Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Https://files.macgillivraylaw.com/file/8978-xS/Section_B_2025-03-07_1400.pdf

Overview

General Information

Sample URL:Https://files.macgillivraylaw.com/file/8978-xS/Section_B_2025-03-07_1400.pdf
Analysis ID:1665802
Infos:

Detection

Score:0
Range:0 - 100
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1980,i,17087162871298880662,8848734984993001338,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2044 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 2196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "Https://files.macgillivraylaw.com/file/8978-xS/Section_B_2025-03-07_1400.pdf" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://files.macgillivraylaw.com/file/8978-xS/Section_B_2025-03-07_1400.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 15.157.78.124:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 15.157.78.124:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.233.177.104:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 35MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.219.94
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.219.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.4.43.62
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.29.12
Source: unknownTCP traffic detected without corresponding DNS query: 23.4.43.62
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.29.12
Source: global trafficHTTP traffic detected: GET /file/8978-xS/Section_B_2025-03-07_1400.pdf HTTP/1.1Host: files.macgillivraylaw.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: files.macgillivraylaw.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://files.macgillivraylaw.com/file/8978-xS/Section_B_2025-03-07_1400.pdfAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/8978-xS/Section_B_2025-03-07_1400.pdf HTTP/1.1Host: files.macgillivraylaw.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: files.macgillivraylaw.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 15 Apr 2025 19:18:24 GMTContent-Type: text/html; charset=utf-8Content-Length: 2898Connection: closeVary: Accept-EncodingLast-Modified: Fri, 28 Feb 2025 00:55:36 GMTETag: "b52-62f2943b6de07"Accept-Ranges: bytesStrict-Transport-Security: max-age=31536000;
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownHTTPS traffic detected: 15.157.78.124:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 15.157.78.124:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.233.177.104:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: classification engineClassification label: clean0.win@30/3@4/99
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\9f57a72f-fd55-4ac5-a609-558f4a78122a.tmp
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1980,i,17087162871298880662,8848734984993001338,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2044 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "Https://files.macgillivraylaw.com/file/8978-xS/Section_B_2025-03-07_1400.pdf"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1980,i,17087162871298880662,8848734984993001338,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2044 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "Https://files.macgillivraylaw.com/file/8978-xS/Section_B_2025-03-07_1400.pdf"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Https://files.macgillivraylaw.com/file/8978-xS/Section_B_2025-03-07_1400.pdf0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://files.macgillivraylaw.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
64.233.177.104
truefalse
    high
    files.macgillivraylaw.com
    15.157.78.124
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      file:///C:/Users/user/Downloads/downloaded.pdffalse
        high
        https://files.macgillivraylaw.com/file/8978-xS/Section_B_2025-03-07_1400.pdffalse
          unknown
          https://files.macgillivraylaw.com/favicon.icofalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          64.233.177.104
          www.google.comUnited States
          15169GOOGLEUSfalse
          64.233.185.100
          unknownUnited States
