                                                                                                        MD5:EB95DAA26ABF3E1769719F72665BA30F
                                                                                                                                                                                                                                                        SHA1:77515D76B6E9429FFD64105CBC345B600ED3BF2D
                                                                                                                                                                                                                                                        SHA-256:0F2C124B4D0F11CE0BC64D6F9799650C1B9E54D443B0B17028094FB9D68F7DEE
                                                                                                                                                                                                                                                        SHA-512:A02AE7AE2D904BD3B40E1B93DDE103D41E49242DFB32479C4B3E3BDDE41D917A6418AB4C3695635FCDFEDF24768D832D697B13C8ACB5E1FBD99F9A79210C9DB0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"file_hashes":[{"block_hashes":["3fFoWaFfPrMzTWJBl1yjmIrD6vw9lkUqw6Sv02RMhVA="],"block_size":4096,"path":"_locales/be/messages.json"},{"block_hashes":["pIJmMpKpE7AqnN5GNcfJInC/PIcm/SdEddwsSQAZp8k="],"block_size":4096,"path":"_locales/cy/messages.json"},{"block_hashes":["pBZw1SQjumnHpl5+FT57mZTo3QNwxYS9oHFL1hxJxXg="],"block_size":4096,"path":"_locales/eu/messages.json"},{"block_hashes":["mJBxDfD78dtBvOQf4vYkJKO9OddV0p6Cl0TtPaDCzh0="],"block_size":4096,"path":"_locales/gl/messages.json"},{"block_hashes":["Cxbj+L2QSnZyhDRa6GoKmSfEev6J4F6isTrYAAm9+eQ="],"block_size":4096,"path":"_locales/hy/messages.json"},{"block_hashes":["lD5hmIyFm7CI9UiInwRJiFUl3WYGJqibpnsslM+/uxs="],"block_size":4096,"path":"_locales/is/messages.json"},{"block_hashes":["u7gcMvSCujIWybEYnHDO85yowhga81OP+ge0xq1S8Go="],"block_size":4096,"path":"_locales/iw/messages.json"},{"block_hashes":["MImLv1G91Y2zl/94DwYeM0MaOO9c/CiLUXfs92s5nyY="],"block_size":4096,"path":"_locales/ka/messages.json"},{"block_hashes":["VI3GyW4xoWzjVd
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 10, cookie 0x8, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                                                        Entropy (8bit):0.6975083372685086
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:LLiZxh0GY/l1rWR1PmCx9fZjsBX+T6UwcE85fBmI:EBmw6fU1zBmI
                                                                                                                                                                                                                                                        MD5:F5BBD8449A9C3AB28AC2DE45E9059B01
                                                                                                                                                                                                                                                        SHA1:C569D730853C33234AF2402E69C19E0C057EC165
                                                                                                                                                                                                                                                        SHA-256:825FF36C4431084C76F3D22CE0C75FA321EA680D1F8548706B43E60FCF5B566E
                                                                                                                                                                                                                                                        SHA-512:96ACDED5A51236630A64FAE91B8FA9FAB43E22E0C1BCB80C2DD8D4829E03FBFA75AA6438053599A42EC4BBCF805BF0B1E6DFF9069B2BA182AD0BB30F2542FD3F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):293
                                                                                                                                                                                                                                                        Entropy (8bit):5.296528817458468
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:iOX1xR1RN23rjtigXgcv5wT5g1Iu2KLl1iAE9+q2PRN23rjtigXgcv5wT5g1Idqh:7FxGbj4gXgsg5gSiLup9+vabj4gXgsgU
                                                                                                                                                                                                                                                        MD5:DB580B3ACA85C80887C2E05300994C4D
                                                                                                                                                                                                                                                        SHA1:D251AC335A1F0355056F99BA2F08D8E54772588A
                                                                                                                                                                                                                                                        SHA-256:D8E7F66897EABD8BC84D43C362C1245E5EB034436E631F1505BF66DF271E92FD
                                                                                                                                                                                                                                                        SHA-512:9071DDBCD29D0243C7FC236B6AD7DF8E4AE07D19EEA36C1E3C122AA023229F4F3D24B5730D5D4A911A0074F2773D2BF7D2EBE005F4972C8BCB7C348A02F9B86F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2025/02/18-18:36:34.978 b7c Creating DB C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\GCM Store\Encryption since it was missing..2025/02/18-18:36:35.008 b7c Reusing MANIFEST C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\GCM Store\Encryption/MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                                        Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                        MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                        SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                        SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                        SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):270336
                                                                                                                                                                                                                                                        Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                        MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                        SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                        SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                        SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                                        Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                        MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                        SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                        SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                        SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                                        Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                        MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                        SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                        SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                        SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):262512
                                                                                                                                                                                                                                                        Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:LsNlOl:Ls3O
                                                                                                                                                                                                                                                        MD5:47AD0DFD3DFA6D9525850D3149E453EB
                                                                                                                                                                                                                                                        SHA1:2467350EEBBFA872AD54061EA7844668E1B7455F
                                                                                                                                                                                                                                                        SHA-256:99E0E4C780B6B541AEE950129DAEFC84F7D089763EFB2EEC54597DA5332F8CD8
                                                                                                                                                                                                                                                        SHA-512:C23827D31B28D5C21736F07D0874BF3A0C3D64B82361B44FDB7013A52BEEBCDE2F7F59900B92DECB8E847EE060E920D7229D3F9C5670435B3F321392CED73E9E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................;..d../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):159744
                                                                                                                                                                                                                                                        Entropy (8bit):0.5684921320123051
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:wXhjuejzH+bF+UIYysX0IxQzh/tsV0NifLjLqLy0e9S8ECO/:wRtH+bF+UI3iN0RSV0k3qLyj9Q/
                                                                                                                                                                                                                                                        MD5:A17A1ED2834BE69550DEFA82476229F8
                                                                                                                                                                                                                                                        SHA1:C49A924D6D64D758D55A43981649E39C26EFAC4D
                                                                                                                                                                                                                                                        SHA-256:E57FE7FBED7AEA8B5C263ADD63B1D04415B04BCD05646F212E690A559B56265B
                                                                                                                                                                                                                                                        SHA-512:188179EB71744E5C86A2C00D6087D167D0A478A3A35C11E9383B305BEE5B24F94ECCAA5E69B1D7E9137A0F408A7E5DE8F27003D4ECEE8F67A9900D4F9DB2F99C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                        Entropy (8bit):4.016374939798868
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:wAdks//tvBd95MAcGW2K3uc:wev/tHvcBcc
                                                                                                                                                                                                                                                        MD5:190C46B5065A4BDF11F434A3E8F49AE4
                                                                                                                                                                                                                                                        SHA1:F47DBF81648CFCDD9817F60E55326DAB0A2CB5CB
                                                                                                                                                                                                                                                        SHA-256:9D89630DA3BDE9505D4C2CC684EB01C2D4D7D11028D01D309ACA12B064F779E6
                                                                                                                                                                                                                                                        SHA-512:8F71EA206E367F2F32BF241DD8513A9F436EC4980C401527F4941048A66159B5909438381F7A36179208399FD7A0B41F208C9904E1AFD5D0DD0EF8EDB56661C6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.X.%*................docsDomain."docs.google.com"
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):369
                                                                                                                                                                                                                                                        Entropy (8bit):5.266127737824547
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:iOXfqFbF4M1RN23rjtigXgcv5qage8Y5ouKu2KXx2KLl1fPIIq2PRN23rjtigXg6:7Pq/4bbj4gXgs8rcPXdLbPIIvabj4gXD
                                                                                                                                                                                                                                                        MD5:A58CBF9445A5BCFAFF68A81C0676A1EB
                                                                                                                                                                                                                                                        SHA1:B6E09763949D75F52BF2575477B90A974BEA4386
                                                                                                                                                                                                                                                        SHA-256:3E01FDEA9E74904B1C7951DFB5AC97D1F8F9B5C92E793EC8CACF237107AC7EF4
                                                                                                                                                                                                                                                        SHA-512:5FCA73F65CB6C574E025F58582A9314A3A0913D86F4362BC31D8A7633E2BF807439369C00D6FAAE3CFBBFC699F358F88270733259CD6C87463CB9A2302C49E30
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2025/02/18-18:36:47.234 1544 Creating DB C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi since it was missing..2025/02/18-18:36:47.249 1544 Reusing MANIFEST C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi/MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):295
                                                                                                                                                                                                                                                        Entropy (8bit):5.246398880364792
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:iOXjU3B1RN23rjtigXgcv5qa2jM8B2KLl1j/jSMM+q2PRN23rjtigXgcv5qa2jMY:702bj4gXgs8jFLFM+vabj4gXgs8EFUv
                                                                                                                                                                                                                                                        MD5:9D7323F48FFB538E61EF0A2AC786F9C3
                                                                                                                                                                                                                                                        SHA1:FD00F261626EB50FB798A17EF83AFB11C31BB1A6
                                                                                                                                                                                                                                                        SHA-256:7828A371AD519015186B685C364F12398194E1F0AB779574C4355A89C9AF2A87
                                                                                                                                                                                                                                                        SHA-512:D12D5AB64BF9C85B87ECFD38C29DD28DBFBAD7E584A0BBFACDD0786559803CD9BBFF94E44FDFA600B9D42E175F8F69DC9F7A1876A5FE5D8ED50996D9EA17E166
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2025/02/18-18:36:32.763 bfc Creating DB C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\Local Storage\leveldb since it was missing..2025/02/18-18:36:32.798 bfc Reusing MANIFEST C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\Local Storage\leveldb/MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                                                                                        Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                                        MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                                        SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                                        SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                                        SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                                                                                        Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                                        MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                                        SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                                        SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                                        SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):45056
                                                                                                                                                                                                                                                        Entropy (8bit):0.40293591932113104
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:TLVgTjDk5Yk8k+/kCkzD3zzbLGfIzLihje90xq/WMFFfeFzfXVVlYWOT/CUFSe:Tmo9n+8dv/qALihje9kqL42WOT/9F
                                                                                                                                                                                                                                                        MD5:ADC0CFB8A1A20DE2C4AB738B413CBEA4
                                                                                                                                                                                                                                                        SHA1:238EF489E5FDC6EBB36F09D415FB353350E7097B
                                                                                                                                                                                                                                                        SHA-256:7C071E36A64FB1881258712C9880F155D9CBAC693BADCC391A1CB110C257CC37
                                                                                                                                                                                                                                                        SHA-512:38C8B7293B8F7BEF03299BAFB981EEEE309945B1BDE26ACDAD6FDD63247C21CA04D493A1DDAFC3B9A1904EFED998E9C7C0C8E98506FD4AC0AB252DFF34566B66
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):59
                                                                                                                                                                                                                                                        Entropy (8bit):4.619434150836742
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:YLbkVKJq0nMb1KKqk1Yn:YHkVKJTnMRKXk1Yn
                                                                                                                                                                                                                                                        MD5:78BFCECB05ED1904EDCE3B60CB5C7E62
                                                                                                                                                                                                                                                        SHA1:BF77A7461DE9D41D12AA88FBA056BA758793D9CE
                                                                                                                                                                                                                                                        SHA-256:C257F929CFF0E4380BF08D9F36F310753F7B1CCB5CB2AB811B52760DD8CB9572
                                                                                                                                                                                                                                                        SHA-512:2420DFF6EB853F5E1856CDAB99561A896EA0743FCFF3E04B37CB87EDDF063770608A30C6FFB0319E5D353B0132C5F8135B7082488E425666B2C22B753A6A4D73
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                                                        Entropy (8bit):0.5712781801655107
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:TLVNFVP89GkwtwhuFdbXGwvfhowcFOaOmzdOtssh+bgc4Jp+FxOUwa5q0S9zXhZn:TL1F1kwNbXYFpFNYcw+6UwcQVXH5fB
                                                                                                                                                                                                                                                        MD5:05A60B4620923FD5D53B9204391452AF
                                                                                                                                                                                                                                                        SHA1:DC12F90925033F25C70A720E01D5F8666D0B46E4
                                                                                                                                                                                                                                                        SHA-256:6F1CA729609806AF88218D0A35C3B9E34252900341A0E15D71F7F9199E422E13
                                                                                                                                                                                                                                                        SHA-512:068A954C0C7A68E603D72032A447E7652B1E9CED5522562FBCBD9EC0A5D2D943701100049FA0A750E71C4D3D84210B48D10855E7CC60919E04ED884983D3C3D6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):59
                                                                                                                                                                                                                                                        Entropy (8bit):4.619434150836742
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:YLbkVKJq0nMb1KKqk1Yn:YHkVKJTnMRKXk1Yn
                                                                                                                                                                                                                                                        MD5:78BFCECB05ED1904EDCE3B60CB5C7E62
                                                                                                                                                                                                                                                        SHA1:BF77A7461DE9D41D12AA88FBA056BA758793D9CE
                                                                                                                                                                                                                                                        SHA-256:C257F929CFF0E4380BF08D9F36F310753F7B1CCB5CB2AB811B52760DD8CB9572
                                                                                                                                                                                                                                                        SHA-512:2420DFF6EB853F5E1856CDAB99561A896EA0743FCFF3E04B37CB87EDDF063770608A30C6FFB0319E5D353B0132C5F8135B7082488E425666B2C22B753A6A4D73
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):36864
                                                                                                                                                                                                                                                        Entropy (8bit):0.7152171597734283
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:TKIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSBNK7:eIEumQv8m1ccnvS6NG
                                                                                                                                                                                                                                                        MD5:B6E7DBB78C18610E467165007D257A3E
                                                                                                                                                                                                                                                        SHA1:4866D345ADEBA1522796A85F2D6A9A5382EC0CF5
                                                                                                                                                                                                                                                        SHA-256:7A9B880759CB6C482A8BE7F0C2CCD1956858CE29F94B5E167F89D5066E740BBE
                                                                                                                                                                                                                                                        SHA-512:E0BB96E16FF135A0F07706CE1BEA1F403E58F6C0F710244B443A76A31CD4F9A8E8865A89E535A42FA38070DE4F527455FB32E94B9536CE3A404F62449BA6DC3B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):36864
                                                                                                                                                                                                                                                        Entropy (8bit):0.36515621748816035
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                                                        MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                                                                                                                        SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                                                                                                                        SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                                                                                                                        SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2845
                                                                                                                                                                                                                                                        Entropy (8bit):4.835508948790737
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Uh96LW6SB5Di0jQXGigeN4wnAHBtaGgNYpaYtAakhSfE5Ria6l:86LEbyg84wnuWDJY9khS8qaO
                                                                                                                                                                                                                                                        MD5:EE085E95C17BAFFA9A507C90775D6F07
                                                                                                                                                                                                                                                        SHA1:169A69D70056C22B77839785D7A545DC4F2BBF6F
                                                                                                                                                                                                                                                        SHA-256:7CA5117EDB110BA4FA6F028F8624F6566F2C9164FC6F5D3923B1AAE9A8D67D38
                                                                                                                                                                                                                                                        SHA-512:EFD250984B237A1CD82973217FFDCF8553A6CB4F708BD868FF49D74DAAC6326F4CD86ACA459DEC20C8D03925587AF0D3DF8E344F054ED191C0A684950252872D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "protection": {.. "macs": {.. "browser": {.. "show_home_button": "9DDE23BD288B95F7CE675BBD01A9E2B63A7624B8C3CDB431097FDF3F63AB4E51".. },.. "default_search_provider_data": {.. "template_url_data": "705F2D2FDD2FF483A1A9E675DFD71CCB223E81A2CEBF5D20C031A68B0020CF77".. },.. "google": {.. "services": {.. "account_id": "07620F46EF9994C94D86883494C13E89DC6509B3D4E8978B2E18F6776C85CDBF",.. "last_account_id": "8452449E1468A5CF585BF23BDC52A3CA1BED67E36262AAE4BAC3583936F8B7AB",.. "last_username": "C202CF3B01A560B8B7D71D3B0076B61126EF72F4B11D79B3EA6E3661DB757E93".. }.. },.. "homepage": "B2A199504AEACAAD5C3A7BB4A96D9C3A9536D7A29672EB4DA3B9552B8D39C49C",.. "homepage_is_newtabpage": "306C67E79E036278678ED45B3C668C4421665A206FC4B97F053015981C8BAAE2",.. "media": {.. "cdm": {.. "origin_data": "0D2AD0D302B3BF94B192
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2845
                                                                                                                                                                                                                                                        Entropy (8bit):4.835508948790737
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Uh96LW6SB5Di0jQXGigeN4wnAHBtaGgNYpaYtAakhSfE5Ria6l:86LEbyg84wnuWDJY9khS8qaO
                                                                                                                                                                                                                                                        MD5:EE085E95C17BAFFA9A507C90775D6F07
                                                                                                                                                                                                                                                        SHA1:169A69D70056C22B77839785D7A545DC4F2BBF6F
                                                                                                                                                                                                                                                        SHA-256:7CA5117EDB110BA4FA6F028F8624F6566F2C9164FC6F5D3923B1AAE9A8D67D38
                                                                                                                                                                                                                                                        SHA-512:EFD250984B237A1CD82973217FFDCF8553A6CB4F708BD868FF49D74DAAC6326F4CD86ACA459DEC20C8D03925587AF0D3DF8E344F054ED191C0A684950252872D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "protection": {.. "macs": {.. "browser": {.. "show_home_button": "9DDE23BD288B95F7CE675BBD01A9E2B63A7624B8C3CDB431097FDF3F63AB4E51".. },.. "default_search_provider_data": {.. "template_url_data": "705F2D2FDD2FF483A1A9E675DFD71CCB223E81A2CEBF5D20C031A68B0020CF77".. },.. "google": {.. "services": {.. "account_id": "07620F46EF9994C94D86883494C13E89DC6509B3D4E8978B2E18F6776C85CDBF",.. "last_account_id": "8452449E1468A5CF585BF23BDC52A3CA1BED67E36262AAE4BAC3583936F8B7AB",.. "last_username": "C202CF3B01A560B8B7D71D3B0076B61126EF72F4B11D79B3EA6E3661DB757E93".. }.. },.. "homepage": "B2A199504AEACAAD5C3A7BB4A96D9C3A9536D7A29672EB4DA3B9552B8D39C49C",.. "homepage_is_newtabpage": "306C67E79E036278678ED45B3C668C4421665A206FC4B97F053015981C8BAAE2",.. "media": {.. "cdm": {.. "origin_data": "0D2AD0D302B3BF94B192
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2845
                                                                                                                                                                                                                                                        Entropy (8bit):4.835508948790737
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Uh96LW6SB5Di0jQXGigeN4wnAHBtaGgNYpaYtAakhSfE5Ria6l:86LEbyg84wnuWDJY9khS8qaO
                                                                                                                                                                                                                                                        MD5:EE085E95C17BAFFA9A507C90775D6F07
                                                                                                                                                                                                                                                        SHA1:169A69D70056C22B77839785D7A545DC4F2BBF6F
                                                                                                                                                                                                                                                        SHA-256:7CA5117EDB110BA4FA6F028F8624F6566F2C9164FC6F5D3923B1AAE9A8D67D38
                                                                                                                                                                                                                                                        SHA-512:EFD250984B237A1CD82973217FFDCF8553A6CB4F708BD868FF49D74DAAC6326F4CD86ACA459DEC20C8D03925587AF0D3DF8E344F054ED191C0A684950252872D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "protection": {.. "macs": {.. "browser": {.. "show_home_button": "9DDE23BD288B95F7CE675BBD01A9E2B63A7624B8C3CDB431097FDF3F63AB4E51".. },.. "default_search_provider_data": {.. "template_url_data": "705F2D2FDD2FF483A1A9E675DFD71CCB223E81A2CEBF5D20C031A68B0020CF77".. },.. "google": {.. "services": {.. "account_id": "07620F46EF9994C94D86883494C13E89DC6509B3D4E8978B2E18F6776C85CDBF",.. "last_account_id": "8452449E1468A5CF585BF23BDC52A3CA1BED67E36262AAE4BAC3583936F8B7AB",.. "last_username": "C202CF3B01A560B8B7D71D3B0076B61126EF72F4B11D79B3EA6E3661DB757E93".. }.. },.. "homepage": "B2A199504AEACAAD5C3A7BB4A96D9C3A9536D7A29672EB4DA3B9552B8D39C49C",.. "homepage_is_newtabpage": "306C67E79E036278678ED45B3C668C4421665A206FC4B97F053015981C8BAAE2",.. "media": {.. "cdm": {.. "origin_data": "0D2AD0D302B3BF94B192
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2845
                                                                                                                                                                                                                                                        Entropy (8bit):4.835508948790737
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Uh96LW6SB5Di0jQXGigeN4wnAHBtaGgNYpaYtAakhSfE5Ria6l:86LEbyg84wnuWDJY9khS8qaO
                                                                                                                                                                                                                                                        MD5:EE085E95C17BAFFA9A507C90775D6F07
                                                                                                                                                                                                                                                        SHA1:169A69D70056C22B77839785D7A545DC4F2BBF6F
                                                                                                                                                                                                                                                        SHA-256:7CA5117EDB110BA4FA6F028F8624F6566F2C9164FC6F5D3923B1AAE9A8D67D38
                                                                                                                                                                                                                                                        SHA-512:EFD250984B237A1CD82973217FFDCF8553A6CB4F708BD868FF49D74DAAC6326F4CD86ACA459DEC20C8D03925587AF0D3DF8E344F054ED191C0A684950252872D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "protection": {.. "macs": {.. "browser": {.. "show_home_button": "9DDE23BD288B95F7CE675BBD01A9E2B63A7624B8C3CDB431097FDF3F63AB4E51".. },.. "default_search_provider_data": {.. "template_url_data": "705F2D2FDD2FF483A1A9E675DFD71CCB223E81A2CEBF5D20C031A68B0020CF77".. },.. "google": {.. "services": {.. "account_id": "07620F46EF9994C94D86883494C13E89DC6509B3D4E8978B2E18F6776C85CDBF",.. "last_account_id": "8452449E1468A5CF585BF23BDC52A3CA1BED67E36262AAE4BAC3583936F8B7AB",.. "last_username": "C202CF3B01A560B8B7D71D3B0076B61126EF72F4B11D79B3EA6E3661DB757E93".. }.. },.. "homepage": "B2A199504AEACAAD5C3A7BB4A96D9C3A9536D7A29672EB4DA3B9552B8D39C49C",.. "homepage_is_newtabpage": "306C67E79E036278678ED45B3C668C4421665A206FC4B97F053015981C8BAAE2",.. "media": {.. "cdm": {.. "origin_data": "0D2AD0D302B3BF94B192
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):33
                                                                                                                                                                                                                                                        Entropy (8bit):4.051821770808046
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:YVXADAEvTLSJ:Y9AcEvHSJ
                                                                                                                                                                                                                                                        MD5:2B432FEF211C69C745ACA86DE4F8E4AB
                                                                                                                                                                                                                                                        SHA1:4B92DA8D4C0188CF2409500ADCD2200444A82FCC
                                                                                                                                                                                                                                                        SHA-256:42B55D126D1E640B1ED7A6BDCB9A46C81DF461FA7E131F4F8C7108C2C61C14DE
                                                                                                                                                                                                                                                        SHA-512:948502DE4DC89A7E9D2E1660451FCD0F44FD3816072924A44F145D821D0363233CC92A377DBA3A0A9F849E3C17B1893070025C369C8120083A622D025FE1EACF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"preferred_apps":[],"version":1}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):17891
                                                                                                                                                                                                                                                        Entropy (8bit):5.487860736108914
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:uW51A5uAdIin2Lc3uGLqkOnMCnQNwz9Yq/nCBZnXEU1kXqKf/pUZNCgVLH2HfEsw:ua1A5uAdIin2Lc3uGSnMCnQNwz9Yq/no
                                                                                                                                                                                                                                                        MD5:678DEAB3E1F7F551F0DC7EAE97F29707
                                                                                                                                                                                                                                                        SHA1:15F414850AE9BF0FF8AA87D3DD25AAEEF42493CF
                                                                                                                                                                                                                                                        SHA-256:60998206479B7830026AC4E238D356B0D8470A253AB0F9B4728EA2B4C5630CBF
                                                                                                                                                                                                                                                        SHA-512:D4B5736691CE052AC95A44985D1F4915EEEFAAB025F7D190B51E0821B6459F59910C797551FB377EFAB6AC88DC39E6B45CE9FF83B1A7A217B4C1E1259BF41C99
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13384395392495205","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13384395392495205","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIw
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):17891
                                                                                                                                                                                                                                                        Entropy (8bit):5.487860736108914
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:uW51A5uAdIin2Lc3uGLqkOnMCnQNwz9Yq/nCBZnXEU1kXqKf/pUZNCgVLH2HfEsw:ua1A5uAdIin2Lc3uGSnMCnQNwz9Yq/no
                                                                                                                                                                                                                                                        MD5:678DEAB3E1F7F551F0DC7EAE97F29707
                                                                                                                                                                                                                                                        SHA1:15F414850AE9BF0FF8AA87D3DD25AAEEF42493CF
                                                                                                                                                                                                                                                        SHA-256:60998206479B7830026AC4E238D356B0D8470A253AB0F9B4728EA2B4C5630CBF
                                                                                                                                                                                                                                                        SHA-512:D4B5736691CE052AC95A44985D1F4915EEEFAAB025F7D190B51E0821B6459F59910C797551FB377EFAB6AC88DC39E6B45CE9FF83B1A7A217B4C1E1259BF41C99
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13384395392495205","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13384395392495205","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIw
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1050
                                                                                                                                                                                                                                                        Entropy (8bit):5.703139523108907
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:F2xc5NmXcncmIZXXbXXwXXgXXTocmYAXXzXXToqaHkBXXwXXgXXToNPmY8:F2em42XbXaXKXTPmYqXDXTHkkVXaXKXZ
                                                                                                                                                                                                                                                        MD5:A5414F3FF419BCA9EFD52CA99DF91855
                                                                                                                                                                                                                                                        SHA1:FA7756DC873E48CC1BD3D3CE1EFBF477B86C4372
                                                                                                                                                                                                                                                        SHA-256:A0E3BDD7414D726D8AA10D5D1AAEB76FADC715687E3AEB465202CFBB22C68492
                                                                                                                                                                                                                                                        SHA-512:390BA7AB98A070B97B9416A147CC8CE2C003B3767681535112E90F780AD896D95EC90BA1DDD2463ABA4C34403A5D8BED35AB87439D8A401C03DBE96A4A6F2ABF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:....I................URES:0...INITDATA_NEXT_RESOURCE_ID.1..INITDATA_DB_VERSION.2.UK..................INITDATA_NEXT_REGISTRATION_ID.1..INITDATA_NEXT_VERSION_ID.1.KINITDATA_UNIQUE_ORIGIN:chrome-extension://ghbmnnjooekpmoecnnnilnnbdlolhkhi/..:REG:chrome-extension://ghbmnnjooekpmoecnnnilnnbdlolhkhi/.0.....4chrome-extension://ghbmnnjooekpmoecnnnilnnbdlolhkhi/.Nchrome-extension://ghbmnnjooekpmoecnnnilnnbdlolhkhi/service_worker_bin_prod.js .(.0.8.......@...Z.b.....trueh.h..h..h..h..h..p.x........................REGID_TO_ORIGIN:04chrome-extension://ghbmnnjooekpmoecnnnilnnbdlolhkhi/..RES:0.0.....Nchrome-extension://ghbmnnjooekpmoecnnnilnnbdlolhkhi/service_worker_bin_prod.js...."@DFAD2626B0EAB3ED2F1DD73FE0AF014F60F29A91B50315995681CEAAEE5C9EA6..URES:0..PRES:0..6\................:REG:chrome-extension://ghbmnnjooekpmoecnnnilnnbdlolhkhi/.0.....4chrome-extension://ghbmnnjooekpmoecnnnilnnbdlolhkhi/.Nchrome-extension://ghbmnnjooekpmoecnnnilnnbdlolhkhi/service_worker_bin_prod.js .(.0.8.......@...Z.b.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):299
                                                                                                                                                                                                                                                        Entropy (8bit):5.243174258960323
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:iOXfLkq1RN23rjtigXgcv5S/a252KLl1f1eN+q2PRN23rjtigXgcv5S/a2ZIFUv:7PSbj4gXgs8xLbtvabj4gXgs8J2FUv
                                                                                                                                                                                                                                                        MD5:2B9A33E0836BD804C5FE8C73484A63CA
                                                                                                                                                                                                                                                        SHA1:4912835B369362BB31CFFEE45024816E94D5371C
                                                                                                                                                                                                                                                        SHA-256:00B6BFAA0D1AB2059AB282BF87087702A5CF5EBB05FD81FD95E0B3CA6A7812FD
                                                                                                                                                                                                                                                        SHA-512:F6C2777CFC986FBDAC3BC6EC8F199EEA96CB5B0D076BAA1E6B05C8DA19B5603FB2D96B9015C6D677B23C829CFAC1E77ADC0F98A8726C157D5CA88B351888D7C2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2025/02/18-18:36:47.145 7c8 Creating DB C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\Service Worker\Database since it was missing..2025/02/18-18:36:47.160 7c8 Reusing MANIFEST C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\Service Worker\Database/MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):131274
                                                                                                                                                                                                                                                        Entropy (8bit):5.439002432471312
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:WEO+9lhvoaEAoAf0OliS9XbrrJQiFZcBaw7ILYzEVKOAKa4q32O1I5Z+dOOXW+xh:XoE9Xb9ZevcKOAKaN2O1IwOOJxX9v
                                                                                                                                                                                                                                                        MD5:A5CE98C1F2509D364E8F13F7A37644F6
                                                                                                                                                                                                                                                        SHA1:A052BCDD3EDCA14A6A51DF65BBDB78F591BD8FC2
                                                                                                                                                                                                                                                        SHA-256:F97CA23145EBA56117B0E92829D753BB56570AF4327EDE5AF87B1A4568634CE0
                                                                                                                                                                                                                                                        SHA-512:8EA504E82E63F548E55077D7E6B6D42E953CFCC236C09CAF187200B73C46636B63EFCA43C3AAD8BB3341CD283AD5A3110474BA6DD0886342C9EA06BDE270B8B0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:0\r..m..........rSG.....0'use strict';function aa(){return function(a){return a}}function k(){return function(){}}function n(a){return function(){return this[a]}}function ba(a){return function(){return a}}var q;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this);function r(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):318649
                                                                                                                                                                                                                                                        Entropy (8bit):5.8031944241490185
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:cO6BQoPfCH53xVj0/zsfUcI60usaY/kCBPyVmdpIx8hczCIKAq/:iyHq/0jN35CBq8yGhAu
                                                                                                                                                                                                                                                        MD5:D9A221DC4B648B81AEB05F322C965BF0
                                                                                                                                                                                                                                                        SHA1:4EE3DB053348F40E47AE889E7A02F1CCB7669633
                                                                                                                                                                                                                                                        SHA-256:83F137FA59106601A7A9180718095994A9669593DAB9E9911D0072AFBB18F8AB
                                                                                                                                                                                                                                                        SHA-512:34C58C15F2E01E6D5E8C1C42AC16935D25BEE3879504028F25639C674B08D06A304814F8C0EB31577BB9183DF1F24A73B4C2E11C1FC72B8FCF3AAA6A3E4C7A18
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:0\r..m..........rSG.....0.....{.c..............-.I......I`........,T..U..`n......L`~......L`.....,T.(.`......L`.....,T.$.`....]...Dc.................$Sb............I`....DaT...n.......H......\Q.X:.B.N...chrome-extension://ghbmnnjooekpmoecnnnilnnbdlolhkhi/service_worker_bin_prod.js..a........Db............D`.....i..A.`...............,T.(.`......L`.....,T.$.`....].Dc.................$Sb............I`....Da..........(e........@................Dd.....................$Sb...............`....Da............a.........e........@.................@..,T.0..`......L`.....,Sb..............Q.`$.......`....Da.........,T.(.`....]...Dd............../......(Sb...........I`....Da.........`...b.............e........@................Df...................%............a.........e........@.................d..,T.0.`......L`.....,Sb..............Q.`$.....Rbf.=.....ba..`....Da(...h....,T.$.`....].Dc.................(Sb...........I`....DaN...f.........(e........@................Df...................%............