          15169GOOGLEUSfalse
          1.1.1.1
          unknownAustralia
          13335CLOUDFLARENETUSfalse
          108.177.122.139
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.105.84
          unknownUnited States
          15169GOOGLEUSfalse
          15.157.78.124
          files.macgillivraylaw.comUnited States
          71HP-INTERNET-ASUSfalse
          108.177.122.94
          unknownUnited States
          15169GOOGLEUSfalse
          74.125.21.94
          unknownUnited States
          15169GOOGLEUSfalse
          172.253.124.94
          unknownUnited States
          15169GOOGLEUSfalse
          108.177.122.113
          unknownUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.16
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1665802
          Start date and time:2025-04-15 21:17:43 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Sample URL:Https://files.macgillivraylaw.com/file/8978-xS/Section_B_2025-03-07_1400.pdf
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:14
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          Analysis Mode:stream
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@30/3@4/99
          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 108.177.122.113, 108.177.122.102, 108.177.122.139, 108.177.122.138, 108.177.122.101, 108.177.122.100, 108.177.122.94, 142.250.105.84
          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtOpenFile calls found.
          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: Https://files.macgillivraylaw.com/file/8978-xS/Section_B_2025-03-07_1400.pdf
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PDF document, version 1.7, 1 pages (zip deflate encoded)
          Category:dropped
          Size (bytes):201524
          Entropy (8bit):7.964742791374454
          Encrypted:false
          SSDEEP:
          MD5:B4429AACC6679908719279C5D54EBAAB
          SHA1:0178EA253BEE2846A00B6969BF456D8BFF1A3E6B
          SHA-256:0ADDBD1FF82C870E6DA99A18ABBB1FB52834C7E0A2FCB0F51A39C827E3C94980
          SHA-512:9B40A365716E40D634B680F4B8AF199C6D79CE00E532EFA4278047A9F9D2C0E59AB778DE1EA6F12E63359B3D98FF5F1FF4BCCE244042BA77657CEB232DFDF5D9
          Malicious:false
          Reputation:unknown
          Preview:%PDF-1.7.%......18 0 obj.<</E 192495/H [ 1267 312 ]/L 201524/Linearized 1/N 1/O 20/T 201038>>.endobj. .171 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[(\336\205\274\316miO\37\266z\301[n\202|\353) (\211\375\6\234\354#\237L\206\227};\\V\351\212)]/Index[18 154]/Info 14 0 R/Length 230/Prev 201039/Root 19 0 R/Size 172/Type/XRef/W[1 3 1]>>.stream.x...J.a....*.i...N9D..:................4...F^.b9.}..::h.9..M.<..........`@.Bm..A.H~R..'..4....q..e._hr..........7..k...<.5..c.v.3..V..I..\..%........t....+..i....T..~g.}...^....^..f.^...2..K..;y..?..!...]>c.}.&..endstream.endobj.startxref. 0.%%EOF.............................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PDF document, version 1.7 (zip deflate encoded)
          Category:dropped
          Size (bytes):10680
          Entropy (8bit):7.635874664377288
          Encrypted:false
          SSDEEP:
          MD5:61640F9F29288BEDBA162C077DF21DA5
          SHA1:A23E1DE757F7E74391D85E98C77BBC8195C51893
          SHA-256:B4C26972B861D183B94B1CDA47C8777B775A7ED0BED3F36D31EB7443B6B69B10
          SHA-512:2248FEA13600EA2DF2108DE5CAD2E58337C9CCA393F2CA1503986287B497D48387BD66100AF7DE5EA05B40FE3CE308F160B71A97BED6F7948367C1C4E28B8F9F
          Malicious:false
          Reputation:unknown
          Preview:%PDF-1.7.%......18 0 obj.<</E 192495/H [ 1267 312 ]/L 201524/Linearized 1/N 1/O 20/T 201038>>.endobj. .171 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[(\336\205\274\316miO\37\266z\301[n\202|\353) (\211\375\6\234\354#\237L\206\227};\\V\351\212)]/Index[18 154]/Info 14 0 R/Length 230/Prev 201039/Root 19 0 R/Size 172/Type/XRef/W[1 3 1]>>.stream.x...J.a....*.i...N9D..:................4...F^.b9.}..::h.9..M.<..........`@.Bm..A.H~R..'..4....q..e._hr..........7..k...<.5..c.v.3..V..I..\..%........t....+..i....T..~g.}...^....^..f.^...2..K..;y..?..!...]>c.}.&..endstream.endobj.startxref. 0.%%EOF.............................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PDF document, version 1.7 (zip deflate encoded)