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                        Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:m+l:m
                                                                                                                                                                                                                                                        MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                        SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                        SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                        SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:0\r..m..................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                                                                                                        Entropy (8bit):3.4438167640084587
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:PiJNTXl/l9ln/lxE7ktlNYl:6Jt47p
                                                                                                                                                                                                                                                        MD5:D85E253A4EC606DE6289973AF2C19586
                                                                                                                                                                                                                                                        SHA1:C9FCBA32E649CEEAF78D3EDA329962BDF0431877
                                                                                                                                                                                                                                                        SHA-256:D3A2A3E10965F8D4E93FAA25ED6F0BE4CE04603F0F6ED720E53D194219CD430C
                                                                                                                                                                                                                                                        SHA-512:864CB74841EF85C5515FABB232B5B601DAC6EE58303F0C7B58CAB72E57DDCF329C70A042E427B980BB638AABD38835524C0A4CD836849D3A1A9D7CE07BE96C8C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@...z.,oy retne.........................X....,P................[.e../.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                                                                                                        Entropy (8bit):3.4438167640084587
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:PiJNTXl/l9ln/lxE7ktlNYl:6Jt47p
                                                                                                                                                                                                                                                        MD5:D85E253A4EC606DE6289973AF2C19586
                                                                                                                                                                                                                                                        SHA1:C9FCBA32E649CEEAF78D3EDA329962BDF0431877
                                                                                                                                                                                                                                                        SHA-256:D3A2A3E10965F8D4E93FAA25ED6F0BE4CE04603F0F6ED720E53D194219CD430C
                                                                                                                                                                                                                                                        SHA-512:864CB74841EF85C5515FABB232B5B601DAC6EE58303F0C7B58CAB72E57DDCF329C70A042E427B980BB638AABD38835524C0A4CD836849D3A1A9D7CE07BE96C8C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@...z.,oy retne.........................X....,P................[.e../.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                                                                                                        Entropy (8bit):3.4438167640084587
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:PiJNTXl/l9ln/lxE7ktlNYl:6Jt47p
                                                                                                                                                                                                                                                        MD5:D85E253A4EC606DE6289973AF2C19586
                                                                                                                                                                                                                                                        SHA1:C9FCBA32E649CEEAF78D3EDA329962BDF0431877
                                                                                                                                                                                                                                                        SHA-256:D3A2A3E10965F8D4E93FAA25ED6F0BE4CE04603F0F6ED720E53D194219CD430C
                                                                                                                                                                                                                                                        SHA-512:864CB74841EF85C5515FABB232B5B601DAC6EE58303F0C7B58CAB72E57DDCF329C70A042E427B980BB638AABD38835524C0A4CD836849D3A1A9D7CE07BE96C8C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@...z.,oy retne.........................X....,P................[.e../.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):188
                                                                                                                                                                                                                                                        Entropy (8bit):4.81162060834685
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:S8ltHlS+QUl1ASEGbdllajEG0hRjXRQWhm6HYkznKGEJ78slL1FUL1:S85a6la4LQV6HYkrdEJ7/E
                                                                                                                                                                                                                                                        MD5:747EEDA303586D0DE04732BDEA987D0A
                                                                                                                                                                                                                                                        SHA1:61441280A8A498DB6D427146714FDF1F796AD737
                                                                                                                                                                                                                                                        SHA-256:2138D59C7324AF75A21C07ADE35300E90943B23EA018C0CED211DFFF70AA5021
                                                                                                                                                                                                                                                        SHA-512:EBD39F7317AD3DE11AE7D84E9F7BD0F1F288DD57EC41139FBD6C543BEA116A2A427B4C2D17B6BF366A836DD9AB07C14BE10DE8FE8F9476E641A1873F0EC3C9D5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:*...#................version.1..namespace-.y..e................next-map-id.1.Fnamespace-98424b41_6733_4531_89d6_a593901d33cf-http://localhost:56097/.0V.e................V.e................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):283
                                                                                                                                                                                                                                                        Entropy (8bit):5.213414914907692
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:iOXTVQB1RN23rjtigXgcv5lQM72KLl1b1M+q2PRN23rjtigXgcv5lQMxIFUv:7DVQ2bj4gXgs/LH1M+vabj4gXgsCFUv
                                                                                                                                                                                                                                                        MD5:63237207E587BDAAC0FF89AFB01374CF
                                                                                                                                                                                                                                                        SHA1:AD9B20CBD9FDCD6E9B270487E108F1CABD8CFF7B
                                                                                                                                                                                                                                                        SHA-256:97AFFF893A4370C6AF9B7784F83CA0F568BF2E490487D031EADDC66AC0D36308
                                                                                                                                                                                                                                                        SHA-512:2985D907F5562B5A27BD7EE89852DA979430C1FBDBBFB5986062CD541C023E32BF0C045DCDDD9A3BA1EBA3387DE6E569EF7D0B1432091C9C9F5BFF7AE56009C0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2025/02/18-18:36:33.144 bfc Creating DB C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\Session Storage since it was missing..2025/02/18-18:36:33.171 bfc Reusing MANIFEST C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\Session Storage/MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3824
                                                                                                                                                                                                                                                        Entropy (8bit):2.5471698015113313
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:3+HvMy/s6nianC6h0lmlDMMMG0FJM+j5PlM:3+HvMWAURMMMG0FJMcG
                                                                                                                                                                                                                                                        MD5:CB0358DCC271404D3E3F8068B5CF936C
                                                                                                                                                                                                                                                        SHA1:A86CF78BE68F28A938B70C8F13310463E02194ED
                                                                                                                                                                                                                                                        SHA-256:52C5DED1A84E4BB999DB1E6EEF10862C7555EB05672175CD22749BDC32DD8346
                                                                                                                                                                                                                                                        SHA-512:FBDD062B2D98DC47A368CF64AF47BC7F787CB063ABCE7EA7DA201949D6B1BECEE99246902397C48E0A6565CC3F9F1BF41B08B91F21B0D5137E7B15D6862007FD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SNSS..........z..............z....localhost_/...........z..........z..........z...z1..,......z$...98424b41_6733_4531_89d6_a593901d33cf......z..........z.....Z............z......z..........................z....................5..0......z&...{544A81F3-86CF-4601-B565-C8CB2CA3983A}.... ...z..........z..............z........http://localhost:56097/.....P.D.F...j.s. .v.i.e.w.e.r...........!...............................................................................................h.........j.s.....j.s...................................................................................6.......h.t.t.p.:././.l.o.c.a.l.h.o.s.t.:.5.6.0.9.7./...............................@...........p.......................................................(.......8.......X.......p...............................................................0.......H.......X.......x...............................................(.......X.......x....................................................... .......8.......H.......h......
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                                                        Entropy (8bit):0.44194574462308833
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                                                                                        MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                                                                                                                                        SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                                                                                                                                        SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                                                                                                                                        SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):40
                                                                                                                                                                                                                                                        Entropy (8bit):3.473726825238924
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:41tt0diERGn:et084G
                                                                                                                                                                                                                                                        MD5:148079685E25097536785F4536AF014B
                                                                                                                                                                                                                                                        SHA1:C5FF5B1B69487A9DD4D244D11BBAFA91708C1A41
                                                                                                                                                                                                                                                        SHA-256:F096BC366A931FBA656BDCD77B24AF15A5F29FC53281A727C79F82C608ECFAB8
                                                                                                                                                                                                                                                        SHA-512:C2556034EA51ABFBC172EB62FF11F5AC45C317F84F39D4B9E3DDBD0190DA6EF7FA03FE63631B97AB806430442974A07F8E81B5F7DC52D9F2FCDC669ADCA8D91F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.On.!................database_metadata.1
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):311
                                                                                                                                                                                                                                                        Entropy (8bit):5.115727581322258
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:iOXj6WFiB1RN23rjtigXgcv5FUh2gr52KLl1jCFzq2PRN23rjtigXgcv5FUh2ghv:7r1bj4gXgsIhHJLK1vabj4gXgsIhHh2g
                                                                                                                                                                                                                                                        MD5:5E2817DD750416C30AF717E6D5DA3247
                                                                                                                                                                                                                                                        SHA1:FF90F3E8BD1C5942F3741DDC66C29AA446B54BDF
                                                                                                                                                                                                                                                        SHA-256:1BBF0087593495423CE8736ABDADDD992BD53458359DE2718EFB8C05983091B5
                                                                                                                                                                                                                                                        SHA-512:FA75AA69776AC83EA8D8EA76B10B80776391C82356B5A227E6F884C752DD8441088057ADFC704EA348F537686BA47630FB92239252A27A8254692AC5C6960E9A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2025/02/18-18:36:32.493 e20 Creating DB C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\Site Characteristics Database since it was missing..2025/02/18-18:36:32.560 e20 Reusing MANIFEST C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\Site Characteristics Database/MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2426
                                                                                                                                                                                                                                                        Entropy (8bit):5.655394750174181
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:ikxxBAOdZMcxc79tfonRTcxjQZOLZORh9cxS9wFcvcxc5zOEcxLkNNyEdVjnT:ikxxBtdZ/xe9tfonRYxjQwLwRhmxS9wY
                                                                                                                                                                                                                                                        MD5:A3BD1B9B8FCD45654112349798443DC8
                                                                                                                                                                                                                                                        SHA1:63C8A4BDD27DD443318200DA9BC9BF8B4EFC32CA
                                                                                                                                                                                                                                                        SHA-256:09B8D5CF1762A9F7C72FCC225D91A5824E0DC5D08F18CD4B99EAF10F74B56D60
                                                                                                                                                                                                                                                        SHA-512:CABA7DFF5E6D8B4D4C543A44C7280E2B8AA8F3771506BEEEECEC6FB2941C08B526A6FF198BDACF14C8DAA2F5793FB25B3592E9C7B790170EE456F826FB39FD5A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...n'................_mts_schema_descriptor....%..z...............,web_apps-dt-fmgjjmmmlfnkbppncabfkddbjimcfncm...x.2https://mail.google.com/mail/?usp=installed_webapp..Gmail..*.https://mail.google.com/mail/J.mail/?usp=installed_webapp..Gmail".(.2.https://mail.google.com/mail/:....... .(.0.8.@.H.P.@.H.X X0X@X`X..X..X........2..........................C...=https://mail.google.com/mail/installwebapp?usp=chrome_default............d.l................,web_apps-dt-mpnpojknpmmopombnjdcgaaiekajbnjb......6https://docs.google.com/document/?usp=installed_webapp..Docs..*!https://docs.google.com/document/J.document/?usp=installed_webapp..Docs".(.2!https://docs.google.com/document/:....... .(.0.8.@.H.P.@.H.X X0X@X`X..X..X........2..........................G...Ahttps://docs.google.com/document/installwebapp?usp=chrome_default...............t...............,web_apps-dt-aghbiahbpaijignceidepookljebhfak...V. https://drive.google.com/?lfhs=2..Google Drive..*.https://drive.google.com/J.?lfhs=2..Google D
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):287
                                                                                                                                                                                                                                                        Entropy (8bit):5.245054285982343
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:iOXj66q1RN23rjtigXgcv5Hx2KLl1jdP31L+q2PRN23rjtigXgcv5nIFUv:7Zbj4gXgsBVLVdyvabj4gXgsmFUv
                                                                                                                                                                                                                                                        MD5:2A976E206F1155793613D74EE29C39FC
                                                                                                                                                                                                                                                        SHA1:DA307D62F258A052F1413B9CF98ABADDD90C52A8
                                                                                                                                                                                                                                                        SHA-256:D25436528AB1F86E4CB877FB0FF43DC15F774282B08EE122D7505CB87EBAD303
                                                                                                                                                                                                                                                        SHA-512:3E4F84287A71B699F31800373BD25B963CD60F356BEFD19901CDD4CD463DAC8DDBDCFA5FB2C28D6076FF719637A917F3A10BBCC24053FF30C82A7977F7BA91A7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2025/02/18-18:36:32.494 1c8 Creating DB C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\Sync Data\LevelDB since it was missing..2025/02/18-18:36:32.550 1c8 Reusing MANIFEST C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\Sync Data\LevelDB/MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                                                        Entropy (8bit):0.4138082609958023
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:TLiN6CZhDu6MvDOF5yEHFxOUwa5qguYZ75fOS5DeTn7mGccogeZ7zccogL:TLiwCZwE8I6Uwcco5fB5qT5gL
                                                                                                                                                                                                                                                        MD5:73138E85E3FB1D1DD247ECAD7BDAB730
                                                                                                                                                                                                                                                        SHA1:8F436ECB6EEFEEB96FF98B5F58002D128EA04B46
                                                                                                                                                                                                                                                        SHA-256:DEEF5F65B8E10A296D74FD568F5BBA5FDFFA590CC6D2DE03F59CC6D468E89035
                                                                                                                                                                                                                                                        SHA-512:0339D701527E2B98B63F9ADE5DB210708E27CA53A54D2F6FAAB31A09C0CA04121CA65FFAC8150CF88B09D407BA27BD6E4360DBEC062C3147621FB90F24DCEFCD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j..........g.....4....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):131072
                                                                                                                                                                                                                                                        Entropy (8bit):0.0033769341339387224
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:ImtVusOm14v09Dt:IiVusOe9
                                                                                                                                                                                                                                                        MD5:6B3DB70D49DBAAF7B5828028D5F04C31
                                                                                                                                                                                                                                                        SHA1:A1C67E8603FE4093DE4A4A10D266D62F3EA46BBD
                                                                                                                                                                                                                                                        SHA-256:32980F7D67B7ED7B9228AB5C33F237B57EFCB500D3DF642C8BA5C9544305E090
                                                                                                                                                                                                                                                        SHA-512:4A97575E26A7FD69ED1AE5C7ACDD068B0125C7DC6315A9A7EA7A6E2F341A3042E1FA82B420DF8908D2BF08C9D006443BBE0402E3EF827E0FF9559F9CBEAA1BDE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:VLnk.....?........C.b.)................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1933
                                                                                                                                                                                                                                                        Entropy (8bit):7.80877737488471
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:bfgHy+SPhlxMaV52gC0tgw+7uAdykwVZ3MS:b4HyxPaaV52h0tgwKzyxVxX
                                                                                                                                                                                                                                                        MD5:970C928086A086A39486A503723F2F23
                                                                                                                                                                                                                                                        SHA1:82BA4FCBC08C05F7ADB70F95F613DABF75342CE0
                                                                                                                                                                                                                                                        SHA-256:2EB825FD977C21BC39E6F4E03F2070D45C712326DC37C3C8896472A111F792B5
                                                                                                                                                                                                                                                        SHA-512:9E3DC5EE2DB558A77516DE038F7BC33F190C0D09186D8B6D268D25448D363D2E7AD9E5B487A7B9BA958C2AB0E9C415FC1D98108AC34D18DE0DE4923B5835F959
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............>a....TIDATx...&G...ou....D.+...d.V.[...!.. ..d..Q.....\r..E.IPq.Fd..o&.IP...h....dfw.....8.;...[5.}.....vu.S.....p..q..u!......,.Sps.].N..rd..wc..-..LI=.K....+\...S.>f.G1...."c.N8.[.k.2.=y..2..C......z.m.jUq)...j...jc#....6...........2I3..@.;|.....6y...d.C]M..s.d.......S.<....b.I0z.....g|tm^.0.x.y....&.H:.~..&........(n..........yx>..J.^\....?.h.|....+D..-.../.}.Y.I..|......S...+b6.Y...5.Y.K..EC...w.g.......[]..*<].-..!.....8..,..$..m.s..;..Ot.'.Uf.,b.../...,.$.w.....MYe.../.].X?'h..Ldi.....+`..N.q.........N..l. i;3#.$..........2s.J.O.i.&....E.x.LK.I.........`9$.....#.$..X..%.'..I*.<.VC2I...:.H.O...$..X=+M.O.4XY.x........$..I0.BSO.s0,qT..`o.z.$. .D.^...../..E..\.u....~..4....@lM..e.}S....w ..... ..r.5.....$-..[....h_.......0.....@F..:......p..-.K...].{..t...P8.@........P8.@........P8.@.$.(.{.^....~.D...Hmr'.%..eK.........urgc.%...[..g......|...Aw...~.....NL....R]."|..E.............U......F.wP<D..N.2...=.y.K...M
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1213
                                                                                                                                                                                                                                                        Entropy (8bit):7.145169247778844
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:lfbInhIZFp08/frUz8WIt4fdN7FeiqVszzS+y8F:lzISZ3TAdN7FeiLzSRA
                                                                                                                                                                                                                                                        MD5:9C122AC4E6B9FAAF25E5FEFC5CCA8032
                                                                                                                                                                                                                                                        SHA1:AB89119AFAB3A186C54B264EFE405D2AB109C35C
                                                                                                                                                                                                                                                        SHA-256:720F05488412B8AB3C426A459248E099E0BC560A2FD927C7EF9DDD0DD4E9A84C
                                                                                                                                                                                                                                                        SHA-512:BE229EDD61FA395B5005D015C825BB094B44F0C63C5740FB6078FD8528C7E575669D35D4966D94B6906471813CC62006E37C4A42AA95D1F5F540014E3A5E2EA0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............R.l.....IDATx...?..e...g...........&.....$...ja........B.,lM4.F .+X.)...B.#z..c.(....=........./..N.U......Tu...e...~vz..LU..j8:Tw...1....{.U...)F...]G.......y.=...e.].`.F.......u_V....l...UU".....seq~.........y.o.c.F.....lW.r.2"x.Q.pc....=....6.....GU.\..S%.Gk......f}.c..Sq.!.a<.?...0...zC.'....PC.i=!....>.*ov....7......H...!......G ..#..U.....Ob....i....$E ..*%...H....=M=...XS.@...T#...6......Z....M)...T....xjS.@.<.M.@.<.M.@...F .Vf.#..+.i........ZlJ..`m6!...Vc.@...#...b.....3......[.....)....X"h.'y.W.C....8.lz.:..&....h. ...&....h. ...&....h. ...&....h. ...&....h. ...&....h....m..n...myu.z.Z9..&....h. ...&....h. ...6.7..5.7.....'...@4..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M.D....C.m.1%...h. ...&....h. ...&....h......h=..s..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M..t...1..k..4#....@3....tu.....jh..7.`.oZo...l...zD......}.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4041
                                                                                                                                                                                                                                                        Entropy (8bit):7.7108654025956636
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:xcyIgi2iFvqzqEEcwVsMpqbLcRi9lEPrgsHbs:xiizqEEcwVqbQcEcsHbs
                                                                                                                                                                                                                                                        MD5:8056B9D1B4E3ABB3D995743D12AC530F
                                                                                                                                                                                                                                                        SHA1:CBEE4BBBF28D889750942B15D198FF1687F127EA
                                                                                                                                                                                                                                                        SHA-256:641B5659CFAFBE84D9734821A1A1766156BC1E0961434E9FD26F0D6EE6F0E3D0
                                                                                                                                                                                                                                                        SHA-512:54A381CAB7877F338856665059D6F9A1B3C40721D0A8B71747931C59F793A55F3F9A82D9BE2057489AE14503EE2C11E36CEABB3FF2278B3DC013A76F906EE85D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............\r.f....IDATx...].e.]....Yk.s.L2I&I;...6..^..B..^T...7.j.4.E...+{.s!......h..*.....IKJ..l.Q.h....I.-3s.....Xk..$...........g'..z.z~.y.k..`fffffffffffffff."..Y..... ..O.=.........v.E.{..h..%$.z.V.f4..k.4.n....w....I..`.......qc$..H.#....IY.4...X....j.g.O..q.g..g.97.zK5..0W1..lq[...".FpCP.....h.CR.K..I....&.[....../|..n...$.....(.{...*.&.G......rV+.*. R..ts..7}..o5A\*..TyV./N\...C\.4q.y... G.../q..x.p...:..;..."`Kh....(B.;....3s.. ...b..i.....>.<p.G8.;ix....|....L..e..|0..{.8U.R..f.....V...5...$H....e..+._......6.......YpM`^.7.....xk..}..^.B...f.F@..~.O...s....F...%v.)E..5.6y:._>........y7.u..k\..;....Hy...+.i.|o.G....-...|.M..G_.D..%.7...@.H.4...`.L.%J?1._.+....kZt. JA;......#....>r.s.....F.>;*.......p.r..X..v6....n./....h.M..JA.=.ln1Ymy..1...~..'.....-..a..C7.N~....Q.^!.nj...W..q....3...<..D[Dzq...o.%.$..~r.....z.Q.F.|....lq...7Wqm.L....n..&0G.....u..rM..."NR"..s.g...bX\.X.....w;.xpS.x7!i.E...5.0MC.5.9Z.N}G7
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):890
                                                                                                                                                                                                                                                        Entropy (8bit):7.711951600974142
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:DgBCcHIgeOtUylaxnm8iunKOwOvBUD+hKFL1:Dc6geOtU6umxI/Zvid
                                                                                                                                                                                                                                                        MD5:920E94DFC0A5448E1DA40D06AA873D5F
                                                                                                                                                                                                                                                        SHA1:B88FD200E5F7771B897528A4E869EAD72144FCA0
                                                                                                                                                                                                                                                        SHA-256:C10D2F537E072336C10AFA11B9621B25D0D600FF04D12D1070DAB942BDFAE62A
                                                                                                                                                                                                                                                        SHA-512:C893A6D711249D5B546553813D5EC21DD7C8DB0BF144A7F2BC47C3A4FF00615708F679F499452CE68E1BAE3CB9098593C519A3055E207C86D571079F05BFF4E0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz....AIDATX....o.E.....q....h..n)..... ....ADH4..Y8%.0.J.DC.).R.D.:%B .."$..og>.].............{.|.o...f.U.N'..r#..^.5....A. J..p.g.+......0..&H...Qz!|....Z6...;..d...O.~....:"...e...........xI.."...h.g..........o"..c"(.#.......Xi|.d...._...#....2`.$....X.b.S&.....][...^.F.f.....~w...X.5 Q.E..eH.q..G....j.).E.5.$..m......i$.9..J..K:8.....3qi..6K..N ]...F...r<.....u6..m.Ho9....`c..(F..0.a.l...9.t.. &A.K.-.+1..KA;7.......3F......(.....{.D\..?&<.V.cK70]S.......3.,...)..3\&...B>ikb^...!n.w.....2..`.;a"~.-.,..]@U...4.=.zR...72..:......(.T......x.......p...FU\.q1p...(.<..|...F;......k.Lq......Y.&...._...........K.........F.z.@...G.PP....d."./.b...,.t...(n4C.Jf.|..Lm...............[.C.....~....6.z..7.....I;,.m..\7... ..H..1:....P|...N*$.)`....W......=M.g.G.....^.F.V.....c%..sx..J.c;.k..H.r.........IEND.B`.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1148
                                                                                                                                                                                                                                                        Entropy (8bit):7.808874943141295
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:3z+0wspP+s8SO33ia10loW6FG4qihXS5KjEhsxjL0:3fjF+vf0B6FVXS5oEad0
                                                                                                                                                                                                                                                        MD5:CD2CCCC611815E835EE9F9CEA818D214
                                                                                                                                                                                                                                                        SHA1:4052E8BC79E03918BFE4879A98644AD02E099074
                                                                                                                                                                                                                                                        SHA-256:ACDA6E58B5D8B9C3949A09F7594EB7AB05C27138C4A58A44F73844696830D7AC
                                                                                                                                                                                                                                                        SHA-512:38CCFBDDE06DB81B66798555F883E9FA921DB5F9983A45B29CBD96E6A7C9D13401AF6C911A38E010DA0DA9027622E29B35413A35AC98170D112B04358BF96CC0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W......CIDATh...$U....Vu...,.....`. &.`"..0....&.+.`.D.L..X....1P...T.L.f.....{.n.l....a........*X..%[d...d-,.w..F....j*....P`..=.I.......]...p.-..O.rE2...h..*C.........K.m.k.fX.;.....O.G.........A................Fq.....V...27.....}.G,7...,O"LT6"vL....2c.....`....v7......M.4QL$ ..\`L.=..e ...Mvp.<.....y..X)....#...=.....#....DB..H.@U......U...kc. H.W$L......en.?.ms...Ss..Y`T.%..3...c2.....a..../x.f.N.......2.-.t.(.S.o.q....L..V&....n|L.?M...fx..D&a..$/..J.....!...-...iqP..h!u....L.<&.I.!..hE.....u....j.....*.U@.......>v.M.~....Kx.'..a..i.R....?>...zKj`......J.ks$..A!.f..p.X..#.&..`.{.r.&....,..s...W.*..t..b.{_....]...}.......:.c.10.(-f[....%X43)...l.&XA!.i.(\.........XQ/..Qg..hN.j...GC<IEn.(.h<.?.....d.M..v....|...3...v!K.W..!z.u.._k..j.8L.N...fn.J.H..t.o%.7.....C./.@....].N..r..a..^....8 ..A.N..y..s..C.}n..v....\.......n...8Md..C_..'p.x..L...PJ7..~.Z.......f.O.x~DN...W.)9{.'4....m.......qQ......8..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1300
                                                                                                                                                                                                                                                        Entropy (8bit):7.807292382670394
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:4ck3yDvPJpwpR9GOxL+3iswO1V/W+9ebOl/lI4N9x6u/c:z7PyR9JC3is3n/vebGI46yc
                                                                                                                                                                                                                                                        MD5:7B84CC9446F405769986E0EA0E0088E3
                                                                                                                                                                                                                                                        SHA1:416A63F3E90A358F98114F3D913B13D242ABC535
                                                                                                                                                                                                                                                        SHA-256:378BC9C1A0DDC0ECE84277AB0258CEFF76E973FDDA016CFE9A828E901C2B9286
                                                                                                                                                                                                                                                        SHA-512:6B78066F829C8CCF3EF8254D6C55E72308BD639A981ECA6D96434E68B8E3B9CA22E98F814BFBB24EBEC55CE7F063B5F3E12E29208C142C852250CE1E82D6B3BB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...@...@......iq.....IDATx..?.]E.....}......6*..(X....M..n......ib..B..-\,.T..(b.F.*6......d..,.o_.....-._.x3s.w..9s..1.|..3h..ci....!u6..;....*&m .;[<..O.X.8......~..v...F.n...k"....i=......W...M..!..+..K...Eo....r...5Oao+|.[........l.(.2K7.....C.w.a$.f.......gJ..$.....m+J.....N......0......r|*..A...|-..(..{.r.>.l..[.$y...7....1...A.h...@..wow.a4..~...F....C:......7F.O..Q;.0>...S....t..... .&.......Z....Fo....ae.....O.].....A.k....[C.....hm$.. .2...#..q...!.E..Q../..2..<A..}h[L....X......> ..Cb......^...<.`......c.....5y.]7.P..........he.T.6pp<3v.f..G-.._Z.?.KkfEP(..R3u.....>Z{...T.Z.Z...;.....%*z0cn............3..5}..O.......ji...........e/p..Y(p.SG..g.Z...) .......!.1.?...Z?.B.)".z....wK......x/..7.g.R$...ai..#..:.fKTo....czW...z..S...6..4_2.8Q..,........8.<.p.`...[G.@'...l......6.m.K.....3.Kl.:..;...zU.0c .......\t....*..o.+#. >X.......\..]V.#...]..R..5<.,j'.`.a.:...$.0..2.)U.Q-.H..x.s..g;Y.....v.BE...\;....kx.Z.Kw.*..*'X..C
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1505
                                                                                                                                                                                                                                                        Entropy (8bit):7.778212965218741
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:ixaTWHC5fW1U2oScXtEK0/MCcBx2VdFwT9oJIMIbFqdY+HbwvIWoHJOC8QP8Eb:i0KH6Ao7dE/MC6urwhoJxx6+H4N8Jp5
                                                                                                                                                                                                                                                        MD5:E99F1CA5F029EDBACE7431D93B862BDA
                                                                                                                                                                                                                                                        SHA1:4B88F5779911127DF450A239F4A815D8A8B68A22
                                                                                                                                                                                                                                                        SHA-256:C31478EA6F741FFAC59B61AD7884690DF87A622A473DEEA794FB9EE380E43863
                                                                                                                                                                                                                                                        SHA-512:605CB52463DE3EBC6D52ADAB0EC5E33DEF8F597EC69D1CC3A78C36663431E2D8BDD3337E4F0303C4996F9BA3F9EC710DC230648C3CDA383AEAC2D26CE0FCA616
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8....IDATx..O..E.....g...e$....%.........Q0xW......6. ..@\r... .6. ..E..A%2f6.f.......Y..z....a.]..U...{^..D"...Mf..A(.u.....T..t....3`.......J...DA.E.1..Q....5..8y...Nd.V.Z.}..DE.M~.[.....8.....(.vLsD.7<_....:.2..Po?.U...".......qI.,.x.T.].rnv...q.....m....'...).G..#.-........0.../..H..W.|.:.._ .J..M)...._.l.us......4.P.}f.U4..T.:..].P]x]...)..D<..m.<'...!R_......>...6..S.5.E.$..PI..$t....Q.......D'....,....9.ID%.....h$.U.....,.".p.....$..LB...DB.. .%$...TB..x.IH..&..$......i...>......*.U....1/8p......5..WA.r.k.+=......X.. ..d8/...bc...g\..c.......,....7....}$...U?.Y....?-...l.+}.j......\%A. ..uJ~iVZ..#..6.A=...T.R......=7].m...X..a .0&.0&.0&.0&..>o..6!c.v.*u.RF.....B.4n[.$...C.d#..}..rw.k..}.......H>...'1..\L.;g.....5.G@...GH...5..X....b.x....hQ....V..j.M,Ml!.f.\.H5......i..& ..8..Le.K.Q .....*....r.,:.#.L8..d0";... .<...P......I.......~Z.X`(.5_+98...(.....\.1I.1I.1I.1I.1I.1I.1I.1I.1I.1I.1I.1qdC..2..a...-R6....h.l.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2008
                                                                                                                                                                                                                                                        Entropy (8bit):7.742851416846962
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:zse9HTotpI/AyNSKPq0ekOW38QpebEoI/td:zrdToMpSKvekz38Qmktd
                                                                                                                                                                                                                                                        MD5:6AEA2921A6305CF1942F9260E1DB6F5B
                                                                                                                                                                                                                                                        SHA1:DD3FE876DC860E7AA4A931BC2E1EB8013788DE57
                                                                                                                                                                                                                                                        SHA-256:89337B497089C0FEA3A2770ED9361578031734BA384085596DE3010C35B37F37
                                                                                                                                                                                                                                                        SHA-512:45F69B92378AFB4C0507518AA0607A82B8289584A6F04FFAA27B853B6C0ECE1AB77729CE54F530025012725BE43884F4FE497FBECD18C4BB27B39A793164DA3D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............>a.....IDATx..O.%W....V....3...q...(.B..B. .H.7..?..N.8.!Hz.f!.0..oi...F..(....A....Dft.Mw.Wu..nUw'DbO..[.|0.E.S.~....[...a..".]........+....syN..,..G...0...c.qOy._O.....3.|.Y.|/..eD..>.......z..|?H../VZ. 4.'...=....X..(Y>v...C..OS.@..+.?....l\..l.3....c.SZ....}...n...d....."......F...A....../n../..C.b..-....c._..xs..Gg..bI.@..T..%.\.I..L^..5.cq..`.x..}8.L........l8:..o.......c.|. ^..@..U).....7C...`....<7.....P.......1......$ K._y.N.O.....6g-...h6.Y5.s...L..0.G........ X.......S}.y.sN.x.a..."...d.... ..Q=..7.......=u&.x3A.............^"G...3A...;[=..D*.{..*$.L....5...*Vb..&@...T...b..&@K..T..Wb..&@.h..&@.h..&@Gh..&@.h..&@.h..&....L.5.%...kDC&0...3....uf.......8....U....w...;.^g.v$h.l`. ..A.=.......^....,...?..gx.I....M.c " .........T#....+.........m..O .......>.w...b.k8UM8..|:......87.....k.....~.P B..Oz....s.Y..!....R.=.....)..}UW^7...8&@...c.$...8&@...c.$...8&@..-..ww..a..<..E#j..?....e.....cQ...b.H"s..|
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1235
                                                                                                                                                                                                                                                        Entropy (8bit):7.126585427216522
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:lxGD66ezSTcDKT2gFXAlfJH3weg+YVfzuzTVqNVbBIQyF:lxTsQIF9AfxX498wlIF
                                                                                                                                                                                                                                                        MD5:5F308E01C182249F162E32B18B274112
                                                                                                                                                                                                                                                        SHA1:4F74336920D0C8EC4FC1A63E6BA78F7EFB8180B6
                                                                                                                                                                                                                                                        SHA-256:240EE0E962A4329405EAB7ADA9A77DC17F82C9EA5A7D79C5092E2F9C72A0E700
                                                                                                                                                                                                                                                        SHA-512:62233924D9F5E68DEE4F39926A8962761E700B5494DEA5BDECBC5AC1E82620C1E49200C68034319C4C3B1E7D4EAF136A2F0C05A9840437246DB798FAF14E3F05
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............R.l.....IDATx.....u.....(-.~.....-.Q..W...Z..l.l.@.rH.&....Z.....'....!....JPz>-."z....=..x../..y>...s.......U.F......^....P..p...^moU...k.]......8z..d....;..NW..W...{...TU....F.x.......k......J..+.~81z.2.T....:..SU/...D.............]....q&.......V_...D..I.0........cu..Q...~.....;V...fx....wGo.!.....W;<zC...ox.......=....}..d.A.4.`... ^v....#....@..'/........C.D ..!#.....@.<.jG ..`u#..[.....'.z...'.Z.....:.........g.....g.....m.....m.....m.|...m.\.....<..........4......v..`.....X.iF ..hz.....V..`..D ...F..'.y...FOx..nV].9..@4..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M.D..^.+..FO....n...PN....h. ...&....h. ...&.......t.9'...@4..M.D....@4..M.D....@4..M.D.......@.K{Z..@4..M.D....@4..M.D....@....N6.. ...&....h. ...&....h. ...&....h. Z.....@.n}6N....h. ...&....h. ...&......9.~N....h. ...&....h. ...&....h. ...&....h. ...&....h. ...&....h. ...&....h. ...&....h. ...&....h. ...&.....n..0>.^........Z......f...............?.....;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4569
                                                                                                                                                                                                                                                        Entropy (8bit):7.720922126849064
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:z+wD+mDfvlkWSCa1O6D7Sn4NZj5BLVmk8jCFamnnnOUyw1giZ:z9D+wfvlkB1O6S8n/ICFamnnntywOu
                                                                                                                                                                                                                                                        MD5:AC7F83649FA4D03A36F5D909A9CC05B5
                                                                                                                                                                                                                                                        SHA1:9411B6B69757A02E57CDA1279EA8205917E535A7
                                                                                                                                                                                                                                                        SHA-256:6ADA7B08DBCE9801650D9E3B0842E047FFB1AEDEC1A4B1C56BA06EEB8E66FC6B
                                                                                                                                                                                                                                                        SHA-512:AF09444463A821BFDBCC98261B37822D97ADE437D9D808723D4C3443244D519091740D4DEE409D055B8681C2A3A11296660E0869637B3FDCEAB6ED52F2809B5A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............\r.f....IDATx...m.e.Y.........;.aJg.$..`.c.4).t...&./..b...bb.~Q.6.m.41~1..b:...\....I......*X...Xdf...6.m....>..3.......Y..9.2\....._{?.e.DDDDDDDDDDDDDDD4+...L..:.<.9z..G....B......%.].C.) Vvkh&...X.t..e.....c..&..8..CGt.~5..'..:..#..%M..7...@....W.....l....'O..w.....~&....t....4i35..vla..G.....U...p.`.09...=......g.}Zs...g^.../....^8.....d..O.JV.a06.......$...?/Q|.%I.X../""...>.u..:0.&...x.|./..K.....{._..n......i...Z=G..._z.......}...7....L..&.4.L1.h...d..q.83...GQzzk;>~...M.....I....z..y.,+...a...b.~..........W....Y.L.M........g.Zn{..`f.F.....S'....~...z..[.....~.5.2.p...b.~.wC..O.....s....A$.AD.l......6:...No..+'_S.$.uE......Ol..........."......./K...E-.IO!h.p....21...D..D.#s.w...^...e5..........=w7DZ...LU "....._....T..I.%.AM5Q.......hn.W...7..w..}...lJj....a....^RM.!j.k..v.4..x.....*..L...Hd:PM.....Q....~i....+w.....d..ztr...~..X....8w... ...dw.._qb....A".:.l....s..o..Q..wWd..a=`.......d.F.....>..&........
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):913
                                                                                                                                                                                                                                                        Entropy (8bit):7.712252799694691
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:e3bSnDO9PVFrqn2LzDpJOGV+ZLji0tow5VCPavH9K3:erSnDKFre2vOGSLji0tX5Fvk
                                                                                                                                                                                                                                                        MD5:C2041F6FEF10364434ABCC7E198EEC0F
                                                                                                                                                                                                                                                        SHA1:38D2ED3AF17E64F96F21DF12C5C444138489DA48
                                                                                                                                                                                                                                                        SHA-256:DAE8A0A9C81DD21B5B593CD90968507F5EABB85F7912135143DA60EA62D3EE9F
                                                                                                                                                                                                                                                        SHA-512:821FE3091CC3DE86C642E771F606AF9FE0D34F626EAD5811DD136AC427475BCE69893BFC11F7DB5BEB1BBA7F74CBC49BA3BEF01DBE793F9B507F343A80F7D901
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz....XIDATX...Mk$U.........&..A..?... .... ...T.Y...E.d...+........_.......A.a.I...uQ...j.s....9O..{.37k....O..^h..T...<.F......B7....7...S..XS..`<.r.}......@P{vt...1B*z.\x...5.....ZM.......|.'...4c.&...!:....v..M....M ..[..hh...!...v.....".wF.,.?.....ZM.l...+...,..,..NX.,!....3... ...8.s(.@...E.........c.5O.uj~......9).l@6E..=..._...k.^..|.....mz..%D..).Fq.....uo.Cm......dg.Y:....B2...........V.[..k.l#.P+C....i..-.c...Jk. ....||.ic.^.&..er%.yg ..x..".?o....2...&F...U.1uT-@Jf.+>X].{......wvL(N.]-@..?......4.2A.X...Z..../n...E...........q...\3../.a.Z.z.d.m.k+.k.?<....0.3.*..B..P.E.nK.*.uD8..i.P......7.'Z.Z...W....T.?.V...%..4......b.{Cxws0u%..m...\[.K.1@.(.|.]N..4f*.t.....A....{...>.s.........3zB{.....~.....w.m9U*-,...j..q.!....U... .....i.##.1....V%.oc.+v/..T}..."v......|.#..z....o...L.#.v8....q,Z*S.........@..Zc.V..[a....IEND.B`.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1088
                                                                                                                                                                                                                                                        Entropy (8bit):7.7576090848921595
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:3mllFvUG6biUeY2Ikg0XlTQSMEwG3VgfYXUIP4d2Z5QRN:3mXxUG6bi4hEWgVxbQ3
                                                                                                                                                                                                                                                        MD5:8BF1D6B1E669240FF3B6EF6D12E4B940
                                                                                                                                                                                                                                                        SHA1:83A57F47DA34D26F657D53836CE1D8F5957F83DE
                                                                                                                                                                                                                                                        SHA-256:AA5EE3AB59C750E036086154B959D17B6F9613C5AE38B23AD19F8F8968E5A688
                                                                                                                                                                                                                                                        SHA-512:928193182A9BCC83E31F1719DCAF3AABC04AB20D39DF42985AB5664C48BBC44037F4956E816F2763503EFEB7D43A26B10F6D02D23B9B5452B49B42C651EC2A6E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W.......IDATh..Z.o.E...7.w.>..p.F(.!.J..U:........Q.Q Bq.-.P!.0QZ$.. %J.E....!...B89....G1{..{...5.?iu...{.7.............,.m..'../_......:..>_~.HP+.......j..zs...}.'}..:?....F...<~...'...cU.....<..{g..!...W.^p3....... .$..w.^..!...u.n.l]/Mbf4.nj....x.e......e]U...M..?.H...6.}.t.J$$......n..U.C..._.^.@@T.......Vn.x.[...n.....nr.BU.......T@.....U'.C .yQ.9F.:E.Pc..J$f..^@...~...&.E2P+x@..H......X.D.:P3.:@.....IWd...D;.i..Vn<.....H...2.t.$.#....+.F.F<...'b$.'~.....?..Z..N97\..;.w@..,.6..@.h..Z.'...U.LD|..d.....|.g..!t,....8.4B..g.v.i....3.$H.kE......k)..`..h..I.P..`.g..p=.$.ek.#..C..)*e...L+..q...%.$.......,vX......!...W..-..!qy9-............n(.F.....>B.#.^V..I.D.b?v6...."..;.&u.a,v.i.....*..A%../T.B..T......H...W!.,.R..F.*`..I\N.x.8.t...sEU....B.*T]q....8Y..B...R.Y..8Y.4...,$.U.'.._)..L.r....s.Z......y'4..Oh...8.z..V^...n.H.....3Oh.n..8.}.8..pg...bz.0.?!Mb5.I9]....PU+4P......Y..O...k{.....G....x/.r>..w=O...}.1....zZ....>.G
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1232
                                                                                                                                                                                                                                                        Entropy (8bit):7.760926618760741
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:X/vBKZPjSGTObtaYn0z7LZ++TKcjQY3wr7pIiAGBcFAiwbz:X/vBWPZ+aYn6LQ+eEQY3w/zAWpH
                                                                                                                                                                                                                                                        MD5:18B6D2DE0EC107EC9B500C1C258306E7
                                                                                                                                                                                                                                                        SHA1:26E81B7593E560ED0CC9B58CA727C35E50594E8D
                                                                                                                                                                                                                                                        SHA-256:60C65D8856391992A0B398AD230F5B45AF821167E5391C3A985DAF0D43F97EBF
                                                                                                                                                                                                                                                        SHA-512:B455B50032DC46E7EA6A70F43D936EC61A564F563FA2C3F20AFAADA2860C1D621D4B6AA1E0D885A75D1BDD33B71D2B717C501C75300D04177E85645B03D1FF05
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...@...@......iq.....IDATx..[M.\E.=...I...dp.B..$..f..t.W....@.4....Cp....E..".Eq..#...E.;.......7..L.......{....n.:.."FAK.n...Ho.B...M.o..!...J...Z~....z.U&F....u.*..;......?.$P....P..n.9w.:......*.$.C.`...<.^.~..........(. .~..+3.Wg..w.n:gm..~b$.%Fvg.......5.q.l4.....~...'..\.\.)...e!;. I&1.........|j.;+..pt.7.o..qS......0d.}..H..q...O....v..s..+&.`G...yni..L.H...B9..^<..d@{?P..(DX......L.DB.:..I@.}...>.@B..,0.*"..'..#.p,...pl...p....0.a(>...,.......mf.qbu..../..8...t. .~r.k-.;..h.....2...dHgW.^.....Q.t.@.N.3...9.0r.q..!..%......*[w..../.%.. ..$@.*i...|..Ip...Z.;[..... ._.....@Ax.$R..2.{.A(]....p..T'@...z.h.^:.....`5 _.I.s...X!..._.....Y@..5....H...L.x..........NOx....v.cJ..NBj...H..7.P3.meVx...........2...,p.F.u.d.....0...........Z.@.m.d#.>.z...P..:`...:.Xb..B...c..J.. pt....C.z...o/`..E.t....h_...,f...Q2.....f...^V..T..2.B..K......(...W.F.p........A........b./.S.&...1%`..L.S.&...Q....o,..C".I.l~..L...{..H...qdO#...z&.^.P+D.P..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1468
                                                                                                                                                                                                                                                        Entropy (8bit):7.75695806542794
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:uc0BwsINHOqxqKc17bfcOTmmfvlCwPAr4mDfs1m0ZnHVSIoPU7:uc0BwVH3NcFfcmmmfvl/UfIZ1SL87
                                                                                                                                                                                                                                                        MD5:593F28BC1D122233A577C5487B20D7DD
                                                                                                                                                                                                                                                        SHA1:77D92C7C79F584506AE756969AF791AA99A850C8
                                                                                                                                                                                                                                                        SHA-256:32E7E09770C7D1EEF87E5E701C15F3C1A61B4BFD41130A58F510AD8126D38D92
                                                                                                                                                                                                                                                        SHA-512:774D5E94F39676D1E802F80B1EF0A6BDC07D884338E4BF40E18C68B6542D673416D82B0E97A0C010A26AF095F9D3FF092E81D5299EB0D68A070D19B2DEA2436A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8....IDATx.....E...W.=..;.Y..K.%..A/........S0......<.(l....".D.AE.=..."+..dcv......z.z:;.nB3U.......S.U....^.L..@........P\Gp........>..F...?...S.ln..O.o.......W_{.. z]........O7...E..b...?V.|z...T.v..A.vL9..}4x6R.2...9.b.RC.'.&. (......p.../z%.i........}.,,....3.Q(...=.$D........U'f...].DP......Y.],;..."1DT........@*.;y..VN\......A..`.@.....\k."...........*.J.~.`T..EtA.*t&...=..I.,E..^.`T.!.%`G..M.F.............)H....x5.>..g.G".U.....>.z. ...|....D.I...D.Y..?D.i..."...[...c\.......A.}4-B.....!.....!....-U)E...!....T;b$.^S.R9..(..*........i.....oJ.."....HE..R...=..GVN.{.q.&.>.1..e.w$..k]x..3..z.......:....h.......i.l.-hO..yEC..I.R..hgi.l.Z....X.........l#...Lf.M..LY.e@...O.A.......pL..1..`uJh...5>.-..2....>].C..T...x.[.@:..I..@..u../u.0'N.]Q.=...>K.=...Cq...n.j..\......3...P=.rMhV.4.EIUw...eQ.g..+.z.j.#..u.j.3`{....g(...i.\...5.....i.....,.PY...q+.....b.^....r..=...T........j....%xA..r....rL..<`.....*.^....jQ.ui...
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):10064
                                                                                                                                                                                                                                                        Entropy (8bit):7.957923011847482
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:o664raOuB1rVFS3zUENX0UGERnghEMYTAuGHL0o0umVdSUsSkXgjfgZmTgG:5+OurVOrxjG/EMBr0oxmVwhx4Tj
                                                                                                                                                                                                                                                        MD5:E2E42954CB1F8767CB7EB8A604C6A58E
                                                                                                                                                                                                                                                        SHA1:DED3F705F95C1A481FE7696C925F8A9A2862BD74
                                                                                                                                                                                                                                                        SHA-256:D3FDCA6614D633FA1E7B376561F81ACFB7752750BBCC0A706DC2D03B8B978874
                                                                                                                                                                                                                                                        SHA-512:54905DE4131FAB331003FBB2CFDF494A3F7AEAD13D64DAF8B2564D14E5B1877408A85A25593B10E6634737455985D4B6F0AC997CB29A34596A1982AA383EC058
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............>a... .IDATx..}[.&.u.w....ewf..]..)Y.u..."%A.%Y)....@d.e[. ... ..$P...-.#...<$.......W..tt..%..)..n.d....rwg.s../.........g.X...`.{..r.\.s......f4...hF3..f4...hF3..f4...hF3..f4...hF3......u.........O.@V...{juU....O..+..?...\.....M.8..}...+'.........-..?.D@.(..$\YIN..?........@q..WV.../B...H@N.?........p.....z~4R..{.@...0....O1Z`...L..!.&U2...Ah....h..`^ s...DD4..Qs ......PC......B&..B$M. ....j....VIwK+Pi.J.Z...0.(.P..#9..(Mj..r........L..B.0..M.DQ..J8.l..;..-.Mw......o.yy..........yBN.6y...x...S...rZ....ZYIn=y....VV...:.S..1..^..{..8;F._%...ef.A...8Ob...0..:.BQk.@..Jk...@...PC...@ ..*..Dl.B.ml! ..;j.......F7$.2.fZ. HB......Ym..I.s..EA@s..V....Ih...@B....j...P..4..$..5.T..#.6.M*l.V...MQ.e..%...Z.......5.K?.O}j......T..1.7t......k..>...o..v_......ch.#.5t..$..`.C...a........m..[...;.@..b]\k@).....@...?B....[IB..X..i.._@[..6.c..g.6^}q....m../..x..D ...."..$P.\O:....@%.jn.4{.oI....../.wBDW.v..`.R.......cg..po.]........9..s.Z.D ...:..&
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):6955
                                                                                                                                                                                                                                                        Entropy (8bit):7.934417650412499
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:Plxt71vFw4jx4gGYqevgViZtQTEb/rOeD1uBwXM+lFKDBL+P4xgXw2Wfy571Y:Pl37tC4jZGYqlVOo6rOewtLm4SXpJR1Y
                                                                                                                                                                                                                                                        MD5:2EC46833454B7FE1BB329D70240668C3
                                                                                                                                                                                                                                                        SHA1:BC3976AB96B7C1BC0410E2BBCF2273F5F75EC016
                                                                                                                                                                                                                                                        SHA-256:7CC2422F84EE2A74EAADBA600D4B764C1E4F0EA26BD14FC4566AF17A8A76D9D8
                                                                                                                                                                                                                                                        SHA-512:175C640B0E88340BCF204F2A4E3374F8F06E6820762C1AF4B21F1854D9C902C8251ECBB4EE10E5FE8F29EE8C5B9FA8FA900A0E7A4440C23D84D339BD5FB68427
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............R.l.....IDATx..y..W}...=3.+i..".:...,_`9r,.....>..cbH(...C.\9.."..;...T..".6B6...02.2.6>0...:V..>gw.......;.;;..cV.S.......u........4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4.M.P...tFn...M.o[..i.D.......W..C.....^..!?.<Y............ M......y......UC.......5Q..%B.Q3.bY.K........(g...v.%e..0..w...rI.d.......a.V..INB...:..a...+.8....~........0..\..<I.....2'[..y.......`..7;.h...A...!...U0..L0.....D=..!.j....H.v.TE....s.Kw.o.^h.u...>..b....7....3[.2........p../.n. A..............H.|:x..0..z.`..".y.s..q..!......g..!1....!..e...1..n$....O..>X5x.....p.....]l.[I.-p...6`.)1..XrJ.2%j...I.k.YX.j.,-.q..M(..b..s.....H.T.......H4u7....P....(.qY.1fy../..cM..M.....Q.....p. .Oa........L.m.lY)...PP..M...(..;..b..U5.U5.Xl..~*.....y0......C....D........1..;...0O.....{}..n..D]....T]..t.Z.../.N.)9..n.n;jb.F..........\D..:..m..j..V..K..D....svJ...[o.......V.....e.D...............uc.Tl.....=;##......o.Q...%...P.v"...0...
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):25339
                                                                                                                                                                                                                                                        Entropy (8bit):7.966237933826965
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:9KoUgm8OtheRpNszp4WnRIO3znDRQVdBzxkbWFcRnfmx6:9OR8OzenNsFvnRVDadl6Kenfmx6
                                                                                                                                                                                                                                                        MD5:5FF7BACBA16EB1D890EFB16D34711153
                                                                                                                                                                                                                                                        SHA1:2D8514C647BC757D6BC8164AD748B75B3111E1F1
                                                                                                                                                                                                                                                        SHA-256:6B841F5D22F63BF660D8A4B82537FC9CD3588F7AE0ABEEDFBA56711F89EC3381
                                                                                                                                                                                                                                                        SHA-512:518F280E5E34F51E30F4571558C353E99648289E2D6B173604232D611D391280B800B3843C39FDE7312D882B36203850F878312A5DF0A6D6A8AE625633778115
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............\r.f.. .IDATx..Y.%.y&....g.K.,n.ER.D..6S.,[v...6<..F...h.a..1....<...y..4z..<5.y...p.l.2K.HI...V.U\j....l...<d.9q"#r9..[.....=......EFF...4h.A....4h.A....4h.A....4h.A....4h.A....4h.A....4h.A....4h.A....4h.A....4h.A....4h.A....4h.A....4h.A....4h.A....4h.A....4h.A....4h.A....4h.A...[......-....x...@..q.gNx...........8<...'....'O*..o....'...o..x...V8y...l.q.N....J.S....;.q.'q.=...!_?..b.).-.)_'N......c..go~............e.++..'?........q8..A....?...o.8A..........yhe..38{.x..e.8..R.J...S.."b`.).[..t....$...<).Y.{_.R7Z].w..R7..EI4........0.. .........R@......@..DB0Z.(.b. .u..X).).Z.....H .&.$. .bED.M"....@...E.N......BNB.....e.@.1...D.....Q.)..f..xY$..j..P...%R>.D.Q..a8..(........My.(m.X..R.5L.q..K!.m..@)NH%-.Q.JQ......S.P,%.%....e.I.R..m.d(..=f!.a.pH.&;r.....l."..]......WF...O....5...'N..p..r...a.y........8vL`yY`g..t6D.u.p.....h..`;...........X.2..W..X.T.f%......[...Q"X...Q.h.%..0.e(:..C.H@.B!@|....DD..(bV.@b.....