          Category:dropped
          Size (bytes):0
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:
          MD5:61640F9F29288BEDBA162C077DF21DA5
          SHA1:A23E1DE757F7E74391D85E98C77BBC8195C51893
          SHA-256:B4C26972B861D183B94B1CDA47C8777B775A7ED0BED3F36D31EB7443B6B69B10
          SHA-512:2248FEA13600EA2DF2108DE5CAD2E58337C9CCA393F2CA1503986287B497D48387BD66100AF7DE5EA05B40FE3CE308F160B71A97BED6F7948367C1C4E28B8F9F
          Malicious:false
          Reputation:unknown
          Preview:%PDF-1.7.%......18 0 obj.<</E 192495/H [ 1267 312 ]/L 201524/Linearized 1/N 1/O 20/T 201038>>.endobj. .171 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[(\336\205\274\316miO\37\266z\301[n\202|\353) (\211\375\6\234\354#\237L\206\227};\\V\351\212)]/Index[18 154]/Info 14 0 R/Length 230/Prev 201039/Root 19 0 R/Size 172/Type/XRef/W[1 3 1]>>.stream.x...J.a....*.i...N9D..:................4...F^.b9.}..::h.9..M.<..........`@.Bm..A.H~R..'..4....q..e._hr..........7..k...<.5..c.v.3..V..I..\..%........t....+..i....T..~g.}...^....^..f.^...2..K..;y..?..!...]>c.}.&..endstream.endobj.startxref. 0.%%EOF.............................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PDF document, version 1.7 (zip deflate encoded)
          Category:dropped
          Size (bytes):0
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:
          MD5:61640F9F29288BEDBA162C077DF21DA5
          SHA1:A23E1DE757F7E74391D85E98C77BBC8195C51893
          SHA-256:B4C26972B861D183B94B1CDA47C8777B775A7ED0BED3F36D31EB7443B6B69B10
          SHA-512:2248FEA13600EA2DF2108DE5CAD2E58337C9CCA393F2CA1503986287B497D48387BD66100AF7DE5EA05B40FE3CE308F160B71A97BED6F7948367C1C4E28B8F9F
          Malicious:false
          Reputation:unknown
          Preview:%PDF-1.7.%......18 0 obj.<</E 192495/H [ 1267 312 ]/L 201524/Linearized 1/N 1/O 20/T 201038>>.endobj. .171 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[(\336\205\274\316miO\37\266z\301[n\202|\353) (\211\375\6\234\354#\237L\206\227};\\V\351\212)]/Index[18 154]/Info 14 0 R/Length 230/Prev 201039/Root 19 0 R/Size 172/Type/XRef/W[1 3 1]>>.stream.x...J.a....*.i...N9D..:................4...F^.b9.}..::h.9..M.<..........`@.Bm..A.H~R..'..4....q..e._hr..........7..k...<.5..c.v.3..V..I..\..%........t....+..i....T..~g.}...^....^..f.^...2..K..;y..?..!...]>c.}.&..endstream.endobj.startxref. 0.%%EOF.............................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (634)
          Category:downloaded
          Size (bytes):2898
          Entropy (8bit):5.272890464465567
          Encrypted:false
          SSDEEP:
          MD5:F01BA522C3539135DF33250082846848
          SHA1:AF31DE06CF3D07CF83F104AF8755B0CC5222FFC6
          SHA-256:2E8DEB28946A6B41CCB927EAA43BBAA78EA82CEF39A40638F2E5AFA8E90E73CA
          SHA-512:5CA1B1D3C6F8E1948574A743BD6F58D9F430F9A576C9E656958DDA81546A6B0BAF0C02FF1B084640351A2BC44BA644E0F671AEF0E2FF30981FEEC2AF47764EE6
          Malicious:false
          Reputation:unknown
          URL:https://files.macgillivraylaw.com/favicon.ico
          Preview:<!doctype html>.<html lang="en">..<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1" />...<title>Page Not Found</title>...<style>....body {.....background-color: #f5f5f5;.....margin-top: 8%;.....color: #5d5d5d;.....font-family:......-apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial,......"Noto Sans", sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol",......"Noto Color Emoji";.....text-shadow: 0px 1px 1px rgba(255, 255, 255, 0.75);.....text-align: center;....}.....h1 {.....font-size: 2.45em;.....font-weight: 700;.....color: #5d5d5d;.....letter-spacing: -0.02em;.....margin-bottom: 30px;.....margin-top: 30px;....}......container {.....width: 100%;.....margin-right: auto;.....margin-left: auto;....}......animate__animated {.....animation-duration: 1s;.....animation-fill-mode: both;....}......animate__fadeIn {.....animation-name: fadeIn;....}......info {.....color: #5594cf;.....fill: #5594cf;
          No static file info