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1489
                                                                                                                                                                                                                                                        Entropy (8bit):7.830594520410027
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:4eXrJ8vfGXO156UR3rREFi2K4Rfgm6VO1Wj3W95sZiZdd9tw6UPUMtc:PXWvfGXadREQ2K4tgvVagW95Wit8Pjtc
                                                                                                                                                                                                                                                        MD5:9BFAEE3C6DBA29E30E8FF9820E7495C6
                                                                                                                                                                                                                                                        SHA1:2BAA05F75DBAF11D53AEE194E3C94DC2ED2E7696
                                                                                                                                                                                                                                                        SHA-256:EDE1CB37B65751A20F1C21B1243C5628A5E0DD5AFAC7CE275C65F3204DC54683
                                                                                                                                                                                                                                                        SHA-512:AB401201B612E9DD035AEA184B9980EB7CA291D51EDE3A0D7FBBF6D7D2F688A7A1D8EFD6DE27ABDB29E531DC0A987F2A1AEB14DC0A54E0A05BF022E94D89911B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....IDATX...%E...OU.s..0..N.f.3..8A.K.....kM..C.....$...`.Bqb`.....c....&.$..a.a&.e..=......./3.6...s..O.....v..t|.0h.y..?.gX{l.'q......1?..J`..s.r...f..g...]ws...,.MO..)..Y...>.8....r...E.b.b.Z.......\..VHy.S..._...v.....&{..M..N......a...,l.m....l.N....+.(...&.}..x.......7\}....n...{.).C.C.(v.>...!......@6..6....1rk.x..^.I.=...t.6Kigi:.......2.y..<.{.......9...M.|.Q...{...E....9..;l..-. *.#...i"..0kE.r>yd}38...`<..j....L......4).....T.$.....r>.r.N]H9u\3. .w-::"4...K...=UW.-..*.&).@>...M...=...`m.m......#...].c,....]J..y..m.d..-.N..nZ.X...Z ..WK.....+..|.Y..N..n.....*G417<W....KH;...<..1.Y.....b....d..\.....A..A)...x.F.U...n+.,...FfO.1..l..C...?.O...t...\..... .... T.(....6..3.X....$.[../..;...?|...WtO../..........PlF....Z...D....._8g.3....;'.@P.}..p@&.a........j.U...H..G..Z,..../.z."..;.cO...C.&`[..S.W.6p}......`r..d{.|p.._^b.....z.mo..S...yDI9.E.2d[A".m.[..$.]JR..a6...../st..7^C[[......,.....,.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2413
                                                                                                                                                                                                                                                        Entropy (8bit):7.913313998212047
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:TAo9OCen3uey5hagsC5D63q3PnoFAjvcFMUdgbQjK5qNyr:TNcnFdgsEWMPn88/G/jJi
                                                                                                                                                                                                                                                        MD5:33E2F1D279E6FA781CF2FB07379106AB
                                                                                                                                                                                                                                                        SHA1:4F76EFDA9743E13A9B1369106E5523E9188FB994
                                                                                                                                                                                                                                                        SHA-256:EDE231626B755C8AB6F144D14D3EF03A6F602D7B8E790A51D549736D1B16D207
                                                                                                                                                                                                                                                        SHA-512:A54E0D783CFB1AA241F30B26AE1AD208C3AB9A9C0B6D8055B236026A4CD1D681D3C7C4FA74E82FAE639CA459838772B1BFFA6390029F255E14F2CB6B1B8DA81D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W......4IDATh.._.eU..?...=...zgF.Dk...p*..J.!_".D.B.!..-.......Hp.....|00...}J...4.e.(3........Z..s.3...a...9{.?.......o....v...5.=..>.?'.R.8J-.....;\.cS...OsV....'.Y...x.......(....`....s.....V..*....O.%.Q...3z....T!...<..>o.w.3......@.#I.12.b.H...M.6.a..Yu...$K+../.~.P..J.>w.'...5..u.}.B...!...@.?.pd.+1!.p....Ly\V.E`...x........Noa....V....>w..1.<N.....on....z.iP..8!J.....H...6e...].8^.......[.g..~0.7....]..+.E....Go._.x...Bk..jE.. ..i.9]'.Q..#...)./.$ ..`&M...5U.U..Y....C/..R...[_..Uc. .....v.....uv..Ik. (.O..dTD.o.'.....]h.k.}...~.m..[._.s.r$..Q.?.Xf...0x......`=..E_......O~5.^..Y8........'.C#w.e.............G%G..." .l:~vi..fI.#I.....h.....J..0Q.N@../@f..V.d........[...g`..g.m.....%0...n..iA1.YH{L.M......%)S.RBUR.........V..........D~...k......Z.Lfc.A....]..j...d.b61...8.c..(/h..M].X.._.2k...9C.PUi7..*1....0.g..3.....)..H.=.0.....I6D......./r.'Or.pvq.am...UU&.B...T6......*...1.V..em...X.._H....~
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3777
                                                                                                                                                                                                                                                        Entropy (8bit):7.935407590482148
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:VL4MUjCyHpUxFCxETVIXnQdbHNYvas5/afD7D3EF:2MOC4pKVIXnQThs5/afPD0F
                                                                                                                                                                                                                                                        MD5:B0F06628BD3144698753C4265640A322
                                                                                                                                                                                                                                                        SHA1:54904189B23B2D65A0A6A70073CCCB1C4B511902
                                                                                                                                                                                                                                                        SHA-256:7788A0807589578322A0ED60B0B465FBB9D32E1CFE77363F4FF773C2953CE3DD
                                                                                                                                                                                                                                                        SHA-512:804EC74A5C0DE4FB5256DB1BB25703D90C8DE15F47549352BED0F25E7C295080FA11C643C18D803CFEEB4213E461691345E7373F883B3265B196A95DE2801102
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...@...@......iq.....IDATx..[m...Y~.3s?v....N.*..@..BA.*HZ.V.!..L.._ ..Q~"T!.... .!.Ji..Z)jA...M[.1I.j.H..I...;..w..w.}.q.93w....!u...3w........sg......^.k{.....Rs\c.....K?i...7.N6G..4/N%H..[o...!....M..../.........q...^.}.3=l..o.../v..lcs9....f....z.\.,....M=...Xi}....M@JV,...Y.S.>...Lt3..27...f.8.M].;.`4.qv...-.....}............-l\.a.#.....N...Q..ev..\.lI..f=.z.rB..8...A8....0z...L...g.c.>$ A...!."D..`$L...X.....9!.)r.1.by....>.../<y...J`........y.........V.03....f^d....(...Ar....J..PS...)H"H.g. ....8.Ap \.a...h...M...'..L..Vs.:.......+.e...fQ.H..#..D@a}qN.....*.RPS=f7...}..!..fp*.....dr+Y.liy.}`.o....'.,...>.w....c6..Kr& .J....`b..S..y@..7........8..D.pE....U.|...v..S.....?..gn:.Kr.......l.m.h.Y....4...su..v?.. .\=.....]...:~<. G@..|.b..mS. .$..'#...d}..#..n...R.......k.GU.0.E.-.......x...r.P.7..y..........u-.WD....q....VL..j. T.....s......L.O?...{w..c6..b...[...'..c.R.........u.....W..z..:...q..%.....=..{n..7.|.G.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):6715
                                                                                                                                                                                                                                                        Entropy (8bit):7.937792530897821
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:Ip0Lz+NfJFYuV+0356ki07rsMbnzMAlxq3q:d6FYuV2UrsUzMuxqa
                                                                                                                                                                                                                                                        MD5:465608CE506144BB84AF2CCFC475E15B
                                                                                                                                                                                                                                                        SHA1:AD35DB7AEDB4D245D4151FE7F91A195248F71F73
                                                                                                                                                                                                                                                        SHA-256:862C779A739524499E4D3AB328D041769417FF471E5EB7B183372C82A408A329
                                                                                                                                                                                                                                                        SHA-512:C026A6CA05F92FB8B749CB1BDDECCA2D5101E3CDA05C488AC354860CC6B333392780CA4FBDC71C1310500C168623C365A6DB80FE9A11E0E5B2D24CA34F098D95
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8....IDATx..]k.eU}......s.;3...qPh..A....t....&.d..V.j.d..._.Cc..M.....F./.....D..C......<...y1....s..k..a=..k.}..@c.Y..........z.}.Y..Y..Y..Y..Y..Y..Y..Y..Y.y).B7.f.... .....F..'N..s.`i.....pp.^..........8.e......@..s.R.j8....^! ..{..7.C........r#,6.a.iE..~.K.$...(..8q.Xy..^{f..h.X..C..*`h*.W...B.EKQ...!a.bd..*.......4;2.P...6V.....XU".L...AQ.U.+.QW..v..-R.1.-..:.T .(.)Uh...2c.R.(.......jy....=..xrcC.....+.....f......@?'.......|..c.. ./.._\mL....@.."...8O.>....`.B).(C(.(. Q...@.(h@.../.u .<.pn..0./"..>..@.....9E.H}nD......}....`..J......f...rE).B.......w..H..t.....]Xn*..J`.h..}.^^y.du.wz.d....*TF...0F...,I.&......Q#H.A..j..M..s..s.D.c ... ................=.).X.+X.......P*....E..._.-.....8..l-..t..|...y.e.N.Cou.....X..C.FY..H.R".h.5De.d...s....@..d.n.o... t...!IR .Ul..... I..\{BC.RE..R..{.....w|k....q....`N.......}...'o(..hec......I....".@.z.@...:.. /..).M.. R.K^.>...T.4...,..E....,..[.u[*.../......G.~M.<y..x2.RJD..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):7962
                                                                                                                                                                                                                                                        Entropy (8bit):7.960445114253228
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:f5Zivi2TCVlg4R0S+aj6SkffXkcPYenKVVx9aym81mB2:f54dCV/Kaj6SkffXk3DVEy6A
                                                                                                                                                                                                                                                        MD5:9F7165E53CE1F7F109BE240A7145D96D
                                                                                                                                                                                                                                                        SHA1:08DF18922492FE799F75912A100D00F4FB9ED4C4
                                                                                                                                                                                                                                                        SHA-256:7ACE7AF33ECDDB14B0E5870D9C5BE28F0218D106F33FB505154D089A5055E9E9
                                                                                                                                                                                                                                                        SHA-512:8FED74E748736B36A9FF33340120A85F722651A877B5404AE79EB650B31885D37B43D8102CFD9EEDA4033DBF463D324533CED3BB2418E95FA0662291652DB448
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............>a.....IDATx..}y.]U....>w.1..H ...."....C$*.....nP_..l..o.!7._.'....5..`."....dr.H......@.B...p.Z.s.J.$5..".......=g...^{..[{.`.3...f0...`.3...f0...T.v....e....r..?...>.2.H.=...8...B.2..i...R.....!.Y....?.......7K?........^7n....7.....!X.#.-..o)......Oz...).Sax9...9...PWX=..&......7n.j...`..KJ..-..Q...W.lv..z...l.."...b....T..:..f..N.D....z...kK..[...W....+CX...b.....HW.q.|.1...\...........'.L0.,$`..`S..`F...F.'...-|.......i-.@a)..W,..W.t...G3.}S.,..jC.h../@c.%s..3.c......B..Z.K...*....~U..K.K.*ckd...v.l..;..%}.....0T.F.B...:......N9.fF.XS.#.6`~...|}....N.W..tN.O0.......W..?B+............*..o0.B`0.N.....X..$|<d...'._N.<..x..W...]...N.8T...#H...(^.5...`f0..%G..j.#..cG.#VR......q...8.e.tV.i+..0......`.....` I..:zJ(t.0.V.`0...A..9[.d...... .=..0.C.V5.e.bz*@.b....$..Q.!$..F.$..;u...vCD...$1....1+.q..u...L. ..4...Yp....V&.jZ:..Q..r...y.A-K.X..FN....GGO.a.....5.....'.l.Q.....a...'....A.z,W.....V...Q.tT...\\..+.WX
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5689
                                                                                                                                                                                                                                                        Entropy (8bit):7.937324014490005
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:J/7iBL8IrRHYg/83166WIVuGcO5FHMGZdfCGfLn4vDleJvcI+8ddP:d7wL8I1HYg/831wehX3RCGDnODAvcIjH
                                                                                                                                                                                                                                                        MD5:7F52B05A141A277B58EA837F32B12CFD
                                                                                                                                                                                                                                                        SHA1:A0DCEAF6DABAFC56297DEB082003D32CD667B44F
                                                                                                                                                                                                                                                        SHA-256:47C2123C41419004E1172D183D270A1274F1B59C0D33B8DBC516A9B8DC280305
                                                                                                                                                                                                                                                        SHA-512:999D6C84AC7F4314DBFCE74858B3A7DC45171AC7B50B8FF714994B8E7EA2E45D497B8F108FFA96972CE9F837307DE395A5ED2DF3393B78044AC60CF569FF5448
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............R.l.....IDATx..}t....y........../...g.6Y...H@..V[_V\a....U.....K]=.K.".z..V%...-JTz.QvM..*H(.RI4..g.Hl)..s.g.g.>..H.>.....<...h4..F..h4..F..h4..F..h4..F..h4..F..h4..F...$[..t...:...85s8.....Y.eek;.A.C..0...9;.._..x.W.0........F..m.....d.).~"<.....;z.......G.aE|.'..q...k..e....~..f.w....S.,.zTA.`..:...?....o a[.lI.rF...|.;..^..k.m.}.5..![...t.^..~.`6.D.>3*[..<|....L...m...a....eo...Kn.D.1~r.....X4....[.....RG.(...k..\.(E(k.4o^r9....w....r..3...w._..h.....5.D..`A.&.o.Q..G.MD..$}V.=7L=.i...:M..n...I%........':&SW.2.['...........#?.C......?..u.y....PY]."1....)...E..s.... I9...glY.&......I.Nz..4.*.......0........3@.q.....x"B..R."1.{...}.....N..u)+...t..V...DE..dL.$!,.....?G...n...I(ee..q..".8d....<....5M...x.m....:ec...%..XT..#1..L*.....s.Q....yN.....=..4ea...V.._W.8....S.2....'...aL.9eS.-...........c0.L..o..L...x1....v....N..0w..,.].=.J)Y.]........!.,.z....~........J...1..O..D.,...A.$.....}6.oy=n<.C<.N...A......9..n..L
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):19594
                                                                                                                                                                                                                                                        Entropy (8bit):7.9714163492292265
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:N5SXAoUwBKG3dcXwllTCat0M1+OjS0HQQ9I1ws13d9PLjQOAtO2AdHeUTN:DG+WflTnKM1+Oug7S1ws1N9RAtOPdH1N
                                                                                                                                                                                                                                                        MD5:85CD049264557366BFD65AE85BAAB695
                                                                                                                                                                                                                                                        SHA1:F7C529EC76638B7432C8E262C3DC6545B6DE6765
                                                                                                                                                                                                                                                        SHA-256:1541079472CB100B3C71EDCC44F2FEE3116C0E3E6F206043D7EE385EF1C34CA3
                                                                                                                                                                                                                                                        SHA-512:A4AAEF7D71A6C2B028ECF8F159E521646BD4E238C329B932018B09918F4C368B7ECE8926D8DCC74DA42B51CF16859777A830256BBAD91A1D66D8A9D70C9E0588
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............\r.f.. .IDATx..y.]wu..Y..>S...c.F.@6.e........1v..H..6$...o.U.^...V.W..}E...I.C+`..`0..` ...,...`.[..V.g..o.?.>.O.2jI..i................JJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJ.....(.@h...C..N........n?.k.`.41(..IIIII.RA.......B...9.1...F.r.O.Bs.........rf-.Y{.w.9..,.Vc....f..j..Y@D...O.........3...Q..U.~......~.....x..x...ah...Jf......(MB._...%...y..g...r.!...,..@]"E...D.,.s!.V3...4`>....5.g.#b..y.....<......v>..J......Z$..e.......VD..x..``...03.}....t.......S.1.q....1..X...G...o..6.:>..d(..l.D....9..:K..ptd..D...UPI.....7[..r9.."..f./....2.c.o[.......Or-.m.. Ad./.<.4..A..&4...K?....ald...{.o........B./....}'..av.i..V;..R...ff.&..K8.r....../..|w..;V_....a.C.)e..g.G.g.C....6&..Hn.j|a%.T.x,.M.E.(".......By.a.Z...AE..C.fk.K_.l../.;..sz&d...Y12..:...#...wY.,...B.pW/..W?.....W.w.?...|cyC.Z.B......z.O.AD,....q....F.8..o>..kU.vy$......w.,.....)..,p......Q..J."?.-X. h..T......e.9.x...1.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1816
                                                                                                                                                                                                                                                        Entropy (8bit):7.877733118997331
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:wfdoDwivyejCiCFgY9vrKLKsoVMZnAvIKDC:Mde6ejCita6fOjvBC
                                                                                                                                                                                                                                                        MD5:2208A92644DCB1F39EB0EB2A6CD5627E
                                                                                                                                                                                                                                                        SHA1:92B1BB3F52841272DD5103058D10B8938D82F582
                                                                                                                                                                                                                                                        SHA-256:1A087DDDAED584B9DF580672FF112D538B02A3005862BA2A38147C498A5F4C01
                                                                                                                                                                                                                                                        SHA-512:F155B86F9A3806E7E204FDED36C722B69F94E778B3D12684B2B5DD2CA649B02BBCA24E6EC01F27E864E8004139E800CB1F7F098C9DD380363A90E686E617D90A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....IDATX..Wm.]..].s.....h>.5...M. 1).*B.+-.c.S%%..Z.Z)...%./D.P...R.UZk.....b...R;...!HJ.F.&c..7....W.....$.'B..6..=o...^{.s.s3b.n...0.:.s0.s[.j.k. .q.A.7/h^p..b..H3Vx 8?.]K^.....s`.....3O.v...../u~f.....7+..ys<.....H.......V.Z.ji....|w.......C8.=n:..=u....8.e...0.`...]P-8.`=.o.Feej.y..........3....#(..[].n.[0.f.c6.....w.j.......;w.c.=6F.<..G..._..~x.A.1...2.{.O`=.......k.".....p.E.(JR.^..2L...=S....9.r...:....AB.X..@..+....j..M.P... ..........U.....o,=.... .0:.......x.l...>Y.....t..X4..c2.i]cT_..0...(.r.%..f..{..;....:.yt.WY.&c...R&R$..;-....\..q.F.".@....bh...q...y:*.K..z...c.Y.E...?%?/..q.....&....mE..d....t)...X...e8.Q.....b..g.Z...mN...j.).7..N...V.(y......ti.)4.X.o..L.8.y.c...l?.y).....D-...8:y......._.O.~w{1b..........1W.U...v6..t.*w....E..v7g..1.........5..........,..~........8.-...[.5.m....M6.G.. ..H...)i...O.G.....b...t...t9~@.t.V.5n.w....y.....>.,s.......e>...O>......{0...P.....d..c.....
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2867
                                                                                                                                                                                                                                                        Entropy (8bit):7.904709168259332
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:qdag2wgN/dBYVhn/m11UZJC+T0czyUBeyjN8e3lT/pk2j78Zcb/DllxCrnXEbSva:qdag2dKT+1gVzyMeyN8e3/8cb/Dx+nXk
                                                                                                                                                                                                                                                        MD5:E1206A489ACB3AC0A19C7F2280AD0A47
                                                                                                                                                                                                                                                        SHA1:13C937C50F252A4ADE646ABCFE4F71DF512887F8
                                                                                                                                                                                                                                                        SHA-256:EF09ACC7CF4ECE630E590602D86872C63750DFDCF48F7D113AF69D947640B54E
                                                                                                                                                                                                                                                        SHA-512:D22EAFA9C0B01DFC243845156302A89FEFDB6EAB08D3D656106C6998B5E02A2661A333014DADE4EF44130459F8D09CF599EE10E8B436285FEADBA7F0BE17AACF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W.......IDATh..Y}.]e.....=.s.....h.k.Ri.Z....]....E.Q>...d.F.D.....u-Fv...f.@Yg...&.(..Fd.?.Aa.J....|.s..<..9w.zgz....d..7......~...y....7./.g/.sWe...Jo..........hzs........t........L.""....w_.s...O.qz1.z.. ..b...........!.Y..O..a.9C...\.&....?}.".M....8.<..{....?u`..;u;....DBN.~..aLK...\...b..4U.%?...#....m.......U...C..r.u...svo..+.+....BWo.!... ...7...(...?.@F.1....A..u..W..."`.G..`.. ...U... ...l038....W..0_.3.Fp ."d....U.........j.5:...bf....jp.....x..0..S.1nX..!H....6,... ..W...\.$....g.....R...`........Q.;8...`...ix!...}......xx.\A5...1....o....bn?.u..+.x./G/.$(.1..$.hPt..B..U.H.......\{.A$......0c.:xzZ...0[A..@..v...X....UAaF...cfp.abd.G.=...........%}G.H<\F.d..S.G.`&.aK..x....^.n..F.......Hc..$.......:J.S....=.Kz.b&up..Z`6.$5.I....y.hWVOL _.....&_.o..$..8...Y.1..`w_.).U....Y.......$@.ta.R)...._.+..E...@r..2...:..(.Z..h......._.&..3.5...l.3#..";m..u.<....m..A.Q..L6.{..F3.@..;.%.?.X..a8......f. .4..s.n..u....O.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3836
                                                                                                                                                                                                                                                        Entropy (8bit):7.93095451833443
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:J/m+kNYWhuiYL1BW5zJ1y40kmMhPbNSRJ7lsIJW:J/mDcTL1BQ1y40ghjW5JW
                                                                                                                                                                                                                                                        MD5:DD988BC871BD79B8A5F247C7AFC80CF3
                                                                                                                                                                                                                                                        SHA1:F3BB7D242B53DC4B8962B0FE3D4DEAA22F303148
                                                                                                                                                                                                                                                        SHA-256:BBD03726471E930E28251DC57D6D7DF7DE21CE6FE23771BFEEA87B6DA297DE2E
                                                                                                                                                                                                                                                        SHA-512:8EE3723211E5C85EE9E56BECB69E49098694F130A0347F736507E3B8B463D5A17DD1A607F1BF3EA81C52E171CEBDE29E369FA91D7E6DA7426DF6F0C6FF0A0595
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...@...@......iq.....IDATx..[y.^.u..s.{.m....f.7c..*t!......DP...I....\..(..@S....TP....B..Z....*.e7..R.Vlll..oy.._.x...Y.of.*.Gz...s..;.{..O..d.r.B..,.8.D.6G.}.T...+.!.=i.F..+O..+...1B.!.Zt.u.0....5.qk...7?...q....;O+-.=.....|M.E&Uy..H.86.../}.;.m..x..s-k4..P..B..p...xAe{%l{w.5r.2"..z.~.w..0|.Dw .a....b...V..*.T..v]..^kT...U.D......M.0..9...]...C.[5..]}.<=K..*l.1a.R@....,_XI.e(z..D...|..-.......$......!i.(.1a....p"........sc.*...j7k1.7o..H.P.H..$f....Lf.$"!vx.+.l.3....".PCJ...O.]%..5gM.g...5.Y..........."mxlzc.@`J@$.).v..........p..4QP..O..O.%.6...s.K.;.#H..\:3CR..3......^Q.y...+8|...ph..4(T.. .4R.I.r....;pv....5..6*.k...8Q.@DDF..=..qW.3....@.B...K+....MH}.|...$D\.......#.h..qv.$d...-%I.K..C..).E.@..i.p...m.......fj. ..7...=.7.x.V..........!-D.Q_..w.S.......W.B.8*_..........G..h..C...B... fZe.?.............Y.5.".H..PG......K".l.`f.......M_..d.DD..d<..S4....?.g..e......2N..Fp.. .....A"..;4.'.ll...H...2.a..[.+.6oly./a....(.....
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5769
                                                                                                                                                                                                                                                        Entropy (8bit):7.940134268901551
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:7jyY+2wHPBYpBMvw1AerS5MRcAMon5YuqOq7El4OOY2Q3TxLZy8/vNSWr:Pyv2+Kuvw6Wao0OQrqE8/vN3r
                                                                                                                                                                                                                                                        MD5:5BC097407F0124C78C63657D6DFCF840
                                                                                                                                                                                                                                                        SHA1:E313152C04B2FA4C4AEE76A6137DF92796B11CA3
                                                                                                                                                                                                                                                        SHA-256:D05D45F8AA3CF82924F11C6F31CED4CA01ECB3D9D9895213AF0672436C57DC46
                                                                                                                                                                                                                                                        SHA-512:D057736C4F62443741BA3339AEEF4A99198168B346B23F7195FE41F5A27B352D854DC873A2B9F3DDCA4EF6AA5E636D9CAB3552C7F0CF266CAB045BD71A917B3F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8...PIDATx..]i...u..}....Y5#...@.0..I.`.m...lVG....8..^.l..q.rHN 9.u..%. K.........l...,............U..3.h.g.gD2.Nk4..z......k`.S....0.)La....0..i...1..4.b.A..<..._,.0.^w.o.bu.y.......6#..u..(@..z.I...@A (.Bj.I'.#..@0_U.....Gu.U+gV%.'.N%}.B..|..k.|..".6...... ..w...;..oO..2....T.M..D.g(.EIa-co...W..g^..E.G........._t.._......$.J!.U....V^.B.~....BA..?.t.k'. ..p....|~...N...p...Q..g):g-k...e....P.5.B..R.....I%...?.+K.a[....d...pA...V.h.......S.F...m(..0s..P...}..wv..]...E............x}2.0..].....v..N@`U.aCm.m.).Bu..A....KJW..*...)..q..&K.B..Au.\........o?.D..OJ!t b..1.. .A.-...'.Y....)....6c'N...3....Aa...-..>.c)..h!L...-......()T......6.G._/.L.A.A.aL..|u...Q.*...\D.S...s}...fL.....x.y..}..C.....D...'He|.:s.'.x......`..[.\?..I..N..L.......D[.D.a:...rY.${f..N.+..b.'......l{q.\....fB....(:....<..h..".fB...U........X..D..t.Q.m._...p);.........}...-Z.s...+.....@._....~.P...".....+..i>VB..D..........S!=...8..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2308
                                                                                                                                                                                                                                                        Entropy (8bit):7.826420976714695
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:BFc+fy+rVHoc8shSJKFDEYM0d+o9qFb9nmKrGN5NhSfdrZv9rkBK20XcW:Ba+qqVHn8FqDEEd7bKaN/6rZvdvNMW
                                                                                                                                                                                                                                                        MD5:997BBA6D21B9D4855B204BB7121DD188
                                                                                                                                                                                                                                                        SHA1:3AC41824188D7D819F3D50D59B432002BFDD6C0F
                                                                                                                                                                                                                                                        SHA-256:1BB4C715F87C6F5D2A50ADB0FE28B11D4042127F32C456F1B3CBD458F718892B
                                                                                                                                                                                                                                                        SHA-512:176EA67AE4DB539E86FB5EBCD0A5A320DB02A0A10031853FEDC004213F376137F7BF4412C505427A3437C80F29C79033B419E5B83F1195C4E003B59F4C9342FD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............>a.....IDATx.._..W....9s...lV..1."F.Ac.UR.FD..mZIh.....[..l.>4}..'.R.!..mPT.[.....T..P.....Mr...0wnnh.swg...`...s...w.9s..a.FM...u...`vi....>`..2O:...T.Q.!.Un!.AP..>q...3....C...U..."UCH&....^}..}.|l.|...v.^........8..~./..8\.2.......5....oy..M...Q.p.....RV...{..yk...0.j.....$.....].Q..$,...n..jB......G..st...).~........o...N... ......u..^>".Qq.%+.-..V.J>=..w^Z.........$p......dgz..Fh. "d.~.o<... N...............S..Y.?q.nT..vB..E.IAt..zD.TD.. ........{.....:U......$*w..w...j.k6@.g...E..4.h#A...s.".....&}........G.h#A..<....lR.A6V..=".K.i$(V.......f.Th..C.%.0.....3~..b....D..*mgL...*..X.1.....[$.Tf6.1E...$b.....F%.H`..L.#..0....L..Q.H`...*F..`.T-...c.J.....U..&...B$0...#..P....L.!.68e['.I.B..k...."AI.X..i..DU..B.H..|.,.....H5.D.....<.h....C ".*... .s.t.......'..:}t.c.\9.._.+.[D.`...?3;.[..:A.$P.h.on......m....`....# .@.h.U........C...<....{...}...%`...c.......5...9&@.1.j..PsL..c...=.VU..Q>n...J..r......rg.N.;;..p...
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1295
                                                                                                                                                                                                                                                        Entropy (8bit):6.983376503025729
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:ltUbEKr6x2bS+0ctY44eIsIQKKKKKKKKKKKKKKKKKKKK4jZ/88888o5J+Dp6ci9g:ltUV02m+tYU9KKKKKKKKKKKKKKKKKKKO
                                                                                                                                                                                                                                                        MD5:E0950DDB520548B796F7ECB6851DACE6
                                                                                                                                                                                                                                                        SHA1:0FD82CB8605EDBE0F6AC6ECBCE1F59845E9739ED
                                                                                                                                                                                                                                                        SHA-256:3FC98BF86D164168FA88A4D21DB0D2C7E40773948246A6F6EDC249D79B7A0D5C
                                                                                                                                                                                                                                                        SHA-512:62AEE7B920E4A9E0F8EA39C2CED1D95462E54051EC86F30D8EECD3E603535375A5EAC86EDEA7FD17955A1ADFCD4AECAE86B5C092CAB0DAA93E0284CEF5D92731
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............R.l.....IDATx...o.e....=.aPF......D.F'.6..`....`...q ..%a.0.....n.6-......K"I...h{^.Z..pJ....{.....i{...wr$........P..=.Y..s..u.:..&R.c=i4I..w..._...9.|>zG[......h..>......=m.v.r.D.n...8&.'I.J...i.{.....{....|{9zO..`|....tQ.K.[....}I".>.........W.=..@".~...;s......}.[....$"x."^m.N.s..G.U.i../.>...D.....:9_..Q...`...../@..'.7...<)>..&.78!....N..n..?..d.EOpD.....0D@...# .XG@......._...........N.....%....r....L.G@.x..# .......}.1........`.j....Bj.....j....'m....gm...0.m...00m...0Pm...0pm...0.m...04m...0T.G@....# .4......)1..@.J....." ..(%.........DO..;Z>.9...k..k..k..k..k..k..k..k..k..k..k..k..k..k..k..k..k..k..k..k..k..k..k......K..Zm..d............................Z.O......~.J...v\.X#.X#.X#.X#.X#.X#.X#.X#.X#.X#.X#.X#.X..[JzwdI[j...5..5..5..5..5..5..5..5..5..o).xJ.R;........................................n.-%.;..-............................Z.O...........................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5191
                                                                                                                                                                                                                                                        Entropy (8bit):7.782137128585274
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:afR7Hbh0JU52nF0RpYRj+NtBk52Gmw3+ik9mie/sxN1DypaUWTzq:afR7V84262ja+hR3+ik9mGN1Dm
                                                                                                                                                                                                                                                        MD5:D91940C5F899A1F1FC57F8BEB45E3C00
                                                                                                                                                                                                                                                        SHA1:43C5AA19A315606BDC8E007AA83880DE3BFC3F29
                                                                                                                                                                                                                                                        SHA-256:C101ECFC5EC54CF8923DAFDAE19B02F9283B34244B9D41393FA41F4F99F5B9B1
                                                                                                                                                                                                                                                        SHA-512:1B8EA4612E09D9A4FA9183E7965F6A6FDFE455AC58A58E2D0D194B6BC15F5377F2DBD8B9936B7FEB9B523FE3713E4630B7A95CA4C863ABB4FBD094E93FADB644
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............\r.f....IDATx...mld.Y...s.;c;.M..&.&M.o...XP)P.FE..B..T!A%..">@*.P..,.R...H.mZ..U-Y...j..lh...!.$...i.}K.]ol...<|.s...z.......Il..9s_.....s.@DDDDDDDDDDDDDDD.B.n@A....0/x.t..o..{nR?o.-..U,.u....$R.m.r[4..V.M.K......n2...0X._.....4{ml.^i.O...,...g.Zo&..3^EE.]m.rry...O}....4...F..Ub.v......xsUK..z.....P..U.L.B.U..D}.ZRU.+Z.:8...............2.m...5{/.9.....x;..x.%.\.N#@;.....p./.j.....+8..S'..O]t./..._.<,..U..5s.......{w....N4....C.t|%...........".S.......s?Zm.z.U....:.r...[......*.....s....;.Jd..f....T......DT!._...S..j.5.G..UD..,.z.}..Wa.6..y....?.;|.CO.h...T...Y..7~..7......&..~%.B..F......".3..s./.B.....nbW..N.6............^.M.U..@!..7~b*..K......}....u.e.....Z..$k...].@.(.D.r8.s.tV:.M?.vt..yX<.@.L...2.....v&....M..z..........T.l.@e@..w.........]<th.......:+I3.@.7..>{.w.7M;:....V........n.."..S.S.Jd.(-...3S.......\.P4e.l.f,.YW.>..-c.O....8...)?... "".....j......D-.P......k........xV.n.W.UD.fZ.{.S.rgo2...
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1025
                                                                                                                                                                                                                                                        Entropy (8bit):7.7056088542925325
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:OSPFRDr8X6c07ItkI/rna/yvmBjbugHyj:OSPP8Kx7Qrtm9buci
                                                                                                                                                                                                                                                        MD5:7CCD89BD73287C34E2F93232B5794397
                                                                                                                                                                                                                                                        SHA1:F67272153F3BEB99DF55C2D321B394BD855DF693
                                                                                                                                                                                                                                                        SHA-256:AFC439984C9FB4C04101CBB7D3F72B2B123AC30D788AB58271D2F1DB14AE36D4
                                                                                                                                                                                                                                                        SHA-512:1CC7EA3206112916750018A3AA0C90E73BA80D4E5F8652102CD9467AC68C86B99B4584E8F850DD21E9DAD454C3230B3661B05F696BBF35AEFF6D29951D582B47
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....IDATX...M.\E.....3;.............-7O.0`.*.$..D...wObN..D...{.O^....=...'...FQw2.....{.1..7.bC..tU.....j...L.=.\m.....s%wR.*`.n............?.Wh.h.....X^.]..._..3....;.$g.x..p.um.&...8..c.h..9..v.T.IG..4...I..$)..[...A....`g..su..#..o.A....Jf....U..r.B..3.!.......5D.L..,....A.T.A@+.h3..DD..vs........I..03...A..F5MU..C..$xY_.....V.....Y..3.R.0.X..b.f.g..P...L.p...{.>s...31......._..cs@V..G......{....l.8.......N.X>..DQ.L$F..]..M+.....No...r.^z.....y.."..!.e...W.#.D.ILYY~.;kKD.....d>..^]...s..;..w(...d.f5..Q..N.7..O.......o|...\.u..0?r... .]R..m.C'..w.TS^z.i..m.Gp...J..stb.$/..p.R.......(...x.g.?...;.T..]MX.......y.G/S..CM...8.XO....<yb.'."..2.... .f.k.........T.G.S...s.3.....d...3..y....q....%0..@2.I4.$.8...!jD.>..K5._.....S....T|...D...2.G...R....n....l..*.)~DS4F.J...~.....Z.-.lts<..fF-T.....m....`."W.#.>.n`Gd.E.....|......,.....3.....m....).H.H."X:...|.D!...1....F.KW....(.`..........W.e`...........q..)9.T....\..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1369
                                                                                                                                                                                                                                                        Entropy (8bit):7.796628066306406
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:amfEzNVYrucuHNizAtiNBfyHKkS794Yqdb45/xiiwdLp4mLN+hDBa9A69rg+q5f6:a8EzN9cWpt4oKkSp4jdcBxsdLp4mLCaP
                                                                                                                                                                                                                                                        MD5:57C87AC81A3236B86FF49775E44BA9A6
                                                                                                                                                                                                                                                        SHA1:E0A6C49916D0818811F80203A3BFA16541E847A3
                                                                                                                                                                                                                                                        SHA-256:B09FBA2EDEA17E4EAAFA7EB4EF1178D4D1F251ABC0FCE1E26A3A132F8C4151BA
                                                                                                                                                                                                                                                        SHA-512:5479B7564CDC6128F22A70128772985296DB1E0A4D461CB894B1EB519B15F2A6116F8C8F11E08F5001B84E78FF16E03C72B41DDF85688D2DB96FB14F2D098CD3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W...... IDATh..Oh.U....?;....jZ4...,.....D[......K."...b.DIOE.z.'=X..c..A..*.RD.C...1X..$.dg....n....f...2,....y..~.7o..F3...r..nh......a1_.j...Gf...|...=........*..$u...."m...4.....1..Y.lM..<4..8..}......^..@...#.B......E................O.=..p.r..{.R......-...d..........Io..v2..'.'..64..6FT.+D..8@...2u......Lb....:3......".... B...HB;M...A$..$...Pa'.@.. :...S"...7.'Ho ..@.E7....[..h8.rA..@D....#$.......A.<k..c....o..M%".+^.0.[,J)V..Z.v..1....D......<;.<..1...C9.E$...1.9+L..@C1...e.o.|..R.]+k.....:t(E....j....km..}.h.@. ...0D(L..6J..7$.Z=..m.(....(....@.ZL.[;J.g....t..=X..+.Z&...b0h.q..(;.0.@..O".S8....c.@`f,..p.7../.t...p....ioo.x.l8..(...u.EK....qn.".V.&.!..qW..<s......;....(....P.............!S..!..../b..Il+.B...c._...8t.....Kg..oPqJ0b......cc/cldO..g.h...T.2*N..@....,S.<T...-....*'o.....s...[.'.....T.[.l..g}.@..d..\.q.y..8.s?..0......~w.U4L....AA..l.. ....v*;.]........_?$F.x......(46..i....R..Q..X..B.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1514
                                                                                                                                                                                                                                                        Entropy (8bit):7.794767984543882
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:WxCn0Formd6fB7RGLJKGYmLV+8w19igIN/UI7wS2Otyw4XpZb6L/ogwPaYSWtApL:WxCKsm0fVwLJnPx+8w19iJNoS2OT4X+7
                                                                                                                                                                                                                                                        MD5:7EE1F93EFA5F62510BD807B90F078761
                                                                                                                                                                                                                                                        SHA1:033E79344F685D2272A4E28D948B3F41EE1BE9D0
                                                                                                                                                                                                                                                        SHA-256:14E4E7BDD6D5384300A44656A8860721C011D39ADFE6B2FA66695B527F11B261
                                                                                                                                                                                                                                                        SHA-512:647994C66FF30C5F494882E19D14FC8C34975DD5F48129BE0950DEE9AE4421F5E4123301F9F14094E78BB2AC8BB44478293AA362C4CEB5D879724C11E7727469
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...@...@......iq.....IDATx..[Mh\U.....O.&.m...l.@..d.E.0.A..S..A.s-H.q...:...H..R.-R..".ZB.w5...4..N.{.....Og..o~.|.......s.9.{..`..c....Q....+...R..&...)....}.3x@....!..(..d..-.V.....PG.5.6y..<v....W.^ W.J+.....V(..p.._o.=W|...(...N<.@ H..y....-...~....Dk1..t.fv...........F....y....<../......i....D.t....U...d...ou~.{LCc.;........U....Q.:."...T.@.D`.\1..sf.OM.D...1....'`..0.,.v...7..."".h^..H.O...>..I .E.u..H`.H...a\."..=.."......1. ..I.....K... .H...!.H..."..OBG. uvY.R.u.*.;ywv$".......2M.......3.a.#..~...C'.O"..c....j!...l_..G.Q'. ..$.."xj.=....._...f.0..5@g. ...p..c}..D.5.?.....,.P..#`.....q.$..1$.>..:..:..T.m....E..T0H.s.#.....X....*j..,\..........]..X.8.;9..BBb..)..UL.<...z......h.O.}.......$<"LL@......S.=.t.X8.y.....2....a.....@....Sn.../F....(mm.%..~...0~X...{.|.@.....1.....\]....Ed...E..r..=.p..Vz..[.Vh.QZ..o.....n.......+8=9..G...../..oO`(7......C..|w.C.dw.V.>..K.fw..n......E..... .....0l0..]]m.[.&}....n..J.....^X....>n.W
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1847
                                                                                                                                                                                                                                                        Entropy (8bit):7.825817111901009
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:oJKHD42M60K4EhyurYrp830DO1yM6TgQQzGvE+r:oJKE2M60qrt30DKG5Mg
                                                                                                                                                                                                                                                        MD5:327FD48FF88A5E34BE72836F3A9FCF00
                                                                                                                                                                                                                                                        SHA1:8325470FDCEC337324724E958E80B68FE6182592
                                                                                                                                                                                                                                                        SHA-256:B102D83705786261EB82F39F40330E402064A79C03371F3A85DD6B32B60FD2AC
                                                                                                                                                                                                                                                        SHA-512:CEB9ACCACC9F9610F58CC2A2FA48B891120C770E9144E94A8C65FBF6FDF57C2DB9ED119B9FB76B259F41BB4CF45835C0DA0C502D032DE6389BB55DDC2FF1904E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8....IDATx.._.$G........3..."...?DAE.p .&...{ >..'..<FD.......G!...}I...t.p....N#A.....9/....3]_..{v.........z`g.~....~.5..@ .(.....@...r...B......V.5&._/.,.s%;......a\_.\.Z.......>....ob....1....O..%.r.....:..O/..].t.|.s3.6...3O...-c....n..E?...p.....Q?...\+......g.m.1:..e.K.H.$...C...9i..^.9....v~........,\...@.x..Q'..h;I`...."..... `.d4t.(n......C....W......0..O...q..I..32..b.A.....q..Bj.......<.?.....|........IA.K._...o.N..(j.#......!....M..9$$.....I.../A"..xOh.%....P.w5..{=U...Q/....|P'....@}D8......P..........!...K. ..>D...@."..nB."..nAU".... A.E..a...|#.};...DA.`.qC7.....3.....0_'$a.Y.0.&2.....:..G.s....c.},R...t:;.7a.&.j.eL..|....o...Gk..K..n\>{a{Q.Qq...t...7.B.8.g..j..r..K-.t..g....d ...../....P.bf.E#`..... .g.....x&.....(u*x.......|....|.....i.L.....h..w...vF{._..2.R9t.6......+.V.v.....7.#b5..U..q.+Q....E>.,u.H]:Yk.#@sg... ...y...-e..p.}+Sk5%..N...[Ux[.S~o....n.....mc2T.D.....L.(.E_.Z...|..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5376
                                                                                                                                                                                                                                                        Entropy (8bit):7.921030201491463
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:R0Ncsnxf+RUE4DUVaPdojvK4u/itTMcGMejuAZs+1zXD1/ES9dt48SRfT:+NcIxmubU4PdojNu/Njhu+1LFES9dt4t
                                                                                                                                                                                                                                                        MD5:C6F3D94588346615FAA141B70E4BCE44
                                                                                                                                                                                                                                                        SHA1:ECCE935BB311D64192FBB7910129DB09CE12F468
                                                                                                                                                                                                                                                        SHA-256:750673FC54EE0D9DDA821205FAFA3720A3561BCB483B9DF809D6DC8746623C4D
                                                                                                                                                                                                                                                        SHA-512:1D4C1C950949A9C3FF2E921C0316F71627E2357F7863756E5D6D5176C0C17DE4EC710A430E7304E540610C25F84519DEDD5C376DEF7D1DC3B5E2191AFA51047D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............>a.....IDATx..{.]U}...}.#.B.k.AB.A. ..2.....$.eW[..Xm.V.T...>....FA...M.VA.$..F)..HU..B.yc2.{..{...9...;.d......5.....~.....~. &&&&&&&&&&&&&&&&&&&&&&&&&&&&&&f...P.k...=~.H3...e1e.f(,,.....! ....[....o...4f. .eC..tk3<..w.A_.....u.)I.. .D.*-y.....<......E..g....ds.}..y..<Xx......v<?..h/\..U|M.....P....y....FC-..y..$.D^..<./...l........g..C..........'..F^...S.0>.t.x.9l....k.?. .E....q........R.K.^.....#.......$.@.m.e....g.[z.x{....Od|y.g......t..!.|.....B)%P..:.#.....O.U./...w.~. 2......3.bf.uBE+.2..%..N...P.......~.C;{.#1..GJ....R_.j.%.K... ............i/CJ./.y.z......>. j........0..A.|...?.(.3...`Sd..i...]..w...G.^..h...f(...H...@.....HF.F`..2#...H8.o...............&......@.....V.......b...$|.ww..\w...... k.....?1+5E......q...K...e.&.........o....K..{C......'..i.......(...}*. T1...Z.t.......8...%...R .....R.]*%......H..j.q....D.....;.w..g.*w.....S..jm...Y..H.2..1~.^B(a4P.U.s.VX.L.M..7.&.)..AA.Z.#``.Mj.J.)%........
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2919
                                                                                                                                                                                                                                                        Entropy (8bit):7.754107469678595
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:jfrHEzGMNh+F7ooOrIo/PgeOn738IErqdRrFsX3w7qs/+1dj0wKD7RnwhiO/lFWt:jzEgF7JOsQt63ZErq/2Z+3RsA
                                                                                                                                                                                                                                                        MD5:FD3484B8494CA05EB1926FF2E7877D07
                                                                                                                                                                                                                                                        SHA1:34750785DCF3CEBD587A9BB137C2FE7B985646EE
                                                                                                                                                                                                                                                        SHA-256:A4254E19218B9CA7CAF216B77D3929EA5DFA4883FFAFF4ED9CDC74A0C6E92051
                                                                                                                                                                                                                                                        SHA-512:0FEEA07CC952B511E45CFEAE3D269A3750AAD80B7BD69C6195AB351BB1723C03318D377F1DCD529794C581A801E9B6FF7AC28124F236700115F5A1AE8BFE003B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............R.l.....IDATx...}lUw.......h..Yj%.....t.Q6..[...4s...L6...D...[..5Q7.lc..d....).-...p....?.VD..f.+........{...................DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD......3H..mj.a...:%.....&...pTA.`Y........#^...C.Qc..P...B%2..i...0$P}.X....+....~......M.C.n.V..s.2.@.R.G..<s..P.]x...M....3.t...W-.x.uT<..........vc....Xko.`.k..nL..R....w.;.2..Z1P.N*....].V........1........Y..."@.1...!......v@.....v......`SS..d.(d.}..#@g.........)X._..e.......-:..6.*..%.@..I5U.'.0y...g@V-8u....!...........b~.N._V....Q.T.L.......h..=oNo..A...#oI7j...V.....~.Xi..M....3.....R.RJ.5R.=7......J.@..%P.U./nv....xs.....]..1.,.jAo.!.....<E. .j.Zz...'..w.^.7..=..7nb.EO..SL...v...3..3.2.%...s.S.y..(..L.".\*.....o..:...<X..<.0g.....,....L.6R......N...n6t<..y..Y..X.k..i.~P....Y.8.P.ff....e....{-E..S.T.;.g...g.[..........qJ.k.E...`T...tT.~..o....6r...2...I..R..-..$.Y...F.8....)H.r<v.........N..._.I2.^%.X.ffM.[.V@....U..8..v.!8..p..:&..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):12231
                                                                                                                                                                                                                                                        Entropy (8bit):7.948838999189664
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:yPxqU2ulc52E3nADUpgR03979oWyT6ORZoWbPcoQbyNpcKLZ/MIP:Iq1ulNnzRKNGFTjRZhbEJba7t1P
                                                                                                                                                                                                                                                        MD5:525662B7A7A0F1C15AFD03D2B3C57DBE
                                                                                                                                                                                                                                                        SHA1:0D695745426CA1E4F4AB4047D123647EB0849842
                                                                                                                                                                                                                                                        SHA-256:D28E89165E82E1EFE90C497C78FC0D98E4F01D53A72E19CC427A53B50C619960
                                                                                                                                                                                                                                                        SHA-512:323BB51285A84B08FDC714E5FB324F195ADBE378F78CC80C6014FBF58BE3EAC0079674CB246EEB75479999A06885C4624503BD3D85A5B4605F0EEA906660E131
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............\r.f.. .IDATx...y.\Wu.....Zz.fI.f......K......'.....aI...2...!!.23..6...!0.L... ...l............l!K..^........$K.V/.n.......uU...=.....c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1.$...r.....|.1.q-....@.....1.. (p....kQnh..}..}.1......7C2.'..x.&.}p.L...Mx.L.....7..&.v....c....&H..z..`.......*..S...8.....D...Ox....c...>....B..A N...3V...sp.........Je.r..U.s..S......!E..S..vT.....?."l!.f.tO.w}*..l.w...}...Jrv..*.......Q."..R.m.">.....q..5.c....v..=..'vok>.....@`..v.Z......b..s}...s..Y ...\.t!..\2T...R...k.>..=..QI......f..km..u#cj.L..`..e.-r....j.{.pIE..%...;.J..+. ".)8W..."..Xs._v1..C.....[..1.E...sX...J......!0...Q...y.R.A.q.,......R..........~..S...... 7....<k.5.....H...ZJ..P..z.c.qP....B@A..Q. l.!.?/}b.w..}C.k....r...uD..M..._E....U..!./..UP-Nt..E......E..A.b.x....*r....J.p.=.....MPj..o_..|...I.."\..z..*..AiI.......^..".U.D|E....^.QP.'.~.....f.8...r.f*.&<...&..$.......]..xa..A
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1558
                                                                                                                                                                                                                                                        Entropy (8bit):7.81680834774896
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:kdTCyUMhfvv/UL8jVXHH+2cai9Njg+ZWz1bs4RW6Pf3e2Xi2Wg600BRC9OP8G:knt84VXH+yiHjg+87uQiRDzRiOP8G
                                                                                                                                                                                                                                                        MD5:5D7F01D87CF03EA2349C7AA61F44A8AD
                                                                                                                                                                                                                                                        SHA1:3B1819D2711806DAFB4DC690796A39D62752C34A
                                                                                                                                                                                                                                                        SHA-256:709FAF4AA39E22C3F77F5EC580BE7D0E227506D3CC2D0B892E66D6FC5C27822C
                                                                                                                                                                                                                                                        SHA-512:6E149ADCB9EED2B00827DBCA072CF9457DC8E68DE532720B570E06264E131AFE226EC8FB78156C140A075998A1DA260E7CE737677039E5D9497AB8F69AB5DC62
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....IDATX..V]..g.~..}g.o3..mRI..m...$1...I.!^..-n.....wRKT.7B..7........6......6.)..R.(.]C.fw......>^...dw]c.....<.9.3.G....3.X....%P....Y.......\...........?.k...i8...gJR.t]..x",..;.....}.gK........."......D.o.z....z..`.x?e.U....N..}=;i..d.j.@..;...._kA.R.Y&.&.L..u.....@.`7.|..@.y......3...+.@...w..-|0..G.....9....D.....B.c...........^.Y.....8.?...J.l{.:{.o(.....$t.a1Z....4..A.=...R..F.....o..k.d.......L1...Tb$.. D#!...m-....r....D. .Q........._..!....n.?2.^..K..V..#@")..(@.S.u.L..z..Sg0N.X ....\H.t.1c7%.......3....Z.8]5...4KC..X.`A.0..wA.O.O...~y..._....nD..o.D...'...-d>%.;q.......-...G.%q4Er.B.3...p.@.........o...........\znh..c..}..q..O.Q.!.*H..a...\-v............;..z.....R."....b.}.._..j?...w...U......w...9.=...(k"......@X..K.O.=...............aB...0Q.4.y..B...A'...0xzc...*YS......KOk.o....@.J`..d.>d..2..v.O..5#{.'|h. .h|..R...d`..%....h...5............5...Gq..|V.U9..{..t..e.;.:4{:...D"(oM.z.{&.~..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2381
                                                                                                                                                                                                                                                        Entropy (8bit):7.882529046030776
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:8AjBC1lBN11foTX7eF7v2Oegl10Oa6ZfAp8+KeE9XGIKWpWMcqB29EB:JC1DWDyaB+k62p8+TEtGWlBJ
                                                                                                                                                                                                                                                        MD5:F66423EDD82A48B8B9AF4A91806E2AC1
                                                                                                                                                                                                                                                        SHA1:228BF95C3433780FACF4BC4B6A09C6A3ABBB6B6C
                                                                                                                                                                                                                                                        SHA-256:AB4EECDAD514547AFC5FC2847EE34C5D3C16E44067B8629B1A6E506D6333253A
                                                                                                                                                                                                                                                        SHA-512:4CE4E2009FD71B93FCC194FEA5BE5933D8B90D80CF997B79C3CB477E325AB284C148E1A9E17FBE034F3499FBA734984D010143B8F727EC67146ED614953111D8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W.......IDATh..Y}.\U.=...f?gw........h[w...q...?..X.!(...AL Q.q......(5.A...5..@.G[IZ)....h#P......w.=......n...bz6.......{~..-p.gq.._...\..&48u...s.........3O.N..L.KO.8.w.|..P(....._u.9......|...7..A.n..."....M..D.[l.g...'.\....l{.pO.-H......E+..C......z......|..n.....gR..C ...5....s.&.............<...-.s....{?Q.|.B].#.'.yYK.{..n..k.-..E ...m..i".s#H\..y......x.k1....a.&....4.UB.b.V.I...sRW1..........j%.4......{.....q...#.:\..d..."I............\.....8.$$..$@..HR...#{.UK.~.o.%...d..2..}..|l...xsR.N.A`.H....g.8...D'.m][W.."I@ ....SA.....$6..-....~ K5[.H_...6.......D..V].Hd..H@................I.Bz5.......G...._.jX.gY......c...:.}p .tj)%NN..(..........c_c0........A....y.Pv.u........r.....+....#...w......M.$...H..A.q..I........./....F..h.l...HM&.4..p...{.KM.L....R.."...K.X.&%.H.B....z.`M..U..D.......,..W.2......C`....h."..@.+...{.\f.c...xm...R.ev]........x..:...Y....j*.y..a..Bo.._.....5l.X5./.m...U......h.R/.(.;...
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2996
                                                                                                                                                                                                                                                        Entropy (8bit):7.9329914702998225
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:AOPAD9+lheX1ORNdbjkM5e9xPHo3/KaOF4+RSL+0m9QUVgOlF:A7DwYFGua4xPHovKa44LLlmrWOlF
                                                                                                                                                                                                                                                        MD5:E1AACBD5738F07D59CB91506431D5878
                                                                                                                                                                                                                                                        SHA1:976B28B7E3AB8B13AAEA8D36D9A0EE7E1E4F2993
                                                                                                                                                                                                                                                        SHA-256:C743612AF3EB143CD7BFDD48EC59BA6B7358A5622FD948F31A9B753FDDC9DA4A
                                                                                                                                                                                                                                                        SHA-512:F9328BCFB38C84785541E2D17855F5260BB9F6D8A6999C0F8C5D15AEBC15E653B1736B7093D1C51D17B3B4BBAC764B67A90CB7A1C6CEB945D9098EF702F90131
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...@...@......iq....{IDATx..mp..U....+.W...]...!.vH....$.[.N.!o20.3.t...Li.@.d(....|....ha.L..@......Tn...4n.&oM.mi%....{..<.j%K..dO....G.w.9..?..{.,c..X.2....2...30..>..?..C..S.p..........Y.......Muf...@....{7]..V/z..aQ..........{..A+....S...;E...t...-..`..0.#..{{.,w.....!....G}..?s...z`....T..t.....Pp..N...w.........j}.PA......9..kF......U..q.4D}...<.p1.}X. h?6^f.6V...u|j..*.R...Gy.......f.*`.T...U.\3.B]D. ..X.q..!Q.+......o.|..7.........}.+t.=`J.o.|....,.E.`....*..........&............)...~.hN6U..e..F.X....~a..`.[...;y...^...>f.}..'Ap...t...c0.HL.........0....T.R.Y.PEu..;DE...q.^ac.....xH@.o^46(X...{r...ht..J...W..N...t...01Q.e]... ..fK.rQ.......L5......*.KRI....=.w.7_..M.H..O..o..W.....V....Q...A...*S.ou..h4%Q.v#.[...|)...2..cI..l.jF..;...\.~..].o..a.z.].c....k..,v.)..]M|.F...\.w.w.\1..4..C.../.I..4.(....$x..Ek.:u.$1..{v<Z*.'.j..^. ..;...M.!..6.o.2Y.Y....i...D.M.$.Q...J%q.3.......*s..x...[..?/9...CPTDp......d!f+.b.hJ..QK
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3854
                                                                                                                                                                                                                                                        Entropy (8bit):7.911456092759669
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:nWTKScDMFDxQEv+0qlJcEBZiCFHiWM+VTK:nkxQNzJL6+Q
                                                                                                                                                                                                                                                        MD5:307D23D2A906B85E8E38AFEEF14A0458
                                                                                                                                                                                                                                                        SHA1:5D139384052B0FC7E5ABA4EBD02D83201CFF427E
                                                                                                                                                                                                                                                        SHA-256:BA3A848AB615DFA22460AE9AEC5E1F10065741F98C263ACAE4DE40A20BF109C1
                                                                                                                                                                                                                                                        SHA-512:A4EE732EDFD8111B13C0517ED08477F21563E4831FA9EA8EB49C1D3745CBB80BBFB17C2A257D1A55672548690BC881FE54867943233E1EFAEEF06557ADA87D80
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8....IDATx..{.\.]..s....gb.;.....`..4..M.A.L.....!...Fj.@(.)TP.*D..+')Emp.... 5~..$..J..R..8.nv....=.|......]..;...JW............@.X.b..+V.X.b..+V.XU.......w.:..V\S;.9(v......k.].H.o.@.{.t.v..........n...F..7..^.x+r......7..&..$p.@.../.........{/E'...a.sP".=.Yo.<w..d}...Q`8xV>.....3...@.}r....;9@.....7)...O........x.$ ....|...?.v....e.V.. ...\..1.....~M:...X..T.<..@:<]....s.9a..F........KG...N..T..q$.N..D^(...M.?X}.i.....x._i|U|d.0.....2j..H...b......'....oE...6...U".....H....}...I@.....G<....?..(v.zO.l.Z..Z..^.G..v.Gu....@....@#...../-......M._.hme{U....Dz.J.u.2.......z!.......MJ...7.<....n..X..(Ir9(..[...[8W...<`.0.p...#...... ...U.._..h.*...xn...)....!.+O.H.9#.G.!h3Jy..c..............V..}...h.3E..<....7.+;.N$..3.....j..y:..I..e_Md|..AD. z.4.X.....v=../.N....%.M.....f..{o{R.~..L.FD<....w....l!.tF..........V...J&2....#$..Y:W.s..~X....nZ...N.j. .U..O..e..w.]...@..~.v.l'.$.|........C .. "X./.....:B9
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):106496
                                                                                                                                                                                                                                                        Entropy (8bit):1.137049387415462
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c4/14:MnlyfnGtxnfVuSVumEH4d4
                                                                                                                                                                                                                                                        MD5:F69CA7ACD20D088C3F8316E714290A43
                                                                                                                                                                                                                                                        SHA1:0A42AA4C6977BA241605D0B729AB700E7235709D
                                                                                                                                                                                                                                                        SHA-256:658AFEF4B95EE91845342484292BA3D28A162F2425602A9D3878410C45C215B4
                                                                                                                                                                                                                                                        SHA-512:36D1659DECE94D49C0E1FCF55A6DB7FDA8D99C62438E1AAA32B9BA6BBC3F4D04676B5AE14204D6BC266E3EC288587AAAB5988B9E69DD1A1410F9424DC2735140
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                                                                                        Entropy (8bit):0.4918128837594921
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:v7doKsKuKZKlZNmu46yjxuEXwX4TXBPXrL:rZT0nzq7gixP7L
                                                                                                                                                                                                                                                        MD5:983AA9855C149957D59108D143DF5ED9
                                                                                                                                                                                                                                                        SHA1:7FA68D0878AFD65B521597204519FB7B486CC576
                                                                                                                                                                                                                                                        SHA-256:78A47D246A77E8C6B4CE699AF91B2663FC81C6FB3E0977FD87442FE7DC3B7328
                                                                                                                                                                                                                                                        SHA-512:7B10581A2510CDF94AD3CC055BC6796FD1E0CCA9EC8CD6F00D638161FF37130077EBDE8102AB01A654134A73F63D80D9E5590690BD5A7AE0476CA337F9B6FF7E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):28672
                                                                                                                                                                                                                                                        Entropy (8bit):0.3410017321959524
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                                                                                        MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                                                                                                        SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                                                                                                        SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                                                                                                        SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):38
                                                                                                                                                                                                                                                        Entropy (8bit):4.023471592049354
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:N0DIQVoKy:a8Q+
                                                                                                                                                                                                                                                        MD5:3433CCF3E03FC35B634CD0627833B0AD
                                                                                                                                                                                                                                                        SHA1:789A43382E88905D6EB739ADA3A8BA8C479EDE02
                                                                                                                                                                                                                                                        SHA-256:F7D5893372EDAA08377CB270A99842A9C758B447B7B57C52A7B1158C0C202E6D
                                                                                                                                                                                                                                                        SHA-512:21A29F0EF89FEC310701DCAD191EA4AB670EDC0FC161496F7542F707B5B9CE619EB8B709A52073052B0F705D657E03A45BE7560C80909E92AE7D5939CE688E9C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..... 2a68348c2ca0c50ad315d43d90f5a986
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):21413
                                                                                                                                                                                                                                                        Entropy (8bit):5.4839407996731335
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:uW51A5uAdIin2Lc3uGLqkOnMCnQNwz9Yq/nCB+e7pLhLcwVunXEU1kXqKf/pUZNl:ua1A5uAdIin2Lc3uGSnMCnQNwz9Yq/nL
                                                                                                                                                                                                                                                        MD5:B68520F9D676BE39CC850D802E93BDE5
                                                                                                                                                                                                                                                        SHA1:44FC5AC7EE34CD3FC30A272F094BE55A35CE1AFE
                                                                                                                                                                                                                                                        SHA-256:7DBF0F2A7E25838593A396D149258FBF27D6449CE837EF3A1BAD2FB7E7C26978
                                                                                                                                                                                                                                                        SHA-512:9E6FE31E2BC511C709991B7B7FE3731EB27717DA70CFDA97CA7489BFEE8800AC88DF5B93214BDCA2ABF1CF66B280210D7F46A6C898BCE24179FD641E75C0A198
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13384395392495205","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13384395392495205","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIw
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):17891
                                                                                                                                                                                                                                                        Entropy (8bit):5.487860736108914
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:uW51A5uAdIin2Lc3uGLqkOnMCnQNwz9Yq/nCBZnXEU1kXqKf/pUZNCgVLH2HfEsw:ua1A5uAdIin2Lc3uGSnMCnQNwz9Yq/no
                                                                                                                                                                                                                                                        MD5:678DEAB3E1F7F551F0DC7EAE97F29707
                                                                                                                                                                                                                                                        SHA1:15F414850AE9BF0FF8AA87D3DD25AAEEF42493CF
                                                                                                                                                                                                                                                        SHA-256:60998206479B7830026AC4E238D356B0D8470A253AB0F9B4728EA2B4C5630CBF
                                                                                                                                                                                                                                                        SHA-512:D4B5736691CE052AC95A44985D1F4915EEEFAAB025F7D190B51E0821B6459F59910C797551FB377EFAB6AC88DC39E6B45CE9FF83B1A7A217B4C1E1259BF41C99
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13384395392495205","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13384395392495205","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIw
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 4, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16384
                                                                                                                                                                                                                                                        Entropy (8bit):0.35226517389931394
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:TLC+waBg9LBgVDBgQjiZBgKuFtuQkMbmgcVAzO5kMCgGUg5OR:TLPdBgtBgJBgQjiZS53uQFE27MCgGZsR
                                                                                                                                                                                                                                                        MD5:D2CCDC36225684AAE8FA563AFEDB14E7
                                                                                                                                                                                                                                                        SHA1:3759649035F23004A4C30A14C5F0B54191BEBF80
                                                                                                                                                                                                                                                        SHA-256:080AEE864047C67CB1586A5BA5EDA007AFD18ECC2B702638287E386F159D7AEE
                                                                                                                                                                                                                                                        SHA-512:1A915AF643D688CA68AEDC1FF26C407D960D18DFDE838B417C437D7ADAC7B91C906E782DCC414784E64287915BD1DE5BB6A282E59AA9FEB8C384B4D4BC5F70EC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.......Q......Q......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):165
                                                                                                                                                                                                                                                        Entropy (8bit):5.514951250339821
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:p8vjHu5c3KKKhmHVK+uIGcm2LWnbXYGAiUKznAJ32k9lA/8o4/bwofAW8Xn:SDhXHVRuIGtbIXi5zUGcA/8o4rfz0
                                                                                                                                                                                                                                                        MD5:6D00EDB69B3F2B6B259D94689A73C0DD
                                                                                                                                                                                                                                                        SHA1:554551AEC1EDE3A30DD6C26F8C604912048704F4
                                                                                                                                                                                                                                                        SHA-256:DB10D203F5DADB08D2ED585611E5700C9CBE189808FFEC612AFAA5B7ECD5AB72
                                                                                                                                                                                                                                                        SHA-512:C5CB89F1A52B13AA77A61CB89AE720F69156E46C55ADEB87FF703436F4A034D6A26D5E76BA8398985F1B87C362C77F7AE59FF1CBE0387320575C5D0CA18A89EF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:......."..2...dtype.googleapis.com/google.privacy.webpermissionpredictions.v1.WebPermissionPredictionsModelMetadata.-..................%...>*.....>....?...#?%33s?H.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):64852
                                                                                                                                                                                                                                                        Entropy (8bit):6.8897991752236365
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:Rba0Z7E/6pLE2IpQIu8o6YMPePKJKh0JjjtrXkyYPTq29gIlZvy:ha0q/YE7pK+PNJKh0jVkyY7q29Flpy
                                                                                                                                                                                                                                                        MD5:1A220A9AE8E625E6D491979FE4C3FFDF
                                                                                                                                                                                                                                                        SHA1:BB94EBB95D2EE8FAE369CB74AE786671F93C01E4
                                                                                                                                                                                                                                                        SHA-256:770835B04185A0AADB2B42554E89FA9ADEEE29F200C1B0C89F1ACAF28D31335E
                                                                                                                                                                                                                                                        SHA-512:FC1CE11BFF874168BD191F412FC0D6524315F6878BC832460A7F2969DF38D15D7A5E427386733A4B688C04B7F9459C279E3B685BA572C74809A889ADBDEB3BF7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:....TFL3.. .............................t.........t...............4.......................CONVERSION_METADATA.........................min_runtime_version.....X...P...H...@...8...0...(... ........................... ..................x...d...P...<...(...................................t...`...L...8...$.......................................|...t...l...d...\...T...L...D...<...4...,...$...................................................................................|...t...l...d...\...T...L...D...<...4...,...$...................................................................................|...t...l...d...\...T...L...D...<...4...,...$...........................................................................t........\......`...........................$.......................................\8z....X................2.19.0.."]..........2.2.0...........P...T...X...\...`...d...h...l...p...t...x...|...........................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):165
                                                                                                                                                                                                                                                        Entropy (8bit):5.528439507850019
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:qOf55c3KKKhmHVK+uIGcm2LWnbXYGAiUKznAJ32n9Vprq/bwo4lTmln:qOUXHVRuIGtbIXi5zUGn9Drq/r4le
                                                                                                                                                                                                                                                        MD5:8B3F70B1CF0F86E80E82DFA93D6686AF
                                                                                                                                                                                                                                                        SHA1:99786FDC74A35D6E23D5EE4CD29A7879C192D1D5
                                                                                                                                                                                                                                                        SHA-256:265057D2CAB0DD55984237A526EA530337F8C230C6E19DD93C8D728F90C8A21B
                                                                                                                                                                                                                                                        SHA-512:34C41A445B6DF686FF2A8EB79C146C341D7F2FE2FB3E34BF2E5BD196096799471F9FFD729E67C301D2D400AFADCD90F10F9F6AA61876C19C888FF7F357AE3F9C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:......."..2...dtype.googleapis.com/google.privacy.webpermissionpredictions.v1.WebPermissionPredictionsModelMetadata.-..................%..L>*.....>....?...@?%)\O?H.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):12732
                                                                                                                                                                                                                                                        Entropy (8bit):4.418013955809581
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:nncJniuYrfM1+v5+XL3zxnuKj16OFCxWHy41WPIk6qd7qssXi4QXt7ZzsmknenI3:nMKDMIvIjjJFH6cic4Xg++
                                                                                                                                                                                                                                                        MD5:3F60B62E237561F611D187BEAE3437B7
                                                                                                                                                                                                                                                        SHA1:ABF14C79B72DAA668256D81CC239A75C20BB1938
                                                                                                                                                                                                                                                        SHA-256:5ABF55918CDBACAD68279E528E308E0903CB2CB34DDA78690DF5558E1C48BD55
                                                                                                                                                                                                                                                        SHA-512:CB51B80C02B33A90CE6134E11772C508C057098AE4F560CDF9C67AEBDE2098B8E2DE1D3F13D54823981C4D45A62A0220113CB85F4F1455426585C73EED62EF61
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:....TFL3.. .............................t...\...l...|0..............4...........N...........CONVERSION_METADATA.............M...........min_runtime_version.O.......................................................l...T...@...,...................................x...d...P...8...$.......................................................................|...t...l...d...\...T...L...D...<...4...,...$...........................................................................t.......2.......`...........................$.......................................2(....6.................2.19.0..............1.14.0..........P...T...X...\...`...d...h...l...p...t...x...|.......................................................................................................................................n...............~..............>...................................................................?.............................QM?............/.,?..............X.............\..?".............M?2...........
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):11
                                                                                                                                                                                                                                                        Entropy (8bit):3.459431618637298
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:+V5On:+V5On
                                                                                                                                                                                                                                                        MD5:08E15A3C916D51A4167BE047EFC6BC90
                                                                                                                                                                                                                                                        SHA1:069F7FC58BDDFF0697F86ECC4263153664EB189A
                                                                                                                                                                                                                                                        SHA-256:F3D6E0446E4EB9DCBDE624A799BBE66CA89D30FDDC51A34DE5CE5E89CFA300B5
                                                                                                                                                                                                                                                        SHA-512:2167DE29FFC821E47DF562E403AAF1894E1D3F7CCDCBF34F95F1679DF7C5BD5F0EFF683E94FBD728EC26EA2F74C8AF9F2A60FA6B603797162332BA6070F89A9E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:......"..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1219248
                                                                                                                                                                                                                                                        Entropy (8bit):6.601157550164189
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:hyu3OnErsa6oJclWZTlJBiBMo2exL2NmhHTy:hN3OAUerx
                                                                                                                                                                                                                                                        MD5:94A1AA50EA81FA01A3518EB822B40E1A
                                                                                                                                                                                                                                                        SHA1:CE1645C2C0DB634A69D8BA7287A069529EA8A3CB
                                                                                                                                                                                                                                                        SHA-256:3C88FD9805746BE38B8D567B81DCCEE7C790ED17CA58902E69506B1E4C41FD3F
                                                                                                                                                                                                                                                        SHA-512:A8A9573B666D94A260F8E29B8B5E0408DDD030B50546EBA7B079EF2E0D96009ADCAF17BDDA2B3593E83F4164571A9EF9D470BA3502C46861C1053BACB0EEA211
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:$...TFL3........................................A...A..............\...4.......l...............L2C_NL_CLASSIFIER_METADATA..................CONVERSION_METADATA.................min_runtime_version.....HA..@A..$A...A...@...@...@...@...@..x@..d@..0@...?...=..D<...:...8..X7...5...4..l2...0..$/...-...+..8*...(...&..L%...#..."..` ..L .............l...X...D^..0....2...............1...F..$\...q..<......T.......l...........p...\...T...L...D...<...4...,...$...................................................................................|...t...l...d...\...T...L...D...<...4...,...$...................................................................................|...t...l...d...\...T...L...D...<...4...,...$...................................................................................|...t...l...d...\...T...L...D...<...4...,...$...................................................................................|...t...l...d...\...T...L...D...<...4...,...$.......................x...p...P...
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                        Entropy (8bit):3.3927474104487847
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:fQFL:4FL
                                                                                                                                                                                                                                                        MD5:27E391D2370EB9DD45883F00A79F8879
                                                                                                                                                                                                                                                        SHA1:33970B5D3218A32FACEF6260FB5288A54E8F48EA
                                                                                                                                                                                                                                                        SHA-256:F36E9BAEB8E56B8D34D4833CAF25CD28D2B4BE214016DC068ABFFF3535C11635
                                                                                                                                                                                                                                                        SHA-512:C30DDB24664ABC83EAF585EA3764BAF72992E7371EC27CEB78B3368A541D1CB9C1A75DEB1A5449421B1BF1388A236F06EB66BF1576C1E99B53C01ECBB93C3C1A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:......"..H.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):392048
                                                                                                                                                                                                                                                        Entropy (8bit):5.826576770481211
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:4i8mNiZGi+jiwubrNEOB37+rNiyykvXpqQC7SaPGNFzq/RnfAmn+qGk07U0z9zMl:WqEGi+GwGrNv9+r8bkvXpqQMLuNy5YmJ
                                                                                                                                                                                                                                                        MD5:6D7C2F9E94664539DEC99B3233301B01
                                                                                                                                                                                                                                                        SHA1:85812B004742CC1C211C92911131CE270F8BA769
                                                                                                                                                                                                                                                        SHA-256:A0956386DC64FD9F4883C8741F950CD60A56859616B159C9E4251C9EB0AC5534
                                                                                                                                                                                                                                                        SHA-512:4D06917F30651C3BF13C509AAE79793B3F1EC93DE12179464B18FD9FD16C7BF466884B1C70E425D7E937ADDE341CF24BD08F19A132BBB9683E804F29B4ED0C33
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:....TFL3........................................4.......................%.......min_runtime_version.'..........................t...h...T...8...,.............................................................t........C...C..............x...d...X...<..........................>*...........1.11.0..............J...........*...................j.............B@z...........f.@...................yw....z.......................w...........y.......y....i.....x............yy...y...xyw.x..........y....y..........zg...zyi..i.h...y....x..........y..x.y.y...x.......x....yx...y...........xxx.i..........y....y.......xzx.yxw.w.......y..yx...z.................................w.w..x.y....x....yy...h.......y..y...y........y........h....y............y....y.......x..y....y..y..w.x..........y....yx.x.......y....y........yx..y.y..f...i.x........yy..i.y...yy...y..x....x....x..y..yz...x..z....y....h..w.w..x.x......w..wi....xw...................h.e..........xy...y..x....y.y...............x..hxyx.zY......w....y...
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):147
                                                                                                                                                                                                                                                        Entropy (8bit):4.9538159835076
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:a5a66wJKKhmHVK+KRyLOGFKcRJ14+Me2AAUeJAS/vi6IK2nRKVLTF:a5a3wGHVRKgLOczRb4zBRh3WOLTF
                                                                                                                                                                                                                                                        MD5:BF6769857DFDA453C63EA3D43482213C
                                                                                                                                                                                                                                                        SHA1:635396977F6A16C1A0B80FB3A63A2643D44F5810
                                                                                                                                                                                                                                                        SHA-256:B42CFD24346F4CC01924AAD3CFC86B4631DB2513300482760C7E25EE852609DF
                                                                                                                                                                                                                                                        SHA-512:42E937FECD1F309777353563CB5FB02676976FEFF11970AAC2A6025E911340810AE8C519CBD0C6D9F00B3E46AA2814CE6BB14921A33747E35F5658640F85434D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........"..2e._type.googleapis.com/google.internal.chrome.optimizationguide.v1.ClientSidePhishingModelMetadata....:...visual_model_desktop.tfliteH.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):180520
                                                                                                                                                                                                                                                        Entropy (8bit):6.12408833306225
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:yhf35vn2BqJ4Ct67tJJOApakSbdOyGmmtLNLPqO832NzHKl:yxJ+B67g7sApfSYPx5yORzql
                                                                                                                                                                                                                                                        MD5:887E7F22BFA43B57628ADE3DF92A6B05
                                                                                                                                                                                                                                                        SHA1:61D6876349D9B6A5F6C6C443A23FAEF1D68DC956
                                                                                                                                                                                                                                                        SHA-256:498E3205BF85DA0A8F8B57E292D4BD12B31D691E04039C04BEDCDE75D1EA7459
                                                                                                                                                                                                                                                        SHA-512:603341F69EFF6A0F2C096D062DA28D0C1EF7D7563143CA6250223861DCE2139C8D980DEDB2B0B2501C37018AC7C3DA2774F445CAAFFF459EF26DB64534EB8BB2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:,...(.0............... .......$.........(.,.(...............l......."...,.......P1..0...........................!...!........................................0...0..L0...0.../.../..\/.. /..........l...0....-...-..|-..@-...-...,...,..P,...,...+...+..`+..$+...*...*..p*..4*...)...)...)..D)...)...(...(..T(...(...'...'..d'..('...&...&..t&..8&...%...%...%..H%...%...$...$..X$...$...#...#..h#..,#..."..."..x"..<"..."...!...!..L!...!... ... ..\ .. ..........l...0...........|...@...............P...............`...$...........p...4...............D...............T...............d...(...........t...8...............H...............X...............h...,...........x...<...............L...............\... ...........l...0...........|...@...............P...............`...$...........p...4...............D...............T...............d...(...........t...8...............H...............X...............h...,...........x...<...............L...............\... ...........l...0...........|...@...............
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3452826
                                                                                                                                                                                                                                                        Entropy (8bit):6.480444677026168
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:98304:FBOSFK+tI+k+sIlrbZODZoB6j5QqHMUWXbxJkbm7+q6:bOwHtI+k+llrb8DZo4jKqsUWlJk496
                                                                                                                                                                                                                                                        MD5:F698AC52F173B51BAC156C5EC8D9A9D6
                                                                                                                                                                                                                                                        SHA1:1CC10BC33911D5094CA91742B300EBA1D0505F71
                                                                                                                                                                                                                                                        SHA-256:EAEA1C7EEB2AF4FCB59C7DB541DF61057C4CCDB8A4D4F70AF75776D70AA1850C
                                                                                                                                                                                                                                                        SHA-512:F087A4F36B8D58B1A404DF8005D683326AE7B74F796C654F34047CAF862746E870B5120AB52DE7844A167B73302F37ADFC90A426848F488EED67FC06CA6E8904
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:....TFL3..................................4...4...4.........X...(.......................TFLITE_METADATA.................CONVERSION_METADATA.........................min_runtime_version..... .4...4...3...-...(...(...'...'..j$..g$...!... ... ..s ...............<-..,........[...H..l...\...Lf..<c..,........q......,...............................l...|............T...L......|...l...........|.......................|...........,...<...t..........$x..4v..lj..|h...U...T...S...L...K...K..DD...C...A...;...:...3...2...0..<)...(..<$..l#..."... ..................<.......................|...t...l...d...\...T...L...D...<...4...,...$.......................................................................D...<...4...,...$...................l...d...T...DQ..<Q..4Q...P...P...P..T9..L9..D9...7..|7..t7..l7..........................................................................................l...........F...............M001............................................1.0.0...................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):46151
                                                                                                                                                                                                                                                        Entropy (8bit):6.186999134696625
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:xQRby8/LZQki3bko8I5yWpF8VxzjPuGexUoeIFvZvVWinvJN9d:xQxttzE7Rd
                                                                                                                                                                                                                                                        MD5:174662B5B0110609F4F966CBC2E69EA6
                                                                                                                                                                                                                                                        SHA1:A34480074149255E12AE71BECDD5A72DC4B0F53D
                                                                                                                                                                                                                                                        SHA-256:C96DF2E8A2BD55324CDCFF492E5E2A7D41852D998F4FC7954D29288971F24E1D
                                                                                                                                                                                                                                                        SHA-512:C487DF70DA0040B216948639C280F50C5FBBB68AD9FFB9A469BE96441F5C945F7094CEFADFAB38047E046D02134ADA358E062A4A655CD90C9EC4AD5BE5F3FEA1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:A..r.................20_1_1...1.,U.................20_1_1...1..&f.................&f................1G.1................39_config.........O...... ...1.1..d................39_configL........O...... ...1................. ...1.................. ...1.^..}................39_confige........O...... ...1................. ...1.................. ...1........`...... ...1.]..................39_config..........O...... ...1................. ...1.................. ...1........`...... ...1................. ...1.........C...... ...1.................. ...1..........._...... ...1..>._................39_config..........O...... ...1................. ...1.................. ...1........`...... ...1................. ...1.........C...... ...1.................. ...1..........._...... ...1..................I ...1...............I ...1.........C.....I ...1..........,.....I ...1.................I ...1.."........
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):283
                                                                                                                                                                                                                                                        Entropy (8bit):5.319972909887053
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:iOXjQ7yRM1RN23rjtigXgcv5Jrl2KLl1jOq2PRN23rjtigXgcv5JrK+IFUv:7UeRbbj4gXgs1Lmvabj4gXgs23FUv
                                                                                                                                                                                                                                                        MD5:B60A1060786EED498DC7821605FD5946
                                                                                                                                                                                                                                                        SHA1:47B718F645C97BD9F8D5A35C79A73EBE5DC1FCE7
                                                                                                                                                                                                                                                        SHA-256:F1E4B6927D949A2570531B2BAB7B501711CE88C139590FEA024785739AB442DF
                                                                                                                                                                                                                                                        SHA-512:9A6AA83790B7835FB98E4DBDEE7AAD8E8F4884A6CBAE8FDA64382E31D687EEE87F251A7B08C5185FE184A19999A3074B8B403C5513FB050D94A6B848C0DDBE5C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2025/02/18-18:36:32.694 b24 Creating DB C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\shared_proto_db since it was missing..2025/02/18-18:36:32.709 b24 Reusing MANIFEST C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\shared_proto_db/MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):874
                                                                                                                                                                                                                                                        Entropy (8bit):3.981243840120002
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:G0nYXQWjW+etq4l3nb/ZkHEVfFviJFISnX//YQeMtXGON4QQ3KN0:G0nYgWK6ojZkHE/6jISnXjtpQ3KC
                                                                                                                                                                                                                                                        MD5:17B24EE55D45193500B9460298940713
                                                                                                                                                                                                                                                        SHA1:158D6619D7665CB6911F51F067981895078249B0
                                                                                                                                                                                                                                                        SHA-256:B989516EC63C77C205F1D7E581442C1066046520C464F03D89D61429A829DFEA
                                                                                                                                                                                                                                                        SHA-512:4ED40BC9EB15B8FBACD163C23B6E66C58FF9F018294D2E67D88409B8563C12CCF9EF7C100018E315EB43685FBE4B6CA7C26D4AA4F1E7B3C8459B1EEC2C70EC17
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.h.6.................__global... .t...................__global... ...w.................44_.....B....................33_.........................44_......'..................33_.......fA.................41_.....s....................41_......6...................20_......n...................20_.....'}2..................37_.......c..................38_......D...................19_.....].$&.................39_.......(..................3_......R...................20_.....m..A.................20_.....2.1..................37_.....V.1..................4_......-...................18_......%d..................38_.......K..................39_.....9....................19_.......F.................3_.......P..................4_.........................18_......8...................21_......Jp..................9_..........................21_......z..................9_.....
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):301
                                                                                                                                                                                                                                                        Entropy (8bit):5.2702187278123915
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:iOXj+mRRM1RN23rjtigXgcv5Jrzs52KLl1jQZOq2PRN23rjtigXgcv5JrzAdIFUv:7qmRRbbj4gXgss9LYUvabj4gXgs9FUv
                                                                                                                                                                                                                                                        MD5:CA4BAA7AB3CBD9754256E0E1E6406734
                                                                                                                                                                                                                                                        SHA1:D6AF5A485E95651C257D94F274E8523CC81236C0
                                                                                                                                                                                                                                                        SHA-256:729FFBD505C41BE023C6EB829926F4A336201569B921D1ADF3EAE14CA37F85C1
                                                                                                                                                                                                                                                        SHA-512:E9A4553C3449F3B95FFD40B6BA8451C0AE213E70304C71141F070DAAC63D523FE46CAC2E58B12BA2C19870BEA497F6AE15475D406D0A07EB0E392DA9EF6BC359
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2025/02/18-18:36:32.667 b24 Creating DB C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\shared_proto_db\metadata since it was missing..2025/02/18-18:36:32.690 b24 Reusing MANIFEST C:\Users\user\AppData\Local\PDFInstaller\chrome-profile\Default\shared_proto_db\metadata/MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):38
                                                                                                                                                                                                                                                        Entropy (8bit):4.023471592049354
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:N0DIQVoKy:a8Q+
                                                                                                                                                                                                                                                        MD5:3433CCF3E03FC35B634CD0627833B0AD
                                                                                                                                                                                                                                                        SHA1:789A43382E88905D6EB739ADA3A8BA8C479EDE02
                                                                                                                                                                                                                                                        SHA-256:F7D5893372EDAA08377CB270A99842A9C758B447B7B57C52A7B1158C0C202E6D
                                                                                                                                                                                                                                                        SHA-512:21A29F0EF89FEC310701DCAD191EA4AB670EDC0FC161496F7542F707B5B9CE619EB8B709A52073052B0F705D657E03A45BE7560C80909E92AE7D5939CE688E9C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..... 2a68348c2ca0c50ad315d43d90f5a986
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                                        Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                        MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                        SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                        SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                        SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):270336
                                                                                                                                                                                                                                                        Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                        MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                        SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                        SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                        SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                                        Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                        MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                        SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                        SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                        SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                                        Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                        MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                        SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                        SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                        SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):262512
                                                                                                                                                                                                                                                        Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:LsNlH+/:Ls3
                                                                                                                                                                                                                                                        MD5:ABC1FFEDEF1D54C72BDB74476F920766
                                                                                                                                                                                                                                                        SHA1:E4004309BB05576FAD816B3FB54F7B6C5C0148F1
                                                                                                                                                                                                                                                        SHA-256:9E807FEF57B2807AA9753D081C35F3D6033C0B9962928ECCF09B93D1744E9601
                                                                                                                                                                                                                                                        SHA-512:44E9A583EF79927EEF516E839563E2021DB25FCF84ADB14E383005E8FC318898C6705C85E89C1B760AEB958436CCF10E70749A3C860C9CE7A9440686CEE89950
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................vJ.d../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                                        Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                        MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                        SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                        SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                        SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):270336
                                                                                                                                                                                                                                                        Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                        MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                        SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                        SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                        SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                                        Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                        MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                        SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                        SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                        SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                                        Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                        MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                        SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                        SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                        SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):262512
                                                                                                                                                                                                                                                        Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:LsNlNml:Ls3Nm
                                                                                                                                                                                                                                                        MD5:B2D25695CCDFC55E16B670DDE01143C4
                                                                                                                                                                                                                                                        SHA1:24FD416DE54500FF72FF4BF0514633CC0D85C182
                                                                                                                                                                                                                                                        SHA-256:A7B65C475B9E54661E5E1426122D0302821D5EA3685291F273065736FAF84488
                                                                                                                                                                                                                                                        SHA-512:07FA7BCDD2635CBC3B413F49C67A08CE104B3012FCB78799A7F6A2922579853116578F0B9A0A3B1226AA3D9003C45F1A398CFEC6562B69F98F0BE919B26437F6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...........................................d../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):106
                                                                                                                                                                                                                                                        Entropy (8bit):3.138546519832722
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:tbloIlrJ5ldQxl7aXVdJiG6R0RlAl:tbdlrnQxZaHIGi0R6l
                                                                                                                                                                                                                                                        MD5:DE9EF0C5BCC012A3A1131988DEE272D8
                                                                                                                                                                                                                                                        SHA1:FA9CCBDC969AC9E1474FCE773234B28D50951CD8
                                                                                                                                                                                                                                                        SHA-256:3615498FBEF408A96BF30E01C318DAC2D5451B054998119080E7FAAC5995F590
                                                                                                                                                                                                                                                        SHA-512:CEA946EBEADFE6BE65E33EDFF6C68953A84EC2E2410884E12F406CAC1E6C8A0793180433A7EF7CE097B24EA78A1FDBB4E3B3D9CDF1A827AB6FF5605DA3691724
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):14
                                                                                                                                                                                                                                                        Entropy (8bit):2.9852281360342525
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:NYLYdX:auX
                                                                                                                                                                                                                                                        MD5:B533DDD092A1326819E0F45DC714459B
                                                                                                                                                                                                                                                        SHA1:84D7BE7E9C67DA997DE560DEC4FB1656CC6D0275
                                                                                                                                                                                                                                                        SHA-256:AE1D4033DC94AAE52EB2A6AB054ADD9A35B9117BBA1B4FDEFDF7974A9F31EFFB
                                                                                                                                                                                                                                                        SHA-512:F6814F96B9C1EFC0DE30128F5177C3AC7F9915155710B104540132FDB02F716DF0803D0DBFD506D482C4E1BC51274904DC04229CAD29CF4BCECB5E3CE6CBD58F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:117.0.5938.132
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):539049
                                                                                                                                                                                                                                                        Entropy (8bit):6.002063865144961
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:CpyIqynQqZC4+9PpAxoJHObFXl8yKt/Z0NhRACU/jy0bdm1XdB:BIqk7ZC/NGyJSGyKt/gjgyIC
                                                                                                                                                                                                                                                        MD5:1B4DC9B655399181207642836EA3C3F3
                                                                                                                                                                                                                                                        SHA1:51B9AB46FC91D572452FBC2431BE870343E8E09D
                                                                                                                                                                                                                                                        SHA-256:D498B9EDDFADAF4E3C481A3775A4B3B34B1D20ED4C03AC6D9849B8BA362C4512
                                                                                                                                                                                                                                                        SHA-512:DB9209CE9B4A898AA0744FA0C4281D429BF9CE706E523B7836F3451A5B14D9356DE94EE794B598DF482E1B22BB62829D7E50EE376C29DA7F4A95B00A572BCF02
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"intl":{"app_locale":"en"},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABB2hzg6xDgR78lQa82OPwpEAAAABwAAABHAG8AbwBnAGwAZQAgAEMAaAByAG8AbQBlAAAAEGYAAAABAAAgAAAAnoN9kkAxhN4KgctjpCVfxhUvehibZqiF/IDrvala9WkAAAAADoAAAAACAAAgAAAArpLlzC3/sltM+KFzixg6oy6+nwl3IWOuLoNm+B26LbwwAAAAKenWA5xtgvJHLEl+6ymn5NdIvIfC3JMgbZbD67IN0BpeSzD0CkFqUZr2qmNr5RXoQAAAAABlYJ5rTe/XE8ffvlMcgjjAH6+bDGv3c05JLbAgYxjhmvkjZrgcbCDtYpkJ04IwdAwIQrDV8t2x8kVhD986avU="},"uninstall_metrics":{"installation_date2":"1739921792"},"user_experience_metrics":{"default_opt_in":2,"low_entropy_source3":5626,"pseudo_low_entropy_source":7516,"stability":{"browser_last_live_timestamp":"13384395392328576","stats_buildtime":"1695775909","stats_version":"117.0.5938.132-64","system_crash_count":0}},"variations_compressed_seed":"H4sIAAAAAAAA/+z9e5gc11knjk/1XCwfSXarZMtS6zYqWfJItlrd1Zfp9i2ei0aati6T7pGsJCStqq4z3eWpruqtqp7RhMCTGDbhEshCSIAQksDCgp1AyAPL8uMO8bLcsj+SACF5+MJyv4QlsPt9FpKF8H3qnLqdqlOXlmzHdsb/yNP1vp9z
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):539049
                                                                                                                                                                                                                                                        Entropy (8bit):6.002063865144961
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:CpyIqynQqZC4+9PpAxoJHObFXl8yKt/Z0NhRACU/jy0bdm1XdB:BIqk7ZC/NGyJSGyKt/gjgyIC
                                                                                                                                                                                                                                                        MD5:1B4DC9B655399181207642836EA3C3F3
                                                                                                                                                                                                                                                        SHA1:51B9AB46FC91D572452FBC2431BE870343E8E09D
                                                                                                                                                                                                                                                        SHA-256:D498B9EDDFADAF4E3C481A3775A4B3B34B1D20ED4C03AC6D9849B8BA362C4512
                                                                                                                                                                                                                                                        SHA-512:DB9209CE9B4A898AA0744FA0C4281D429BF9CE706E523B7836F3451A5B14D9356DE94EE794B598DF482E1B22BB62829D7E50EE376C29DA7F4A95B00A572BCF02
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"intl":{"app_locale":"en"},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABB2hzg6xDgR78lQa82OPwpEAAAABwAAABHAG8AbwBnAGwAZQAgAEMAaAByAG8AbQBlAAAAEGYAAAABAAAgAAAAnoN9kkAxhN4KgctjpCVfxhUvehibZqiF/IDrvala9WkAAAAADoAAAAACAAAgAAAArpLlzC3/sltM+KFzixg6oy6+nwl3IWOuLoNm+B26LbwwAAAAKenWA5xtgvJHLEl+6ymn5NdIvIfC3JMgbZbD67IN0BpeSzD0CkFqUZr2qmNr5RXoQAAAAABlYJ5rTe/XE8ffvlMcgjjAH6+bDGv3c05JLbAgYxjhmvkjZrgcbCDtYpkJ04IwdAwIQrDV8t2x8kVhD986avU="},"uninstall_metrics":{"installation_date2":"1739921792"},"user_experience_metrics":{"default_opt_in":2,"low_entropy_source3":5626,"pseudo_low_entropy_source":7516,"stability":{"browser_last_live_timestamp":"13384395392328576","stats_buildtime":"1695775909","stats_version":"117.0.5938.132-64","system_crash_count":0}},"variations_compressed_seed":"H4sIAAAAAAAA/+z9e5gc11knjk/1XCwfSXarZMtS6zYqWfJItlrd1Zfp9i2ei0aati6T7pGsJCStqq4z3eWpruqtqp7RhMCTGDbhEshCSIAQksDCgp1AyAPL8uMO8bLcsj+SACF5+MJyv4QlsPt9FpKF8H3qnLqdqlOXlmzHdsb/yNP1vp9z
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                                        Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                        MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                        SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                        SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                        SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):270336
                                                                                                                                                                                                                                                        Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                        MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                        SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                        SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                        SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                                        Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                        MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                        SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                        SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                        SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                                        Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                        MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                        SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                        SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                        SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):262512
                                                                                                                                                                                                                                                        Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:LsNl2BMll:Ls3mk
                                                                                                                                                                                                                                                        MD5:B9C3BBA9989601EEC73DC7AC0FB3278B
                                                                                                                                                                                                                                                        SHA1:777D05B6CAC84776BA467920ABB73D08F67FE626
                                                                                                                                                                                                                                                        SHA-256:DAC0503E93F24B835D4BD0C6A74C69A4D910926A95132E51298462BF32B2E67A
                                                                                                                                                                                                                                                        SHA-512:575EF107375C91432870296977FFA09123C0B79EFF088B292DD64BEE7CFD6FF0E70478626B39C4B60E8C63182DA5BD3FF6F1FEE15B95386F00D46C24CCEC0EEF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...........................................d../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):86
                                                                                                                                                                                                                                                        Entropy (8bit):4.3751917412896075
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQan:YQ3Kq9X0dMgAEwjM
                                                                                                                                                                                                                                                        MD5:961E3604F228B0D10541EBF921500C86
                                                                                                                                                                                                                                                        SHA1:6E00570D9F78D9CFEBE67D4DA5EFE546543949A7
                                                                                                                                                                                                                                                        SHA-256:F7B24F2EB3D5EB0550527490395D2F61C3D2FE74BB9CB345197DAD81B58B5FED
                                                                                                                                                                                                                                                        SHA-512:535F930AFD2EF50282715C7E48859CC2D7B354FF4E6C156B94D5A2815F589B33189FFEDFCAF4456525283E993087F9F560D84CFCF497D189AB8101510A09C472
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":0}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):539049
                                                                                                                                                                                                                                                        Entropy (8bit):6.002063865144961
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:CpyIqynQqZC4+9PpAxoJHObFXl8yKt/Z0NhRACU/jy0bdm1XdB:BIqk7ZC/NGyJSGyKt/gjgyIC
                                                                                                                                                                                                                                                        MD5:1B4DC9B655399181207642836EA3C3F3
                                                                                                                                                                                                                                                        SHA1:51B9AB46FC91D572452FBC2431BE870343E8E09D
                                                                                                                                                                                                                                                        SHA-256:D498B9EDDFADAF4E3C481A3775A4B3B34B1D20ED4C03AC6D9849B8BA362C4512
                                                                                                                                                                                                                                                        SHA-512:DB9209CE9B4A898AA0744FA0C4281D429BF9CE706E523B7836F3451A5B14D9356DE94EE794B598DF482E1B22BB62829D7E50EE376C29DA7F4A95B00A572BCF02
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"intl":{"app_locale":"en"},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABB2hzg6xDgR78lQa82OPwpEAAAABwAAABHAG8AbwBnAGwAZQAgAEMAaAByAG8AbQBlAAAAEGYAAAABAAAgAAAAnoN9kkAxhN4KgctjpCVfxhUvehibZqiF/IDrvala9WkAAAAADoAAAAACAAAgAAAArpLlzC3/sltM+KFzixg6oy6+nwl3IWOuLoNm+B26LbwwAAAAKenWA5xtgvJHLEl+6ymn5NdIvIfC3JMgbZbD67IN0BpeSzD0CkFqUZr2qmNr5RXoQAAAAABlYJ5rTe/XE8ffvlMcgjjAH6+bDGv3c05JLbAgYxjhmvkjZrgcbCDtYpkJ04IwdAwIQrDV8t2x8kVhD986avU="},"uninstall_metrics":{"installation_date2":"1739921792"},"user_experience_metrics":{"default_opt_in":2,"low_entropy_source3":5626,"pseudo_low_entropy_source":7516,"stability":{"browser_last_live_timestamp":"13384395392328576","stats_buildtime":"1695775909","stats_version":"117.0.5938.132-64","system_crash_count":0}},"variations_compressed_seed":"H4sIAAAAAAAA/+z9e5gc11knjk/1XCwfSXarZMtS6zYqWfJItlrd1Zfp9i2ei0aati6T7pGsJCStqq4z3eWpruqtqp7RhMCTGDbhEshCSIAQksDCgp1AyAPL8uMO8bLcsj+SACF5+MJyv4QlsPt9FpKF8H3qnLqdqlOXlmzHdsb/yNP1vp9z
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):681831
                                                                                                                                                                                                                                                        Entropy (8bit):6.0073317496908745
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:lJwuw2CRQxjdHB+LeuC6MeAOXw6VwIHDIu62IPXjH9:lJwuwPQxBHw1C6MqgIDjyPTd
                                                                                                                                                                                                                                                        MD5:E08958F50B05885DEB3D78DD264B15FF
                                                                                                                                                                                                                                                        SHA1:BD0963C0447CA357D3A4BB791B89F7576AE8B4C1
                                                                                                                                                                                                                                                        SHA-256:D95B591BA195210044AF711727DB118D0705349FE8E8EDA8955595D5A1EC2ECF
                                                                                                                                                                                                                                                        SHA-512:FAE0A478939CD2B2FE6BCB592FAE8AC10AF0824044D05D40E3D65050888C514D1EC41A67EDEC5DE35CB779D51737F5CCD342334CB4B6B3F1720AD162A3D06120
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"browser":{"shortcut_migration_version":"117.0.5938.132"},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"management":{"platform":{"azure_active_directory":0,"enterprise_mdm_win":0}},"network_time":{"network_time_mapping":{"local":1.739921793420966e+12,"network":1.739921795e+12,"ticks":197420769.0,"uncertainty":2373446.0}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABB2hzg6xDgR78lQa82OPwpEAAAABwAAABHAG8AbwBnAGwAZQAgAEMAaAByAG8AbQBlAAAAEGYAAAABAAAgAAAAnoN9kkAxhN4KgctjpCVfxhUvehibZqiF/IDrvala9WkAAAAADoAAAAACAAAgAAAArpLlzC3/sltM+KFzixg6oy6+nwl3IWOuLoNm+B26LbwwAAAAKenWA5xtgvJHLEl+6ymn5NdIvIfC3JMgbZbD67IN0BpeSzD0CkFqUZr2qmNr5RXoQAAAAABlYJ5rTe/XE8ffvlMcgjjAH6+bDGv3c05JLbAgYxjhmvkjZrgcbCDtYpkJ04IwdAwIQrDV8t2x8kVhD986avU="},"policy":{"last_statistics_update":"13384395392464931"},"profile":{"info_cache":{"Default":{"active_time":1739921792.649894,"avatar_icon":"chrome://theme/IDR_
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 12, cookie 0xa, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):49152
                                                                                                                                                                                                                                                        Entropy (8bit):0.5161276252018717
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:TLize4/arHRH34kQrq+i7ZYZY5J+Qnj3k0rJXAeL3mkAD6W6Ivrr6UwBgfxnY:TY/IHRH34kWqB1kQnjhHmr6ITmUrxY
                                                                                                                                                                                                                                                        MD5:531298C5A330F796B39D17FFD692A8F7
                                                                                                                                                                                                                                                        SHA1:AB40C157983334C26570D1F3444D605BC3E8CDFA
                                                                                                                                                                                                                                                        SHA-256:DC05000AA7C7ADFB482B9B3D8BCFC3BCEEB8D746883B06108C3801524A488893
                                                                                                                                                                                                                                                        SHA-512:CD537CEEAC2D366059E95E114EBF5019FB7807603C77FA8F85FDEA649D75AD796D88E0DB5A47F6CADCE6996636B6F007ED5BBF12EA2356B9300EBA0059AC5E7C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.......\..g.................C.\......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):443903
                                                                                                                                                                                                                                                        Entropy (8bit):6.1312597029392
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:v1wrVHYSaXfEaezdiF3d/Al3EqyW24ZYQZ:v1wx4hX44RAEqRrZYQZ
                                                                                                                                                                                                                                                        MD5:BDF7D4CCD2CE8CC7AB6AE80914496799
                                                                                                                                                                                                                                                        SHA1:B6CA8F7A5191BA431FE118A37863A32EDFBA9578
                                                                                                                                                                                                                                                        SHA-256:FDAF49D7802993EE6C95E32FC488A4C78A0E69BE3D1060749208E84428AB1A79
                                                                                                                                                                                                                                                        SHA-512:2EA6C05EEBECA5FF1561F32287DE090A6F8F9DD8FE8EAB5D320A310D646F76CB6A1885240069D2B1202F194E1F324682AA91EB2B24FC896AC3C14EB99309EB60
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                                        • Filename: crazydown.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: crazydown.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...4..Z. ..S.....'..........Z....................@........................................... .....................................................................................................................t................................text..............................`.P`.data...............................@.0..rdata...B.......D..................@.P@/4.......c.......d..................@.0..bss..................................`..idata...............J..............@.0..CRT....@............Z..............@.0..tls.... ............\..............@.0./14.....X............^..............@..B/29..................`..............@..B/41..................x..............@..B/55.....5...........................@..B/67.......... ......................@..B/78......q...0...r..................@..B/89.................................@..B........................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (747), with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):633729
                                                                                                                                                                                                                                                        Entropy (8bit):4.943981799494506
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:iWHQF7mspmEkUrL4T0i2gz5s7r9lZmusoNLlGgIc/i74B8b2AzcYc163DOQ+z9Fc:iW67LL4T0ih7DcX16XoPHb7bz0
                                                                                                                                                                                                                                                        MD5:BAE0CDB570707A769AC69F747327D71C
                                                                                                                                                                                                                                                        SHA1:5B5D92FD0D3BD6699AD8EDC279E21502B5503A5B
                                                                                                                                                                                                                                                        SHA-256:2475F804F43AFDCAFA9191B235202CF6DEC26CC9E66BD62BE3F2E70EF4F7B94A
                                                                                                                                                                                                                                                        SHA-512:2FA16DFA77317A4EB633190406D87255916D6657FE755DB78E727E192ADFAC574E1EF3C90C0D49A79053AB8CCB9D34CE841E6A562F2587BF45FB28DAD3E19867
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/**.. * @licstart The following is the entire license notice for the.. * JavaScript code in this page.. *.. * Copyright 2024 Mozilla Foundation.. *.. * Licensed under the Apache License, Version 2.0 (the "License");.. * you may not use this file except in compliance with the License... * You may obtain a copy of the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing, software.. * distributed under the License is distributed on an "AS IS" BASIS,.. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied... * See the License for the specific language governing permissions and.. * limitations under the License... *.. * @licend The above is the entire license notice for the.. * JavaScript code in this page.. */..../******/ // The require scope../******/ var __webpack_require__ = {};../******/ ../************************************************************************/../******/ /* webpack/runt
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1639951
                                                                                                                                                                                                                                                        Entropy (8bit):5.083760987222106
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:bO+qgyCEdXhipsmOEswupVFgaTQw0YikA+ncgQ9:IhipsmOEswupVCaTQw0YikA+ncgQ9
                                                                                                                                                                                                                                                        MD5:9A2EF0CE324EE13B1CCF45000C1F2758
                                                                                                                                                                                                                                                        SHA1:0541CCC372C4E66F58F2E34F8B7D30939B83293A
                                                                                                                                                                                                                                                        SHA-256:DB6DBACF82CE7A65184D7261DB8E468D9B50469D8689A89C522F15B6CE28BA04
                                                                                                                                                                                                                                                        SHA-512:13A6A3265ECA513C08550A6B21ABF0080525001F84CB8CBB5DE5FE82C26A9D007CA58AAA61D2F16AD96F8D05DFBBB507A8D4AA53DBEEA52EEA1E3A49705514C0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"version":3,"file":"pdf.mjs","mappings":";;;;;;;;;;;;;;;;;;;;;;SAAA;SACA;;;;;UCDA;UACA;UACA;UACA;UACA,yCAAyC,wCAAwC;UACjF;UACA;UACA;;;;;UCPA;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;ACoBA,MAAMA,QAAQ,GAEZ,OAAOC,OAAO,KAAK,QAAQ,IAC3BA,OAAO,GAAG,EAAE,KAAK,kBAAkB,IACnC,CAACA,OAAO,CAACC,QAAQ,CAACC,EAAE,IACpB,EAAEF,OAAO,CAACC,QAAQ,CAACE,QAAQ,IAAIH,OAAO,CAACI,IAAI,IAAIJ,OAAO,CAACI,IAAI,KAAK,SAAS,CAAC;AAE5E,MAAMC,eAAe,GAAG,CAAC,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,CAAC;AAC1C,MAAMC,oBAAoB,GAAG,CAAC,KAAK,EAAE,CAAC,EAAE,CAAC,EAAE,KAAK,EAAE,CAAC,EAAE,CAAC,CAAC;AAEvD,MAAMC,uBAAuB,GAAG,IAAI;AAIpC,MAAMC,WAAW,GAAG,IAAI;AACxB,MAAMC,mBAAmB,GAAG,IAAI;AAChC,MAAMC,eAAe,GAAGD,mBAAmB,GAAGD,WAAW;AAgBzD,MAAMG,mBAAmB,GAAG;EAC1BC,GAAG,EAAE,IAAI;EACTC,OAAO,EAAE,IAAI;EACbC,KAAK,EAAE,IAAI;EACXC,IAAI,EAAE,IAAI;EACVC,iBAAiB,EAAE,IAAI;EACvBC,mBAAmB,EAAE,IAAI;EACzBC,mBAAmB,EAAE,IAAI;EACzBC,UAAU,EAAE,IAAI;EAChBC,MAAM,EAAE;AACV,CAAC;AAED,MAAMC,cAAc,GAAG;EACrBC,OAAO,EAAE,CAAC;EACVC,MAAM,EAAE,
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (63541), with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):727370
                                                                                                                                                                                                                                                        Entropy (8bit):5.292223064260373
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:iT/Z17ic1DdTmOwwDGUR5kKEyXjbI969MxEdvreLGu9PmI4v8zGJIEwrZ3xY0R//:i/Z17ic1DdTmOwwDGUR5kK7b39aEdvrg
                                                                                                                                                                                                                                                        MD5:449EE7CF4922134B4DF5D286F48014CF
                                                                                                                                                                                                                                                        SHA1:8EC2F520C0427BA30517F0D302AAC0CA0325CC71
                                                                                                                                                                                                                                                        SHA-256:AD544417F41AA734144857A09B64EF5424DE49C4AF0E5BD7F7A445971F99F9E2
                                                                                                                                                                                                                                                        SHA-512:2C0C2BCE9B6A693D6D87CD8324C4603E22F4C791A8E49338D8339BAF4A1359B7D45738C1607C367B03E0F3C9EA91045397AB7214D01600E27C51C30370CA7635
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/**.. * @licstart The following is the entire license notice for the.. * JavaScript code in this page.. *.. * Copyright 2024 Mozilla Foundation.. *.. * Licensed under the Apache License, Version 2.0 (the "License");.. * you may not use this file except in compliance with the License... * You may obtain a copy of the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing, software.. * distributed under the License is distributed on an "AS IS" BASIS,.. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied... * See the License for the specific language governing permissions and.. * limitations under the License... *.. * @licend The above is the entire license notice for the.. * JavaScript code in this page.. */..../******/ // The require scope../******/ var __webpack_require__ = {};../******/ ../************************************************************************/../******/ /* webpack/runt
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):646143
                                                                                                                                                                                                                                                        Entropy (8bit):4.9681694497315245
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:Z/Z17ic1DdTmOwwDGUR5kKEyXjbI969MxEdvreLGu9PmI4v8zGJIEwrZ3xY0R/dO:Z/Z17ic1DdTmOwwDGUR5kK7b39aEdvrt
                                                                                                                                                                                                                                                        MD5:490AB8B505C939D4A8D8518808DCA34C
                                                                                                                                                                                                                                                        SHA1:3D4ECA46B9EBA6049FACB686C9D5226811E26B76
                                                                                                                                                                                                                                                        SHA-256:BC00761DFD56606728F6511D38030C7555CFF91A9AB972322DFBAC12356153D5
                                                                                                                                                                                                                                                        SHA-512:035A1492CB257077FFF84779B716393722ECB12976E9071F3D802ED6F076F598C475E95E26EFA9E31A29C382EAE7C23058B046DB1D87C3343A4D9F2429B76E21
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"version":3,"file":"pdf.sandbox.mjs","mappings":";;;;;;;;;;;;;;;;;;;;;;SAAA;SACA;;;;;UCDA;UACA;UACA;UACA;UACA,yCAAyC,wCAAwC;UACjF;UACA;UACA;;;;;UCPA;;;;;;;;;;;;ACCA,GAAI,CAAAA,MAAM,CAAG,CAAC,IAAM,CAClB,GAAI,CAAAC,UAAU,CAAG,MAAO,CAAAC,QAAQ,GAAK,WAAW,EAAIA,QAAQ,CAACC,aAAa,CAAGD,QAAQ,CAACC,aAAa,CAACC,GAAG,CAAGC,SAAS,CAEnH,MACF,UAASC,SAAS,CAAG,CAAC,CAAC,CAAE,CAEzB,GAAI,CAAAC,CAAC,CAACD,SAAS,CAACE,CAAC,CAACC,CAAC,CAACF,CAAC,CAACG,KAAK,CAAC,GAAI,CAAAC,OAAO,CAAC,CAACC,CAAC,CAACC,CAAC,GAAG,CAACL,CAAC,CAACI,CAAC,CAACH,CAAC,CAACI,CAAC,EAAC,CAAC,CAAC,GAAI,CAAAC,CAAC,CAACC,MAAM,CAACC,MAAM,CAAC,CAAC,CAAC,CAACT,CAAC,CAAC,CAACU,CAAC,CAAC,EAAE,CAAC,WAAW,EAAE,MAAO,CAAAf,QAAQ,EAAEA,QAAQ,CAACC,aAAa,GAAGc,CAAC,CAACf,QAAQ,CAACC,aAAa,CAACC,GAAG,CAAC,CAACH,UAAU,GAAGgB,CAAC,CAAChB,UAAU,CAAC,CAACgB,CAAC,CAACC,UAAU,CAAC,OAAO,CAAC,CAACD,CAAC,CAAC,EAAE,CAACA,CAAC,CAACA,CAAC,CAACE,MAAM,CAAC,CAAC,CAACF,CAAC,CAACG,OAAO,CAAC,QAAQ,CAAC,EAAE,CAAC,CAACC,WAAW,CAAC,GAAG,CAAC,CAAC,CAAC,CAAC,CAAC,GAAI,CAAAC,EAAE,CAACf,CAAC
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (697), with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2246763
                                                                                                                                                                                                                                                        Entropy (8bit):5.385629430732211
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:sr90QoTbKFuVSyPCuG41BRnsprZX5ihbgN5g47SjUcYoL8rdV5Z:zw
                                                                                                                                                                                                                                                        MD5:52B6529D44B27486D11226C5A73D75E6
                                                                                                                                                                                                                                                        SHA1:7A106CE36D4A6E1DD696FCD183C70669E6A79B4B
                                                                                                                                                                                                                                                        SHA-256:9B4799D745D810661B6D1280563AC4B2F8D94FFEAA5BF44E9B77CC4F0C2899BB
                                                                                                                                                                                                                                                        SHA-512:3C8AFA02603AFE83615C5435D3F2C49D7C0F15D446F394CC2F3172D39A31D917C5C9C85C344E909E4A1ECD94C0705B19CEC24A27A9973C20A70EE43C6B98DE4E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/**.. * @licstart The following is the entire license notice for the.. * JavaScript code in this page.. *.. * Copyright 2024 Mozilla Foundation.. *.. * Licensed under the Apache License, Version 2.0 (the "License");.. * you may not use this file except in compliance with the License... * You may obtain a copy of the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing, software.. * distributed under the License is distributed on an "AS IS" BASIS,.. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied... * See the License for the specific language governing permissions and.. * limitations under the License... *.. * @licend The above is the entire license notice for the.. * JavaScript code in this page.. */..../******/ // The require scope../******/ var __webpack_require__ = {};../******/ ../************************************************************************/../******/ /* webpack/runt
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5224547
                                                                                                                                                                                                                                                        Entropy (8bit):5.143516246904457
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:2JTegr88r9P3VYcWAeZEe/cHIveYDcJrHWyZrrb0IDRcrv8UtH2TWpabMS0LkbR7:kYcWowS5T9
                                                                                                                                                                                                                                                        MD5:EB27B5A357E46A55CE8944C7A4D9E112
                                                                                                                                                                                                                                                        SHA1:052D362FB47543CB33FB3546CCDE85945E1F7D7C
                                                                                                                                                                                                                                                        SHA-256:4BD2944FBC8282D4FF0EB7DB1C743F18CCF6D19966DDF0701F81CE38F5D2DAB9
                                                                                                                                                                                                                                                        SHA-512:108C8947B8A0270D48C5E3FC17D1FEFAD14BF43A0832F57F12174D72885190AE84AA3315219ABE0254E2F3A4C1769D1E6CED94AC3CC66066958628E92A17B415
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"version":3,"file":"pdf.worker.mjs","mappings":";;;;;;;;;;;;;;;;;;;;;;SAAA;SACA;;;;;UCDA;UACA;UACA;UACA;UACA,yCAAyC,wCAAwC;UACjF;UACA;UACA;;;;;UCPA;;;;;;;;;;;;ACoBA,MAAMA,QAAQ,GAEZ,OAAOC,OAAO,KAAK,QAAQ,IAC3BA,OAAO,GAAG,EAAE,KAAK,kBAAkB,IACnC,CAACA,OAAO,CAACC,QAAQ,CAACC,EAAE,IACpB,EAAEF,OAAO,CAACC,QAAQ,CAACE,QAAQ,IAAIH,OAAO,CAACI,IAAI,IAAIJ,OAAO,CAACI,IAAI,KAAK,SAAS,CAAC;AAE5E,MAAMC,eAAe,GAAG,CAAC,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,CAAC;AAC1C,MAAMC,oBAAoB,GAAG,CAAC,KAAK,EAAE,CAAC,EAAE,CAAC,EAAE,KAAK,EAAE,CAAC,EAAE,CAAC,CAAC;AAEvD,MAAMC,uBAAuB,GAAG,IAAI;AAIpC,MAAMC,WAAW,GAAG,IAAI;AACxB,MAAMC,mBAAmB,GAAG,IAAI;AAChC,MAAMC,eAAe,GAAGD,mBAAmB,GAAGD,WAAW;AAgBzD,MAAMG,mBAAmB,GAAG;EAC1BC,GAAG,EAAE,IAAI;EACTC,OAAO,EAAE,IAAI;EACbC,KAAK,EAAE,IAAI;EACXC,IAAI,EAAE,IAAI;EACVC,iBAAiB,EAAE,IAAI;EACvBC,mBAAmB,EAAE,IAAI;EACzBC,mBAAmB,EAAE,IAAI;EACzBC,UAAU,EAAE,IAAI;EAChBC,MAAM,EAAE;AACV,CAAC;AAED,MAAMC,cAAc,GAAG;EACrBC,OAAO,EAAE,CAAC;EACVC,MAAM,EAAE,CAAC;EACTC,YAAY,EAAE,CAAC;EACfC,cAA
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (537), with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):44320
                                                                                                                                                                                                                                                        Entropy (8bit):4.6951741913173
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:Ole/Xh9i7oj1VdDlBllFmH3xhl6hWhNvCxXTdjlXLIOlQrn9blqxtdCiz:LpCojnXlFmR68nwivNKtdd
                                                                                                                                                                                                                                                        MD5:059ED4D194E7D9718172AAB8661188FC
                                                                                                                                                                                                                                                        SHA1:38425FB239754F58B012DF8A6E11995863DA73C4
                                                                                                                                                                                                                                                        SHA-256:39522E4978CA4BFE85768532A9A7763D05D47DB22BD2849AA1F29317B83FD07D
                                                                                                                                                                                                                                                        SHA-512:B07E772E1B05A234233AE2CA8EF373980F0DFA7B5F95210597B3BC3231B0D05CE654F77CF19581F47ED8D1BAE055966297BCE2640826F8925492AC1A17E21471
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.<!DOCTYPE html>..<html dir="ltr" mozdisallowselectionprint>.. <head>.... <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">.. <meta name="google" content="notranslate">.. <title>PDF.js viewer</title>.. <style>.. body {.. font-family: Arial, sans-serif;.. display: flex;.. justify-content: center;.. align-items: center;.. height: 100vh;.. margin: 0;.. background-color: #f0f0f0;.. }.. .upload-container {.. display: none;.. background-color: white;.. padding: 2rem 5rem;.. border-radius: 8px;.. box-shadow: 0 4px 6px rgba(0, 0, 0, 0.1);.. text-align: center;.. position: relative;.. }.... .upload-container::after {.. content: '';.. position: absolute;.. top: 5px;.. left: 5px;.. right: 5px;.. bottom: 5px;.. border: 5px dashed black;.. borde
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3639
                                                                                                                                                                                                                                                        Entropy (8bit):4.531040583431103
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:6Iav7qAXIkzC2MV94YBPUGPspFJdQpHp8HsQyAHZ0Mt2ILz:6Iavehn94Y4bIJlQyAHZ0spLz
                                                                                                                                                                                                                                                        MD5:8ADC21FB75267746758316F3E3399570
                                                                                                                                                                                                                                                        SHA1:83121D154B097924EBFEDDEF50D2CC8965E13DE7
                                                                                                                                                                                                                                                        SHA-256:3FE4702A1EB7D0098B5F308EFD0AF89575D08F1B7FF118D8182909BF12738242
                                                                                                                                                                                                                                                        SHA-512:4451EC35EEEE2AE580754373B640D06CD99BFEB07BA79C235EC7207C96025427EEF20B7DA2E7717E52C2897474440879494857C3C07F36A81CCF1AE123BEFF3B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview://console.log("this is a test");..//import { trace, info, error, attachConsole } from "tauri-plugin-log-api";..//const { trace, info, error, attachConsole } = window.__TAURI__.log;......const PDFData = {.. id: 1,.. PDFName: "DEMO PDF",.. url: "https://example.com/pdf1.pdf",.. PDFFileSize: "2MB",.. UpdateTimeUTC: "1727767696",.. ShouldUpdate: true..};......const DB_NAME = "PDF_DB";..const DB_OBJECT = "PDF_OBJECT";..const DB_KEY = "id";..const DB_VERSION = 1; // Set the version for the database schema....// Function to open or create the IndexedDB..function openDatabase() {.. return new Promise((resolve, reject) => {.. const request = indexedDB.open(DB_NAME, DB_VERSION);.... request.onupgradeneeded = function(event) {.. const db = event.target.result;.... // Create object store if it doesn't exist.. if (!db.objectStoreNames.contains(DB_OBJECT)) {.. db.createObjectStore(DB_OBJECT, { keyPath: DB_KEY });..
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2116
                                                                                                                                                                                                                                                        Entropy (8bit):5.240893171449675
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:hZOSrYJQrYJLL4dhPn/32sNGFt3Ehov1JTYH9:hMSrYJQrYJLWl/3gF9Md
                                                                                                                                                                                                                                                        MD5:5165B80A48D93B91F1F454AC5C3B4C85
                                                                                                                                                                                                                                                        SHA1:2D059656EB6C8025B5BF5B7857D8524828756E28
                                                                                                                                                                                                                                                        SHA-256:24C20D022AE9AB5D37501DF4D9818BB073C709193D4F0648CC71E937EB6967BB
                                                                                                                                                                                                                                                        SHA-512:AEB8FAC9D1FA4F6002693EC864FDDC56374EF599055952549AF0D1F1BA1771D4CBBD7042E61FF54D404F9A1161145374A0826C3CC99A0D2473D9BE78AE4B8E0C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%%Copyright: -----------------------------------------------------------..%%Copyright: Copyright 1990-2009 Adobe Systems Incorporated...%%Copyright: All rights reserved...%%Copyright:..%%Copyright: Redistribution and use in source and binary forms, with or..%%Copyright: without modification, are permitted provided that the..%%Copyright: following conditions are met:..%%Copyright:..%%Copyright: Redistributions of source code must retain the above..%%Copyright: copyright notice, this list of conditions and the following..%%Copyright: disclaimer...%%Copyright:..%%Copyright: Redistributions in binary form must reproduce the above..%%Copyright: copyright notice, this list of conditions and the following..%%Copyright: disclaimer in the documentation and/or other materials..%%Copyright: provided with the distribution. ..%%Copyright:..%%Copyright: Neither the name of Adobe Systems Incorporated nor the names..%%Copyright: of its contributors may be used to endorse or promote..%%Copyright: produ
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2404
                                                                                                                                                                                                                                                        Entropy (8bit):6.68140027016284
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:z2/NMl1lKKI0GB0xjvJ6ZfbT7pAeuYgay3NxfbjxgfZ0sJ/8:2NMcKI0GivJ6ZfGeUbjxgfZNJE
                                                                                                                                                                                                                                                        MD5:6D23B789047F6FA8F6923E7AE411D642
                                                                                                                                                                                                                                                        SHA1:C84A5FE05BB2A5E4E599329D0EBB3ED8FE1EBFDF
                                                                                                                                                                                                                                                        SHA-256:D92A261336DC18B8C03A46EB4D462382D33F4338FA195D303256B2031434C874
                                                                                                                                                                                                                                                        SHA-512:5FD086C638E9546F31B9960DD41C08D7E406D1D5C343A876111672A4B093C3F0B258656ED3BD7F3293F9B2BDF90332931547B09AC33985DA5C97BE211AF64508
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..RCopyright 1990-2009 Adobe Systems Incorporated..All rights reserved..See ./LICENSE.........?.A..] ....g`. ^.ga...?.F.A].y."..W............0.&R.J.-U...*..s.....H .#. .Dq.....e..Q..g..J..n....."..x..R1....S..3..T..8..U..Aq.....C..V..M..W..X..X..\..Z..`..['.e..\...q.....!..]..I..^4.+.._..a..`..{..a..~q........b.....a..!.....(..c..D..d..J..e..R..1..U..f..Yq... .]..g..r.....h..... .....i.."a.....;...j...F...k.=.[q........l.....m..#..2..?..n..H..o..f..p..m..q..t..r..vq.....w..s..{..t.....u.....v..%..w..)..x..,.....2..y..;..z..H..{..P..|a.....U...}...i...~.<.vq.....3.....>.....J.....U..]..o..................a...1.........D.......X.......eq.....o.....v.....y.....{...D..a...&.M.......)...v................q.....+.....6...4.A.....x.....~q.......................(.....>.....H.....Mq.....g...-.q..... .....'.. ..0q.....E..!..G.."".g..#.....$.....&...q.....#..(..n..+..)..<..*..O..+..R..,..b..-..lq............./.....0..=..1..D..2..P..3..W..5..^q...._..6..f..7..i..9..m..;1.|..<../..=..4..>..;q....
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                                                        Entropy (8bit):5.488625502882743
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:S2zDTBFVcF3zcLMCjb/DSEHuTSsbOXIf9t+q8ek+:XD2tzeMAd00q9k+
                                                                                                                                                                                                                                                        MD5:5D7D0E488FB52B2A4F8D240B0D572E89
                                                                                                                                                                                                                                                        SHA1:678DCBA8720226133150374F78493CC09C9B8D9E
                                                                                                                                                                                                                                                        SHA-256:61670BEBC4E4827B67230C054FD0D820D6E30C3584D02E386804E62BBEDC032A
                                                                                                                                                                                                                                                        SHA-512:8265C042528674BCE1F96673C897099CB7934435843C272C068E8B04C7A2925D0FA440E57D61ECA57DF61E25AED97127DF11890CDACBFFE2FC1E933870E3020F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..RCopyright 1990-2009 Adobe Systems Incorporated..All rights reserved..See ./LICENSE..78-EUC-Ha.....O...Q...S...V...[A...m.?....................2...................a......
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2379
                                                                                                                                                                                                                                                        Entropy (8bit):6.592492123849954
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:YmAUX/NMvlK1P/B0xjydE6ZhBbT7pAeuYK3Nx5BbjxSrZ02/8:5NMc1P/iIE6ZhBGeYBbjxsZzE
                                                                                                                                                                                                                                                        MD5:1185E3229597BC4C1FB1AE6F0C7B2E13
                                                                                                                                                                                                                                                        SHA1:E77449427A5D5411C9DA1C1A64E1E3AE362BBCDF
                                                                                                                                                                                                                                                        SHA-256:ECE6415B853D61E1B2560165151407D35CF16E6556932B85A13EA75276B77402
                                                                                                                                                                                                                                                        SHA-512:7ED6A8733D45B76E15BF60912535B0AE36D31FF9293478593717172DE721A175475FB8C5BA495346AFBE5BF2D8227F3784DF227A97D1FCD2C2F00F6208D0D3BA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..RCopyright 1990-2009 Adobe Systems Incorporated..All rights reserved..See ./LICENSE..!!..]a.!!].y."..W............0.&R.J.-U...*..s.....H .#. .Dq.0!..e..Q..g..J..n....."..x..R1....S..3..T..8..U..Aq.1!..C..V..M..W..X..X..\..Z..`..['.e..\...q.2!..!..]..I..^4.+.._..a..`..{..a..~q.3!.....b.....a..!.....(..c..D..d..J..e..R..1..U..f..Yq.4! .]..g..r.....h..... .....i.."a.5!..;...j...F...k.=.[q.6!.....l.....m..#..2..?..n..H..o..f..p..m..q..t..r..vq.7!..w..s..{..t.....u.....v..%..w..)..x..,.....2..y..;..z..H..{..P..|a.8!..U...}...i...~.<.vq.9!..3.....>.....J.....U..]..o..................a.:!1.........D.......X.......eq.;!..o.....v.....y.....{...D..a.<!&.M.......)...v................q.=!..+.....6...4.A.....x.....~q.>!....................(.....>.....H.....Mq.?!..g...-.q..... .....'.. ..0q.@!..E..!..G.."".g..#.....$.....&...q.A!..#..(..n..+..)..<..*..O..+..R..,..b..-..lq.B!.........../.....0..=..1..D..2..P..3..W..5..^q.C!.._..6..f..7..i..9..m..;1.|..<../..=..4..>..;q.D!..=..?..Z..@..e..A..g..B..j
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2398
                                                                                                                                                                                                                                                        Entropy (8bit):6.616441383996549
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:j1CG2seVd6Njgpxj123N+icuNN5f+YuW2G0L:sGkWNM123NNdNd+5qW
                                                                                                                                                                                                                                                        MD5:A3820F0A3029A225C3006B28153A518D
                                                                                                                                                                                                                                                        SHA1:5F0F202932865C38E7B0B06924E419C77F74BE85
                                                                                                                                                                                                                                                        SHA-256:696B1F973C97623496703809EAAA5F9B40696C77540057413F4B826A08EDFA7B
                                                                                                                                                                                                                                                        SHA-512:DDAA2003CEB14193155B5560899078399D2BC8FB801ECA83C3492D29AB66963FDDDEFD8272D4940DF8851BC483A223F3F9178B1AA08D32D816C360A02B8EF2A9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..RCopyright 1990-2009 Adobe Systems Incorporated..All rights reserved..See ./LICENSE........@.<...?...@.< ....g`. ^.ga..@>.y.,.8."..........0.R.JN>.....\...s....i .#...D...Sq.....e..Q..g..J..n....."..x..R1....S..3..T..8..U..Aq..@..C..V..M..W..X..X..\..Z..`..[..eq........\.....]..I..^4.+.._..a..`..{..a..~a..@......b.......a...!.......(q.....>..c..D..d..J..e..R..1..U..f$.Y..g..r.....h..... .....i.."a..@..;...j...F...k...[q.....z..l.....m..#..2..?..n..H..o..f..p..m..q..t..r..vq..@..w..s..{..t.....u.....v..%..w..)..x..,.....2q.....6..y..;..z..H..{..P..|..U..}..i..~<.vq..@..3.....>.....J.....U..]..oq.....r...............6.......D.....X.....eq..@..o.....v.....y.....{...%..a...E.....v........C..+...6.(.Aa.....)a..............m.......q.....j.....x.....~.................(.....>.....H.....Ma..@..g.....-.q....... q........'.. ..0..!..G.."".g..#.....$.....&...q..@..#..(..n..+..)..<..*..O..+..R..,q.....b..-0.l......../.....0..=..1..D..2..P..3..W..5..^q..@.._..6..f..7..i..9..m..;!.|q........<../..=
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                                                        Entropy (8bit):5.428807493948656
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:S2zDTBFVcF3zcLMCjb/DSFSdIp4JfTSsbO1lG+slkls8l6kHU:XD2tzeMAjdIBG9+a8AkHU
                                                                                                                                                                                                                                                        MD5:5C65C928CE1D77770CFF741C2F33BC11
                                                                                                                                                                                                                                                        SHA1:3FA6830E3E5C6B0CC5D03402CFB6712A04C08D31
                                                                                                                                                                                                                                                        SHA-256:53CB6D560AB377DA48CF65D6DCACB0BDB31F13FAB7066C580DE38C12A73A7FF9
                                                                                                                                                                                                                                                        SHA-512:E2AB654021759E267EEC0C3FBA8F341CCDAC3E68A84A20132E0A0BE5D09B21CD5EF37C6BDCBFB594B1459CBE904293B891B4671625583E2221F92F37D4923E12
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..RCopyright 1990-2009 Adobe Systems Incorporated..All rights reserved..See ./LICENSE..78-RKSJ-Ha..A..O...Q...S...V...[A....m.....................S........... .......a......
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):169
                                                                                                                                                                                                                                                        Entropy (8bit):5.434052164826867
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:S2zDTBFVcF3zcLMCjb/DSIuQEiZZsbOVE6rat+q8ek1U:XD2tzeMARuQEkFa0q9k1U
                                                                                                                                                                                                                                                        MD5:0D300F0F9E60396DF0A524511C245944
                                                                                                                                                                                                                                                        SHA1:C58A521BDFAD6FFE30E292505992A396033D03C3
                                                                                                                                                                                                                                                        SHA-256:289000F02FD34872B6975503217F33ABAE6BEE676E7D28F640473A67C8DB1712
                                                                                                                                                                                                                                                        SHA-512:274BA34D5F3B7D70E253A8155589A29881BD2CB1BFD49417E9D327C4B21000241C1016755C08405A21788236DE8646454B7F2254966C6D509E4B30B8CDA7DD18
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..RCopyright 1990-2009 Adobe Systems Incorporated..All rights reserved..See ./LICENSE..78-Ha.!"..O...Q...S...V...[A.!a.m.?....................2...................a.%u...
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2651
                                                                                                                                                                                                                                                        Entropy (8bit):6.670586455722265
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:cvw1CG2seVd6Njgpxj123N+icuNN5f+YuW2G0+s1K:cjGkWNM123NNdNd+5quK
                                                                                                                                                                                                                                                        MD5:FE0B824FD3C0C4D56BB71FC83F5E3B00
                                                                                                                                                                                                                                                        SHA1:EF37DF685E4779722B34FCC026B196B224BFCA13
                                                                                                                                                                                                                                                        SHA-256:A2442595218F5F8BD8E1B42188E368587D876CFE0CC4CD87196F077C878F72E2
                                                                                                                                                                                                                                                        SHA-512:1BF13EF1737D13A39F0D156B6482A711414B10F8B6B13BC99FC16A9AAFADF1B934109A33D1E22961943FDB30394ACAAADEDEDBE8D0E85096F9EA95454C948DD8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..RCopyright 1990-2009 Adobe Systems Incorporated..All rights reserved..See ./LICENSE........@.<...?...@.< ....g`. ].g...wa..@>.y.,.8...e...m...t........R..........0.R.JN>.....\...s....i .#...D...SQ ...7..........w..........W....E$.$.a..@...q.._..!..f..$..h..&..j..(..l..+..k.....o..1a..~...q.....8..w..=..z..y.....H.....Oq.....e..Q..g..J..n....."..x..R1....S..3..T..8..U..Aq..@..C..V..M..W..X..X..\..Z..`..[..eq........\.....]..I..^4.+.._..a..`..{..a..~a..@......b.......a...!.......(q.....>..c..D..d..J..e..R..1..U..f$.Y..g..r.....h..... .....i.."a..@..;...j...F...k...[q.....z..l.....m..#..2..?..n..H..o..f..p..m..q..t..r..vq..@..w..s..{..t.....u.....v..%..w..)..x..,.....2q.....6..y..;..z..H..{..P..|..U..}..i..~<.vq..@..3.....>.....J.....U..]..oq.....r...............6.......D.....X.....eq..@..o.....v.....y.....{...%..a...E.....v........C..+...6.(.Aa.....)a..............m.......q.....j.....x.....~.................(.....>.....H.....Ma..@..g.....-.q....... q........'.. ..0..!..G.."".g..#.....$
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):290
                                                                                                                                                                                                                                                        Entropy (8bit):5.879707746905961
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:XD2tzeMANwU0csn+a8AkHuRNeCgSXjRlPKlZo+O:X6fgB1YolSHKbpO
                                                                                                                                                                                                                                                        MD5:4A0FC4D9E4B243BBC1AAA24F7DC35F90
                                                                                                                                                                                                                                                        SHA1:27D45708491107B2CF673C2CD584BF22CA27E4E4
                                                                                                                                                                                                                                                        SHA-256:F8DDCEBA96BFD9D3740BD1789EE30D1F47C78371520A8084F71F7DF58F19BE0B
                                                                                                                                                                                                                                                        SHA-512:133712A48B3929D71D192C11AC78D333BD837B64D7F7974913090D5A001E956B79D4195E7FE14A97221B1097D615ABAD5D7D43EF2B50078950838881D5CB9FCC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..RCopyright 1990-2009 Adobe Systems Incorporated..All rights reserved..See ./LICENSE..78ms-RKSJ-Ha.....c...b...`a..A..O...Q...S...V...[...ma..C..L...RA....N.r.A..................S........... .......a......Q ...9.....>..1>s."...F..1N9../B%.$7Bq.._....................................a......
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):905
                                                                                                                                                                                                                                                        Entropy (8bit):6.59815600847247
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:W6frQnMjzS1zWOEkma1XELix7Aa4RT6IOXk3v2ch1BegPSyJFQGAIWBll3WS2mW:TsnUTwFFx0hGXyuch3jCtBll3Wp
                                                                                                                                                                                                                                                        MD5:94B942A274043DAC7FB8C9325A944BE9
                                                                                                                                                                                                                                                        SHA1:C4474F77D94BE66D771BA68F18FF2FD606A3C820
                                                                                                                                                                                                                                                        SHA-256:44040051EC818FE09B9703472BEA72EFD2759D5EEB5FF0D77C718D6BB5E6D1DF
                                                                                                                                                                                                                                                        SHA-512:410F7024D826498248B09EF067BD957871D6DCB1434BF8BBAB8C6DF571B7E0B2D7BA1175CABB8C822AC993248F21E0BF0CAE57A65ED86FD301696D010769B95C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..RCopyright 1990-2009 Adobe Systems Incorporated..All rights reserved..See ./LICENSE........@.<...?...@.<.... ....`. ^...aa..@>.y.,.8...e...m...t........R..........0.R.JN>.....\...s....i .#...D...SQ ...7..........w..........W....E$.$.a..@>.h.......(.>.G....C>.&...e...'...w.q..z...y........a/..].eC>.C.|..C>...|.>C>.;.|.zC>.w.|.6C>.3.|.rC>.o.|..C>.+.|.jC>.g.|.&C>.#.|.bC>._.|..C>...|.ZC>.W.|..C>...|.RC>.O.|..C>...|.JC2.G,].zC>.X.|..C>...|.SC>.P.|..C>...|.KC>.H.|..C>...|.CC>.@.|..a...K.7R......!...8...H...O`..?.Fa..@>.|.|.;a..@>.8.|.wC>.t.|.3C>.0.|.oC>.l.|.+C>.(.|.gC>.d.|.#C>. .|._C>.\.|..C>...|.WC>.T."..a....\q..@..y..O..|..Q.....S.....V.....[..4a....8...m.*.:...e...m...t........R..........0Q..n.G.F.E.D.C.B.A.@q....S..s..m..t.....u.....v.....w...Q..@.x.5.4.3.2.1.0./..a..I..&...}...@q....\..~..`.....b.....d.....k...a....s.....9..z...y........a..@......1...:...H...Oa.._.......`........d..|
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):721
                                                                                                                                                                                                                                                        Entropy (8bit):6.5657884086443286
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:W6fnWnMjzSDKK1c93a1XELix7AabLIIOXFBJ1Ngh:TnWnU1qy6Fx0QEbXfJ1Nk
                                                                                                                                                                                                                                                        MD5:F004FCA8008BD7C441DD3C58A390F266
                                                                                                                                                                                                                                                        SHA1:994CA6D6232D91BE047C68E087E0951DCCA4CBA4
                                                                                                                                                                                                                                                        SHA-256:C13E043E85FF715B75BB03801E8FD0FB8F3A75E4A48496FAA6BAAF92B5B48BA1
                                                                                                                                                                                                                                                        SHA-512:15CE6899F24CE3C24E53848757C8A804B64757BF45808181106C19B3760427413F99BD9F083ACA6DC8A7CF0B93A0CD11160088ECA1EA746524530F2690D719CC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..RCopyright 1990-2009 Adobe Systems Incorporated..All rights reserved..See ./LICENSE........@.<...?...@.< ....g`. ].g...wa..@>.y.,.8...e...m...t........R..........0.R.JN>.....\...s....i .#...D...SQ ...7..........w..........W....E$.$.a..@...q.._..!..f..$..h..&..j..(..l..+..k.....o..1a..~...q.....8..w..=..z..y.....H.....Oa...].eC>.C.|..a*.@>...|.>C>.;.|.zC>.w.|.6C>.3.|.rC>.o.|..C>.+.|.jC>.g.|.&C>.#.|.bC>._.|..C>...|.ZC>.W.|..C>...|.RC>.O.|..C>...|.JC2.G,].zC>.X.|..C>...|.SC>.P.|..C>...|.KC>.H.|..C>...|.Ca..@>.@.|..`..?.Fa.....oa....Ia..@>.|.|.;C>.8.|.wC>.t.|.3C>.0.|.oC>.l.|.+C>.(.|.gC>.d.|.#C>. .|._C>.\.|..C>...|.WC>.T.".....\..>.'.3.f.G..C>.b.l.!.......Eq..@........o..E..B..:..w...".'a...O.J...I.+..C>.F.|..C...
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):290
                                                                                                                                                                                                                                                        Entropy (8bit):5.861965515775869
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:XD2tzeMAD4U0csn+a8AkHuRNeCgSXjRlPKlZo+O:X6f21YolSHKbpO
                                                                                                                                                                                                                                                        MD5:04D52A362BD8C27FEC29DCEC9728EF77
                                                                                                                                                                                                                                                        SHA1:C4ED8E0B82FC29FF6140C72EC8AB3ACC3CD0578F
                                                                                                                                                                                                                                                        SHA-256:499BB916CE1ADBE4289B6E5811F4DC20EB238CDC2FFAD20CF26AE56716885BAB
                                                                                                                                                                                                                                                        SHA-512:C632648FD145FAE79E0DDEF43DA32CCE8EFE47CA6E5D5667141FCA3EFA6E60733DCD59C95503135644C0FC73700A2293A4394D09E54D44A7B1046E358633A626
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..RCopyright 1990-2009 Adobe Systems Incorporated..All rights reserved..See ./LICENSE..90ms-RKSJ-Ha.....c...b...`a..A..O...Q...S...V...[...ma..C..L...RA....N.r.A..................S........... .......a......Q ...9.....>..1>s."...F..1N9../B%.$7Bq.._....................................a......
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):715
                                                                                                                                                                                                                                                        Entropy (8bit):6.5562508405985005
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:W6fznMjzSDKK1c93a1XELix7AabLIIOXFBJ1Ngh:TznU1qy6Fx0QEbXfJ1Nk
                                                                                                                                                                                                                                                        MD5:155FC53B29911DB7197DD92832157FBE
                                                                                                                                                                                                                                                        SHA1:D3F02D6724D9C91D077ED38545C9321DBA65B624
                                                                                                                                                                                                                                                        SHA-256:7B8B3B8BBF821702E9A4DF9F3596CE292380C8C1B0925DEDADBB4E4B2D80498B
                                                                                                                                                                                                                                                        SHA-512:F2B6407C87AFB83AA563F69E1D04C0B0E9996CE3FBF46871283001A4F4707D1EB23F650D478FC2C7CAD9D1BCC4DC1C18EEC21CFE01EECDE4D775D20F01F80667
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..RCopyright 1990-2009 Adobe Systems Incorporated..All rights reserved..See ./LICENSE........@.<...?...@.< ....`. ^.a..@>.y.,.8...e...m...t........R..........0.R.JN>.....\...s....i .#...D...SQ ...7..........w..........W....E$.$.a..@...q.._..!..f..$..h..&..j..(..l..+..k.....o..1a..~...q.....8..w..=..z..y.....H.....Oa...].eC>.C.|..a*.@>...|.>C>.;.|.zC>.w.|.6C>.3.|.rC>.o.|..C>.+.|.jC>.g.|.&C>.#.|.bC>._.|..C>...|.ZC>.W.|..C>...|.RC>.O.|..C>...|.JC2.G,].zC>.X.|..C>...|.SC>.P.|..C>...|.KC>.H.|..C>...|.Ca..@>.@.|..`..?.Fa.....oa....Ia..@>.|.|.;C>.8.|.wC>.t.|.3C>.0.|.oC>.l.|.+C>.(.|.gC>.d.|.#C>. .|._C>.\.|..C>...|.WC>.T.".....\..>.'.3.f.G..C>.b.l.!.......Eq..@........o..E..B..:..w...".'a...O.J...I.+..C>.F.|..C...
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):291
                                                                                                                                                                                                                                                        Entropy (8bit):5.865430243143705
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:XD2tzeMAZIaU0csn+a8AkHuRNeCgSXjRlPKlZo+O:X6fvv1YolSHKbpO
                                                                                                                                                                                                                                                        MD5:22E09450E898241B030CE5B4D542659B
                                                                                                                                                                                                                                                        SHA1:DDFC0FDB34314F2D7116D707FA6DBB24BC9BF390
                                                                                                                                                                                                                                                        SHA-256:6296C2B5C07DCA8128E96D5296D621A3268803D4FA0E5812A21E52FE2802AACB
                                                                                                                                                                                                                                                        SHA-512:E3EA0D6545ED8CA06CB1C0949E687AFA6A323095AF531ADBAD6644F2764F38EACDD498E25A1056954ABCB9940CB32965219E7BAE6F89776E241AC80BF72D5A12
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..RCopyright 1990-2009 Adobe Systems Incorporated..All rights reserved..See ./LICENSE..90msp-RKSJ-Ha.....c...b...`a..A..O...Q...S...V...[...ma..C..L...RA....N.r.A..................S........... .......a......Q ...9.....>..1>s."...F..1N9../B%.$7Bq.._....................................a......
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):982
                                                                                                                                                                                                                                                        Entropy (8bit):6.485609187751967
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:TsnUX8tADDf8wZks/Mry27hlFx0hgAbXRNpV:6K6ADDf0s/mtlFx0uyXLpV
                                                                                                                                                                                                                                                        MD5:87FE105691F63E1CA8FA6269A99E20C8
                                                                                                                                                                                                                                                        SHA1:76218ACDED94B2D29F747735E7FB41F19CEE84EB
                                                                                                                                                                                                                                                        SHA-256:FB5103F03D3A34547E18D316E52B6D9B26E485C662999222F84D2BA54C2E4FA8
                                                                                                                                                                                                                                                        SHA-512:A4C639B0B5371248D0E90BF49C978553CBAF7584999DE62A92C56DE3D6403A5DDD3E4E07EC972E93CE967D12008E1C477A0B9CBE5DB7C329B8DD888ACD5EF171
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..RCopyright 1990-2009 Adobe Systems Incorporated..All rights reserved..See ./LICENSE........@.<...?...@.<.... ....`. ^...aa..@>.y.,.8...e...m...t........R..........0.R.JN>.....\...s....i .#...D...SQ ...7..........w..........W....E$.$.a..@...K...a..^......}.......0a..|..^...a#..!...g...jQ..@.1.....B..0.q.>.I.B.C.va..L..5...e...X...q...d...b..._...rq.....:..s..R..P..S............a.....z...x...t.......u...N...M...L...K....i...Q..G.Vjw....$.+......"....a..V..K...N8..}...=Q....Z..2.C@...C.}.........a.........j...(...hQ....&...|............A....pa/..].eC>.C.|..C>...|.>C>.;.|.zC>.w.|.6C>.3.|.rC>.o.|..C>.+.|.jC>.g.|.&C>.#.|.bC>._.|..C>...|.ZC>.W.|..C>...|.RC>.O.|..C>...|.JC2.G,].zC>.X.|..C>...|.SC>.P.|..C>...|.KC>.H.|..C>...|.CC>.@.|..a.....EX..H...M...8a.....s...q&......v....k......y`..?.Fa..@>.|.|.;C>.8.|.wC>.t.|.3C>.0.|.oC>.l.|.+C>.(.|.gC>.d.|.#C>. .|._C>.\.|..C>...|.WC>.T."..a..A..O...Q...S...V...[a....\A..m.....................S........... .......a.....`........d..|
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):260
                                                                                                                                                                                                                                                        Entropy (8bit):5.485684211753813
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:XD2tzeMADYnG9+a8AkHV41eUI8lRilFkqo:X6fjKoV41ef0RGeJ
                                                                                                                                                                                                                                                        MD5:A6BEA88D2434F1DAEFFE7965347AD534
                                                                                                                                                                                                                                                        SHA1:7296D339F5C1D843B823482FA2B3857C0559EB93
                                                                                                                                                                                                                                                        SHA-256:7BCB5AD2BA55B9662CE379E16C2D9CC2B82D621A579807353741172E4AF615C2
                                                                                                                                                                                                                                                        SHA-512:D6B3AF8E4A67244DD325630FA8C4212F24326F429C33D6B6E1865490589FE875BC6C555C7D9598872734D68D4D8E2900FF93729CC055297722C703E7F0C1DA7C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..RCopyright 1990-2009 Adobe Systems Incorporated..All rights reserved..See ./LICENSE..90pv-RKSJ-Ha..A..O...Q...S...V...[A....m.....................S........... .......a......q.........................................................a.........!...$...&...%8...
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2419
                                                                                                                                                                                                                                                        Entropy (8bit):6.633344959884054
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Yg6PXpPaDox0Emk0IwSR/B20h4p8k+E35dLmRxN6mUSFD:6PQ+5mPIwE/B20mD+qsRUSFD
                                                                                                                                                                                                                                                        MD5:F6EFDBB61D3D966DF09CC6C298C29868
                                                                                                                                                                                                                                                        SHA1:CD55EC3D5627B80505D7DBEA433E5702F8C05260
                                                                                                                                                                                                                                                        SHA-256:A2FFAB28B990998181BCCA9B0E914BB2207820F100AE31D5C469444892E5AD8E
                                                                                                                                                                                                                                                        SHA-512:9A39A076BA7D3C72EC2BD9831D282022D607BD29C1A3636A593B09CEE20A351C04C25203AF4B7E11C13FCF568B5874F9C3C2B61ECC8D0F1794BC07A0A2DFF706
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..RCopyright 1990-2009 Adobe Systems Incorporated..All rights reserved..See ./LICENSE..!!..]a.!!].y."..W...e...m...t.........1..........0.&R.J.....*U...*..s.....H .#. .DQ (!.7..........w..........W....E$.$.A.0!.e..Vq.0#..g.....w..R1....S..3.....6..T..8..U..Aq.1!..C..V..M.....V..W..X.....\..Z..`..['.e..\...q.2!..!..]..)..^4.+.._..a.....h..`..{q.3!.....bG....d..J..e..R..f..Ya.4! .]...g.......h.......i..."q.5!..;..j..F..k .[.....}......q.6!.....l.....m..#.. ..;..n..H..o..f..p..m..q..t..r..vq.7!..w..t.....w..)..z..H..!..|a.8!..U...}...i...~.<.vq.9!..3...@.>..................a.:!1.........D.......X.......eq.;!..o.....v.....y.....{........"<..a.<!&.M.......u........q.=!..+.....6...4.A.....w.....~q.>!............ .......>.....H.....Ma.?!..g.....-.q...#... .......'q.@!..E..!B.G..#.....$.....&..$.....%.."q.A!..#..(..*..)..<..*..O..+..R..,..b..-..lq.B!.....'.........../.....0..=..1..D..2..P..5..^q.C!.._..6..f..7..h..9..m..;1.|..<../..=..4..>..;q.D!..=..?..Z..@..e..A..g..C..lq.E!.....D.....E.."..
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2413
                                                                                                                                                                                                                                                        Entropy (8bit):6.647633861482328
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:+ZPGx5Do1TZ2U+YUjATlFKnd18WYgqsWzKJf8jDXliHRi5cC8FF:+ZYut+YUjATKdQxjDuk5cC8FF
                                                                                                                                                                                                                                                        MD5:EFCDF16F5FD9E20C90F9E393FBEA3E1D
                                                                                                                                                                                                                                                        SHA1:9A17C268DECF876DC35C5F20C660EE63563FA523
                                                                                                                                                                                                                                                        SHA-256:B29F4B52E2465D0485856D5E69F1BA69927DEB2848D8FD328C8035583B35BB7E
                                                                                                                                                                                                                                                        SHA-512:81BF58C0CFCB01B9EC98E4A7EEF5E418498BE803C0032E2557F4D4DCA9ACB31D3B9B5D7FCC8BA5A8F8E139B890382474AEADC79D29B94F88A4461A23B57D17FA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..RCopyright 1990-2009 Adobe Systems Incorporated..All rights reserved..See ./LICENSE........@.<...?...@.< ....g`. ^.ga..@>.y.,.8...e...m...t........R..........0.R.J....K>.....\...s....i .#...D...SQ ...7..........w..........W....E$.$.A....e..Vq.....g.....w..R1....S..3.....6..T..8..U..Aq..@..C..V..M.....V..W..X.....\..Z..`..[..eq........\.....]..)..^4.+.._..a.....h..`..{a..@......b.<..q.....>..d..J..e..R..f$.Y..g.....h.....i.."a..@..;...j...F...k...[q.....z.....}........l.....m..#.. ..;..n..H..o..f..p..m..q..t..r..va..@..w...t.......w...)q.....6..z..H..!..|..U..}..i..~<.va..@..3.....3.>q.....r...............6.......D.....X.....eq..@..o.....v.....y.....{........"...a...E.........u........C..+.......6.....(.Aq.....j.....w.....~......... .......>.....H.....Ma..@..g.....-.q...#... q........'..!B.G..#.....$.....&..$.....%.."q..@..#..(..*..)..<..*..O..+..R..,q.....b..-*.l..'.........../.....0..=..1..D..2..P..5..^q..@.._..6..f..7..h..9..m..;!.|q........<../..=..4..>..;..?..Z..@..e..A..g..C..lq
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):287
                                                                                                                                                                                                                                                        Entropy (8bit):5.602712384959748
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:XD2tzeMAfJ5QM7USGYfEtI5Ikj13Aiy//5HbqP31lpgoo:X6fszQMDctI5IayiO57Cg1
                                                                                                                                                                                                                                                        MD5:0CAEDF6B6009D36CAA4A3F354856BBC8
                                                                                                                                                                                                                                                        SHA1:0E4EF11ED7F4E5ED3B2E32F267F4C3FB4359D08E
                                                                                                                                                                                                                                                        SHA-256:2AA2232C283A3F5D0997C2834A36CEAD0B79CE2657944CFEED08140C293460FF
                                                                                                                                                                                                                                                        SHA-512:4327908C4B92679FBB375D7A98B745CE2CD77404A84D83581984B4212DB88DA7D2C443671AAFBAD40C29ADD8666309EC1C7E1E33963BCEDB0515ABAAEAAAA6EC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..RCopyright 1990-2009 Adobe Systems Incorporated..All rights reserved..See ./LICENSE..Add-RKSJ-Ha..A..O...L...R...Q...S...V...Z...S...X...U...[A....n..................a.....HA..@.x.......... .......a........a.......................Q....................a........&...%...!...$.....|...
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\DocuFlex.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):282
                                                                                                                                                                                                                                                        Entropy (8bit):5.55302376442959
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:XD2tzeMADszUSGYfEtIRDUk8FPi19R5H4A31uof:X6f2sLctI+J9id5Mof
                                                                                                                                                                                                                                                        MD5:F70574FDD480D364A32532C5AF31A397
                                                                                                                                                                                                                                                        SHA1:02CA7B80B507640DF998E9B5F6D25B346082D8C1
                                                                                                                                                                                                                                                        SHA-256:25125D3B1BE64E86B2DF5B3344170B45A42BCAA0B46E43A34314EF73C166E542
                                                                                                                                                                                                                                                        SHA-512:0FA35A893BB9BA2D177C158F5ED115E7375C7C470194650BEADAFBF78067A5232B20D3480BACF6F588F8DF84395E816507EE56783A1E17529D3AC922C1B2E9C3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..RCopyright 1990-2009 Adobe Systems Incorporated..All rights reserved..See ./LICENSE..Add-Ha.!"..O...L...R...Q...S...V...Z...S...X...U...[A.$!.n..................a.$u..HA.%!.x..................a.%u.....b......